Homebrew Official WUP Installer - Title installer + Firmware spoofing [3.x - 5.4.0]

retro6

New Member
Newbie
Joined
Sep 24, 2015
Messages
3
Trophies
0
Age
41
XP
61
Country
Hello everybody, im very new to posting but have been reading GBA Temp for a while. Great site great people, great hacks :bow:
But i have 2 little question if you don't mind.
I have done the spoof yesterday and i know how to use it :glare: this is not a problem at all.
But i don't know how to download the proper (NEW UPDATE) for Mario Maker for my EU console, any tips?
Nus downloader for example will always download the old update. And i just don't know what ticket to download.

The other one is, if i want? can i get my console to the original state with the oficial update?

Sorry to bother and thanks

PS: Excuse my English
 

legendaryhero7

Member
Newcomer
Joined
Feb 3, 2009
Messages
15
Trophies
0
XP
150
Country
United States
Hello everybody, im very new to posting but have been reading GBA Temp for a while. Great site great people, great hacks :bow:
But i have 2 little question if you don't mind.
I have done the spoof yesterday and i know how to use it :glare: this is not a problem at all.
But i don't know how to download the proper (NEW UPDATE) for Mario Maker for my EU console, any tips?
Nus downloader for example will always download the old update. And i just don't know what ticket to download.

The other one is, if i want? can i get my console to the original state with the oficial update?

Sorry to bother and thanks

PS: Excuse my English

Check out pages 51 and 52 of this thread; that's where your answers can be found.
 
D

Deleted-355425

Guest
The one Hykem's using to document everything on 3.something, yea.

Does that relate to this listlist?


Exploit List

2.0.1 – Not Done
2.1.0 – Not Done
3.0.1 – Working UserLand /Kernal /IOSU Exploit
3.0.2 – Working UserLand /Kernal/IOSU Exploit
3.1.0 – Working UserLand /Kernal/ IOSU Exploit
4.0.0 – Working Userland Exploit
4.1.0 – Working Userland Exploit
5.0.0 – Working Userland/Kernal Exploit
5.1.1 – Working Userland/Kernal Exploit
5.1.2 – Working Userland
5.2.0 – Working Userland
5.3.2 – Working Userland/Kernal Exploit
5.4.0 – Ongoing Progress
 
  • Like
Reactions: Margen67

retro6

New Member
Newbie
Joined
Sep 24, 2015
Messages
3
Trophies
0
Age
41
XP
61
Country
Check out pages 51 and 52 of this thread; that's where your answers can be found.

Yes i know what you mean, and yes i know how to do it for the us version Update, but i have got a European WiiU and there is the problem.
And no one is saying anything about it's safe to update to the 5.5 OFW.

Many thanks for the reply
 

alive

Member
Newcomer
Joined
Oct 11, 2007
Messages
17
Trophies
0
XP
189
Country
Netherlands
Did the firmware spoof yesterday and it worked like a charm.

Just tried to install the new update for mario maker using the wiiutools.com/WUP/ website. The exploit would not start, giving me black screens and the wii u froze. Tried it several times but no luck. Last time I went straight to wiiutools.com/WUP/wupinstall.html and that did the job. Do not know if I was just lucky or if loading the actual exploit stops when you do not start the exploit directly.
Ik had to do a second install, went straight to the wiiutools.com/WUP/wupinstall.html This time my wiiU did not froze but I got Exploit failed message 2 times and the third time the installation went fine.

I hope this is helpfull for some one else.

The 1.10 update:
Super Mario Maker 0005000E1018DC00 48 (USA)
Super Mario Maker 0005000E1018DD00 48 (EU)
 

ShadowOne333

QVID PRO QVO
Editorial Team
Joined
Jan 17, 2013
Messages
12,212
Trophies
2
XP
34,157
Country
Mexico
Did the firmware spoof yesterday and it worked like a charm.

Just tried to install the new update for mario maker using the wiiutools.com/WUP/ website. The exploit would not start, giving me black screens and the wii u froze. Tried it several times but no luck. Last time I went straight to wiiutools.com/WUP/wupinstall.html and that did the job. Do not know if I was just lucky or if loading the actual exploit stops when you do not start the exploit directly.
Ik had to do a second install, went straight to the wiiutools.com/WUP/wupinstall.html This time my wiiU did not froze but I got Exploit failed message 2 times and the third time the installation went fine.

I hope this is helpfull for some one else.

The 1.10 update:
Super Mario Maker 0005000E1018DC00 48 (USA)
Super Mario Maker 0005000E1018DD00 48 (EU)
Are you still getting the eManual issue after installing the latest SMM update?
 

NWPlayer123

Well-Known Member
Member
Joined
Feb 17, 2012
Messages
2,642
Trophies
0
Location
The Everfree Forest
XP
6,693
Country
United States
Does that relate to this listlist?


Exploit List

2.0.1 – Not Done
2.1.0 – Not Done
3.0.1 – Working UserLand /Kernal /IOSU Exploit
3.0.2 – Working UserLand /Kernal/IOSU Exploit
3.1.0 – Working UserLand /Kernal/ IOSU Exploit
4.0.0 – Working Userland Exploit
4.1.0 – Working Userland Exploit
5.0.0 – Working Userland/Kernal Exploit
5.1.1 – Working Userland/Kernal Exploit
5.1.2 – Working Userland
5.2.0 – Working Userland
5.3.2 – Working Userland/Kernal Exploit
5.4.0 – Ongoing Progress
Um, I guess so. IIRC 2.0.1 was when they introduced the browser, and Hykem was the one who backported to 3.0.1, both Webkit and Kernel and made his own IOSU exploit (both userland and kernel), 4.0.0-5.1.0 was when we first started out with the browser, and I don't think it was ever finished on 4.X, the new Webkit exploit should work 5.3.2 and back, and we have a private Webkit and Kernel exploit for 5.4 and 5.5 (Webkit works for both, we have a second kexploit which is the only one working on 5.5).
 

soniczx123

Well-Known Member
Member
Joined
Jul 24, 2015
Messages
589
Trophies
0
Age
26
XP
433
Country
Um, I guess so. IIRC 2.0.1 was when they introduced the browser, and Hykem was the one who backported to 3.0.1, both Webkit and Kernel and made his own IOSU exploit (both userland and kernel), 4.0.0-5.1.0 was when we first started out with the browser, and I don't think it was ever finished on 4.X, the new Webkit exploit should work 5.3.2 and back, and we have a private Webkit and Kernel exploit for 5.4 and 5.5 (Webkit works for both, we have a second kexploit which is the only one working on 5.5).

And now that we have a working spoofer, is the release for 5.4 and 5.5 approching?
 

Hykem

Well-Known Member
Member
Joined
May 22, 2014
Messages
109
Trophies
0
Age
123
XP
2,017
Country
This: https://gbatemp.net/threads/wii-u-hacking-homebrew-discussion.367489/page-578#post-5687886

Again, I've been making progress pretty much daily: http://wiiubrew.org/wiki/Special:RecentChanges
Not only that, but the IOSU has plenty of bugs (even on newer firmwares). At the moment, I have WebKit + Kernel PPC exploitation with 100% reliability (one of the perks of being on a lower firmware) and after a few sessions of IOSU IOCtl fuzzing I've already got a good amount of crashes.
It's just a matter of looking if they are exploitable and work on that. I've already documented the OTP and even how you communicate with it.

I believe my point on wanting my own exploit is perfectly valid. And yes, such exploit would obviously be released. Like I mentioned in the other post, it would give me enough freedom to prepare it for the end user, avoiding unnecessary bricks.
I know I'm doing the right thing, but unfortunately, that will probably piss people off. That's a price I don't mind to pay.
 
D

Deleted-355425

Guest
This: https://gbatemp.net/threads/wii-u-hacking-homebrew-discussion.367489/page-578#post-5687886

Again, I've been making progress pretty much daily: http://wiiubrew.org/wiki/Special:RecentChanges
Not only that, but the IOSU has plenty of bugs (even on newer firmwares). At the moment, I have WebKit + Kernel PPC exploitation with 100% reliability (one of the perks of being on a lower firmware) and after a few sessions of IOSU IOCtl fuzzing I've already got a good amount of crashes.
It's just a matter of looking if they are exploitable and work on that. I've already documented the OTP and even how you communicate with it.

I believe my point on wanting my own exploit is perfectly valid. And yes, such exploit would obviously be released. Like I mentioned in the other post, it would give me enough freedom to prepare it for the end user, avoiding unnecessary bricks.
I know I'm doing the right thing, but unfortunately, that will probably piss people off. That's a price I don't mind to pay.

It's your party, do what ever when ever :)
 

Wurztha

Admìn MoFo :P
Member
Joined
Jul 7, 2015
Messages
158
Trophies
0
Age
43
Location
Behind you!
XP
171
Country
This: https://gbatemp.net/threads/wii-u-hacking-homebrew-discussion.367489/page-578#post-5687886

Again, I've been making progress pretty much daily: http://wiiubrew.org/wiki/Special:RecentChanges
Not only that, but the IOSU has plenty of bugs (even on newer firmwares). At the moment, I have WebKit + Kernel PPC exploitation with 100% reliability (one of the perks of being on a lower firmware) and after a few sessions of IOSU IOCtl fuzzing I've already got a good amount of crashes.
It's just a matter of looking if they are exploitable and work on that. I've already documented the OTP and even how you communicate with it.

I believe my point on wanting my own exploit is perfectly valid. And yes, such exploit would obviously be released. Like I mentioned in the other post, it would give me enough freedom to prepare it for the end user, avoiding unnecessary bricks.
I know I'm doing the right thing, but unfortunately, that will probably piss people off. That's a price I don't mind to pay.

Thank you very much for your input! So IYHO is it best for us on low firmware's like 3.1.0 to stay there for the best chance to use any IOSU exploits you find, or will there be no harm in updating to 5.3.2 as any IOSU exploit you find you will be able to port to 5.3.2?
 
  • Like
Reactions: Deleted-355425

Hykem

Well-Known Member
Member
Joined
May 22, 2014
Messages
109
Trophies
0
Age
123
XP
2,017
Country
Thank you very much for your input! So IYHO is it best for us on low firmware's like 3.1.0 to stay there for the best chance to use any IOSU exploits you find, or will there be no harm in updating to 5.3.2 as any IOSU exploit you find you will be able to port to 5.3.2?

It's really up to you. The goal is to find an exploit that works up to the latest firmware, but of course, since I'm working on 3.0.1, lower firmwares will be ported first.
Nonetheless, we've been working to have 5.3.2 as stable as possible. The main reason I would recommend staying on a lower firmware is for reliability issues.
The exploit chain (WebKit + Kernel PPC) works really well on lower firmwares, so it will be much easier to explore IOSU on them.
If you want to play some specific game or go online, there's no harm in updating either, but beware that it will take longer for you to enjoy any of these things.
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    Xdqwerty @ Xdqwerty: sigh