About PS4 4.55 Kernel Exploit

(Original by SpecterDev)
## Summary
This is a full implementation of the "bpf" kernel exploit for the PlayStation 4 on 4.55. It will allow you to run arbitrary code as kernel, to allow jailbreaking and kernel-level modifications to the system. This release however, does not contain any code related to defeating anti-piracy mechanisms or running homebrew. This exploit does include a loader that listens for payloads on port 9020 and will execute them upon receival.

## Patches Included
The following patches are made by default in the kernel ROP chain:
1) Disable kernel write protection
2) Allow RWX (read-write-execute) memory mapping
3) Syscall instruction allowed anywhere
4) Custom system call #11 (kexec()) to execute arbitrary code in kernel mode
5) Allow unprivileged users to call `setuid(0)` successfully. Works as a status check, doubles as a privilege escalation.

WebKit Write Up
Kernel Write Up


## Contributors
I was not alone in this exploit's development, and would like to thank those who helped me along the way below.

- SpecterDev
- qwertyoruiopz
- Flatz
- Anonymous