About PS4 5.05 Kernel Exploit

(Original by SpecterDev)
## Summary
In this project you will find a full implementation of the second "bpf" kernel exploit for the PlayStation 4 on 5.05. It will allow you to run arbitrary code as kernel, to allow jailbreaking and kernel-level modifications to the system. This exploit also contains autolaunching code for Mira and Vortex's HEN payload. Subsequent loads will launch the usual payload launcher. This bug was discovered by qwertyoruiopz, and can be found hosted on his website here. The GitHub Pages site automatically generated from this repository should also work.

## Patches Included
Disable kernel write protection Allow RWX (read-write-execute) memory mapping Syscall instruction allowed anywhere Dynamic Resolving (sys_dynlib_dlsym) allowed from any process Custom system call #11 (kexec()) to execute arbitrary code in kernel mode Allow unprivileged users to call setuid(0) successfully. Works as a status check, doubles as a privilege escalation.

Kernel Exploit Write Up


## Contributors
Massive credits to the following:

qwertyoruiopz
Flatz
Specter
Vortex
OpenOrbis Team
Anonymous