
CTurt
@CTurtE
Followers
16K
Following
3K
Media
16
Statuses
264
RT @carrot_c4k3: i'm excited to share Collateral Damage, a kernel exploit for SystemOS on Xbox One/Series consoles! this initial release i….
0
302
0
RT @MrMario2011: This is big! New original Xbox exploit has been released, working on stock consoles with just a save. Can be triggered f….
0
484
0
Working with the PlayStation team through the bug bounty program and successfully being awarded several $10k bounties.
6 months later and I’m still receiving new bounties from PlayStation. Just wanted to say: I’m very happy with my interactions with this team, and I can’t wait to disclose some of the findings!.
2
1
107
mast1c0re: The first public PS4/5 userland exploit targeting a game instead of part of the operating system, making it the only one still unpatched on the latest firmware versions.
New blog post!. Part 1 in my new PlayStation hacking series: An **unpatched** PS4 / PS5 userland exploit that also allows pirating PS2 games. mast1c0re: Hacking the PS4 / PS5 through the PS2 emulator - Part 1 - Escape: Video demo:
2
0
105
FreeDVDBoot: Defeating the copy protection of my childhood console, the PS2, to allow unmodified consoles to run burned discs (of either retail games or unofficial homebrew games).
FreeDVDBoot: an exploit for the PlayStation 2 DVD player which allows burning your own homebrew games and running them on an unmodified console as though they were official discs: Demo:
1
1
125
Very cool to see public reimplementations of the first part of my mast1c0re exploit chain, especially when tested on the latest PS5 firmware.
PS5 (latest firmware) PoC for mast1c0re vulnerabilities. Arbitrary PS2 code execution and native PS5 ROP chain execution. Technical details on .@CTurtE's blog post:
27
73
494
Some unexpected PS2 hacking news: DVD player loading support for PCSX2 emulator has finally been developed thanks to @balika011 and Florin9doi: This would greatly simplify porting/developing ‘FreeDVDBoot’ DVD player exploits for all the different BIOSes.
10
50
252
Getting some notifications on this old tweet, which aged pretty well. It’s very satisfying to have an answer for something I’ve been wondering about for years. Congrats again to @theflow0 for such an epic chain :).
@tihmstar @marcograss Regarding PS3/4, Blueray BD-J is what I’d attack. You can run arbitrary Java code by-design and can some native methods with controlled arguments which could be pretty nice attack surface. ASLR can be defeated in this scenario with some info leak bug, like in WebKit scenario.
10
31
229