Kernel mode under firmware 2.6 * The proof of concept *

Discuss the development of new homebrew software, tools and libraries.

Moderators: cheriff, TyRaNiD

hitchhikr
Posts: 83
Joined: Sat Feb 04, 2006 3:33 pm

Kernel mode under firmware 2.6 * The proof of concept *

Post by hitchhikr »

Zettablade
Posts: 71
Joined: Fri May 05, 2006 5:59 pm

Post by Zettablade »

eh? What is it? Is it safe?
User avatar
harleyg
Posts: 123
Joined: Wed Oct 05, 2005 6:15 am

Post by harleyg »

Yes, it is. :)
jas0nuk
Posts: 137
Joined: Thu Apr 27, 2006 8:00 am

Post by jas0nuk »

This works?
moonlight
Posts: 567
Joined: Wed Oct 26, 2005 7:46 pm

Post by moonlight »

Awesome.

Kernel mode on 2.6. The keys will be with us soon :)

Congratulations.
Dragonuk
Posts: 6
Joined: Tue May 16, 2006 8:01 am

Post by Dragonuk »

amazing, is it full kernal mode
zshadow
Posts: 42
Joined: Mon Dec 26, 2005 5:36 am

Post by zshadow »

moonlight wrote:Awesome.

Kernel mode on 2.6. The keys will be with us soon :)

Congratulations.
indeed :)

nice work hitchhikr
hitchhikr
Posts: 83
Joined: Sat Feb 04, 2006 3:33 pm

Post by hitchhikr »

For those who're wondering: the only thing this program does is to dump the kernel memory on the memory stick, thing that is impossible to do in user mode. It *does* need GTA to run on 2.6, of course.
Dragonuk
Posts: 6
Joined: Tue May 16, 2006 8:01 am

Post by Dragonuk »

hitchhikr -

Is it full kernal mode? Does it mean we can access read/write flash? And we can run apps with full kernal mode?
hitchhikr
Posts: 83
Joined: Sat Feb 04, 2006 3:33 pm

Post by hitchhikr »

There's read & write access to kernel space, take a wild guess ;D
_00_
Posts: 8
Joined: Sun May 22, 2005 6:22 am

bug in sceKernelLoadExec?

Post by _00_ »

hitchhikr:
is this ':' at the end of filename crucial for this to work? Something like 48 bytes buffer for device(drive) name?
hitchhikr
Posts: 83
Joined: Sat Feb 04, 2006 3:33 pm

Re: bug in sceKernelLoadExec?

Post by hitchhikr »

_00_ wrote:hitchhikr:
is this ':' at the end of filename crucial for this to work? Something like 48 bytes buffer for device(drive) name?
Yes it is, we need to break the loop at the right time.
_00_
Posts: 8
Joined: Sun May 22, 2005 6:22 am

Re: bug in sceKernelLoadExec?

Post by _00_ »

hitchhikr wrote:
_00_ wrote:hitchhikr:
is this ':' at the end of filename crucial for this to work? Something like 48 bytes buffer for device(drive) name?
Yes it is, we need to break the loop at the right time.
Congratulations! You are making history...
Dragonuk
Posts: 6
Joined: Tue May 16, 2006 8:01 am

Post by Dragonuk »

Yes well done m8! :)
Muhu
Posts: 2
Joined: Wed Jun 28, 2006 6:20 am

Post by Muhu »

This 2.60 user is starting to get his hopes up. Great job.
pspwill
Posts: 51
Joined: Thu Nov 17, 2005 8:07 am

Post by pspwill »

the n00bs will love you for this. well done!
FreePlay
Posts: 71
Joined: Wed Jan 04, 2006 6:53 pm
Location: Schenectady, New York, USA

Post by FreePlay »

Excellent and encouraging work! Congrats on finding the hole. It seems so obvious, now, of course :)
Brad89
Posts: 4
Joined: Sun Jun 25, 2006 9:22 pm

Post by Brad89 »

Hmm..Can't wait until iRShell for 2.6! So, can anyone give a guestimate of how long it will take for coders to incorporate this into their work & such?ie:How long until certain programs(like iRshell) are released for 2.6?
sg57
Posts: 144
Joined: Fri Oct 14, 2005 2:26 pm

Post by sg57 »

If you read over at PSPU, the founder and Fanjita are working on somewhat of an 'eLoader' for this new exploit/hole. So Im assuming the first release of it will allow full access and all those '1.5' only apps will now be 2.5-2.6 apps as well.

But I for one do not have GTA so I guess Ill stick with 1.5 til this is actually turned into something.
Maxime
Posts: 1
Joined: Wed Jun 28, 2006 9:52 am

Post by Maxime »

OMG this is awesome!
I Hope PSPUpdates isn't speculating about it...
You're gonna make thousand of people cry of hapiness lol.
1 question : are you french ? (perso.orange.fr)
User avatar
Raphael
Posts: 646
Joined: Tue Jan 17, 2006 4:54 pm
Location: Germany
Contact:

Post by Raphael »

Great finding :) Keep up the good work

@Maxime: The kids over at PSPU are going crazy about this, already starting to yell for a loader without GTA, downgraders and isos... meh
lS[UMD/2kdlSU]
Posts: 8
Joined: Wed Oct 26, 2005 10:08 pm
Location: Shiga, Japan
Contact:

Yes you did! But...

Post by lS[UMD/2kdlSU] »

Great work!
But what I am worrying is... that we have full access to flash..

We can downgrade 2.60 to 1.50 (or 1.00) maybe,
but some harmful program will be created for 2.60 users.
# In Japan, the "trojan horse" hiding in programs, or illegal ISOs
# is threat for "normal users"....

I'm creating new PSP Antibrick and I'll add 2.60 method.
# PSP Antibrick is protection software from harmful programs.
# And new version uses "debug registers" :P
lS[UMD/2kdlSU] - now working as 67...
----------------------------------------------
site: jap | eng
jap blog: here
laichung
Posts: 123
Joined: Fri May 06, 2005 2:02 pm

Re: Kernel mode under firmware 2.6 * The proof of concept *

Post by laichung »

Thx very much at all , what a great news~!
But could you pls explain what's the secret inside? thx ~
User avatar
dot_blank
Posts: 498
Joined: Wed Sep 28, 2005 8:47 am
Location: Brasil

Post by dot_blank »

just check out the source that is with the zip
the exploit is so simple ...its all there and as you
can see it require 48 byte length path and that
will create a buffer overflow quiet easily ...something
so small i do not think i or anyone really bent on finding
could have found but hitchhikr has very good eyes :)

this is truely an exploit and not speculation
10011011 00101010 11010111 10001001 10111010
laichung
Posts: 123
Joined: Fri May 06, 2005 2:02 pm

Post by laichung »

I just want to know more about how they found it or the theory behind~

dot_blank wrote:just check out the source that is with the zip
the exploit is so simple ...
User avatar
groepaz
Posts: 305
Joined: Thu Sep 01, 2005 7:44 am
Contact:

Post by groepaz »

I just want to know more about how they found it or the theory behind
2.5 memory dump disassembly, time, skill. thats the theory pretty much :=)
UsefulIdiot
Posts: 13
Joined: Tue Jan 17, 2006 4:44 pm

Post by UsefulIdiot »

bravo! i applaud thee!
Viper8896
Posts: 110
Joined: Thu Jan 26, 2006 6:20 pm

Post by Viper8896 »

owned!
User avatar
Barts_706
Posts: 38
Joined: Tue Jan 24, 2006 2:21 pm
Contact:

Trurely awesome!

Post by Barts_706 »

Respect. This really is something. I have almost lost hope for kernel access on 2.00+ - and there it is. I have a feeling that there will be a surge of programs to follow, including some that we do not talk about in these forums... ;)

Congratulations. Hitchhikr's guide to the PSP.
Brunni
Posts: 186
Joined: Sat Oct 08, 2005 10:27 pm

Post by Brunni »

Excellent work :)
Hmm... something I was wondering, how is kernel space protected on PSP, as there is no MMU?
Sorry for my bad english
Image Oldschool library for PSP - PC version released
Post Reply