Search found 33 matches

by Erant
Wed May 10, 2006 5:55 pm
Forum: PSP Development
Topic: FRONTIER 1337 - a port of FRONTIER: Elite II for PSP
Replies: 53
Views: 27048

Looks like an amazing effort. I really liked Frontier, back in the days. I hope you get it to go a bit faster, as I'd be really interested in playing this!

Edit:

You could ofcourse try compiling everything with -O3. If it doesn't break it.
by Erant
Wed Jan 18, 2006 6:31 am
Forum: PSP Development
Topic: Previously Unnoticed Test Points and Slide Switch Behavior?
Replies: 11
Views: 7185

I don't think the switch has a fourth state, I don't have my multimeter here, so I can't confirm this, but what I see is that the switch has four pins, two for each state. One pin isn't connected, which is probably because it's an extra GND pin, so each state (aside from center) has it's own GND.
by Erant
Wed Jan 18, 2006 6:27 am
Forum: PSP Development
Topic: Spare PSP mainboard?
Replies: 2
Views: 2650

Why would you do that with a PSP mainboard? Anything with small traces will work, such as a PC motherboard. I used to practice soldering SMD chips on PC motherboards, and now I'm quite proficient at it.
by Erant
Sun Nov 20, 2005 7:10 am
Forum: PSP Development
Topic: PSAR Dumper 2.0 (PRX 2.0 format decrypted)
Replies: 60
Views: 111556

it's a classic encryption, I've seen sony uses RSAFE or similare and there are some 2k 1k keys on the flash. I think it would be possible to generate a key pair and put the public in the psp, so the private for the community can be used to "encrypt" hb, maybe this could make 2.0 capable o...
by Erant
Thu Nov 10, 2005 5:47 pm
Forum: PSP Development
Topic: Bricked PSP
Replies: 9
Views: 5114

For now, I'm going on the possibility that it fried the battery circuit (There's a shitload of electronics in the battery itself). I'm still waiting to hear from nem though, and it's been a week. Does anyone maybe see or talk to him on regular basis, and could point him to this topic, and my PM?
by Erant
Sat Nov 05, 2005 7:39 am
Forum: PSP Development
Topic: Bricked PSP
Replies: 9
Views: 5114

It also makes you wonder how the hell this thing is reflashed. Is there anyone here who did the bogus update (ooPo's bane), and sent their PSPs back to Sony for reflashing? How much did it cost?
by Erant
Sat Nov 05, 2005 12:43 am
Forum: PSP Development
Topic: Bricked PSP
Replies: 9
Views: 5114

Bricked PSP

Well, I've done it. It's bricked. I was updating to 2.00 to play GTA, but I had a power outage, and instead of the battery catching in, I got a black screen, a white face, and went into cardiac arrest. I've just had a heated discussion with Sony Netherlands, who kindly told me to go fuck myself, tak...
by Erant
Thu Oct 27, 2005 11:57 pm
Forum: PSP Development
Topic: PSAR Dumper 2.0 (PRX 2.0 format decrypted)
Replies: 60
Views: 111556

PspPet wrote: BTW: None of this is related to the problems of getting 2.x PRXs to run under Homebrew 1.0/1.50.
I know, but my curiosity is getting the better of me ;) I'll send you an email shortly
by Erant
Thu Oct 27, 2005 4:45 am
Forum: PSP Development
Topic: PSAR Dumper 2.0 (PRX 2.0 format decrypted)
Replies: 60
Views: 111556

My guess: the byte "code" is a seed used by the block cipher. There are other 'code' values. There are other 0x90 byte key blocks too [something like 16 in V1, and new ones added in V2]. The 0x90 byte key block must be combined with the correct byte "code" Would you happen to kn...
by Erant
Thu Oct 27, 2005 2:56 am
Forum: PSP Development
Topic: PSAR Dumper 2.0 (PRX 2.0 format decrypted)
Replies: 60
Views: 111556

> I have found the keys in memory > but when I look in my memory dump, the order in which the keys appear are not sequential. I don't understand. If you have found the original keys in the data segments of the PRX files, the format should be relatively obvious. > So, my question, how do you derive ...
by Erant
Thu Oct 27, 2005 1:42 am
Forum: PSP Development
Topic: PSAR Dumper 2.0 (PRX 2.0 format decrypted)
Replies: 60
Views: 111556

I've been looking at the sourcecode, and there are two things that baffle me. First, you talk about precalculated tables produced through step 1. But I find no reference of that step 1. you talk about. I have found the keys in memory however. Also, this demangling key is also something I find hard t...
by Erant
Thu Jun 16, 2005 9:59 pm
Forum: PSP Development
Topic: Creating callbacks (aka The curious tale of the home button)
Replies: 11
Views: 22468

It looks great, and I know it works, because I've seen it in action on other homebrew ventures. But it doesn't work for me! I'm guessing this is due to the fact that I'm using the PSPDev toolchain, and not the PS2Dev toolchain. I'm getting the following errors trying to compile your crt0.S: crt0.S:2...
by Erant
Tue May 31, 2005 5:13 pm
Forum: PSP Development
Topic: 6 ways to crash the wipeout browser...
Replies: 54
Views: 30944

placasoft wrote:
GeKKo wrote:The 1. Way doesn't work for me : /.

Hey placa man sieht dich so selten auf pg.de :|
lol....komm lieber mal in mein eigenes Forum...pg.de wurde mich zu dumm -.-

In which binary do you found this? @ TMBINC
I'm guessing he found it in Wipeout Pure's BOOT.BIN.
by Erant
Sun May 29, 2005 5:14 pm
Forum: PSP Development
Topic: Idea for exploit
Replies: 7
Views: 3594

Re: sign....

I does not say, that this trick will work. It is only a idea. But if you know that this trick not work. Is okay. You know it better. I will only look in the forums in the future. Your first bit is exactly the problem. "I didn't say the trick would work", before posting to this board with ...
by Erant
Sun May 29, 2005 4:35 am
Forum: PSP Development
Topic: Idea for exploit
Replies: 7
Views: 3594

Re: another Exploit

Hi Folks, sorry my english is not so good, but i try it to explain my idea. In the Version 1.0 was the PSP able to run a unsigned code. May in the Version 1.5 is the PSP able to run a code with any signed code. I mean singed from any Certification Autority. Because 1.51 has a smaller bug fix i thin...
by Erant
Sun May 29, 2005 1:28 am
Forum: PSP Development
Topic: Idea for exploit
Replies: 7
Views: 3594

If you don't know how this stuff works, why comment on it? The updater uses a hash check to check validity of the flash files, also the .PSAR files are compressed and encrypted. The MustUpdate file is nothing, the only thing that's changed is the firmware required flag, something a three year old co...
by Erant
Thu May 26, 2005 11:24 pm
Forum: PSP Development
Topic: Idea for an exploit via the 1.5 updater
Replies: 9
Views: 5309

Where have you been? What we need is someone to download the 1.5 firmware(now that 1.51 is released, that might be impossible) and reverse engineer it to find any clues about how to enable the encryption/signing methods that were enabled in the 1.5 firmware. This would be an auxiliary step towards ...
by Erant
Thu May 26, 2005 5:28 pm
Forum: PSP Development
Topic: Explanation to Menu Glitches.
Replies: 11
Views: 5979

i noticed that many are trying to go after the hardcore software. Why cant we get in through some low level system and try the back door sota speak? Yes i know star trek reference but it works for the explination. 1. Learn english 2. Be my guest, you h4x0r the backdoor, and some 'low level system'.
by Erant
Thu May 26, 2005 5:06 am
Forum: PSP Development
Topic: I found something in 1.5
Replies: 4
Views: 4064

Case sensitive directory check. Not much different from just changing the actual directory it's in. Does tell you that there might be something in the header that's absolute. (ms://PSP/GAME/UPDATE/EBOOT.PBP, instead of just /EBOOT.PBP)
by Erant
Wed May 25, 2005 6:53 pm
Forum: PSP Development
Topic: Explanation to Menu Glitches.
Replies: 11
Views: 5979

The PSP GUI just boots up in it's start position, which is in the Settings menu, on the Video Settings menu. Well thats interesting. Mine boots up to the Game position, pointed to Saved Game Utility. And yet, when I do this trick, it still goes to the video settings. Are you sure your PSP boots to ...
by Erant
Wed May 25, 2005 6:50 pm
Forum: PSP Development
Topic: Need help to test a Exploit idea
Replies: 5
Views: 3397

Let me get this straight. You think the PSP corrupts the data because you put it on the memcard through the PSP? That's just about the silliest idea I've ever heard... Why on earth would it do that? The internal program hash checks the files, notices they're corrupt, and quits.
by Erant
Wed May 25, 2005 12:58 am
Forum: PSP Development
Topic: Explanation to Menu Glitches.
Replies: 11
Views: 5979

The PSP GUI just boots up in it's start position, which is in the Settings menu, on the Video Settings menu. It is weird how it then moves the menu over though, and what I'd also like to know is where it's getting it's information, logically it'd be RAM but it seems too slow for that, especially jus...
by Erant
Wed May 18, 2005 6:24 pm
Forum: PSP Development
Topic: What is happening at bootup with the memory stick?
Replies: 14
Views: 10669

I've already discussed this idea earlier, and it is a good idea, but the actual execution might be a problem. I think it to be a good idea because it's really looking for something, not just confirming that there's a memorystick in there, because it does that when booting the GUI. (The memstick icon...
by Erant
Mon May 16, 2005 7:48 pm
Forum: PSP Development
Topic: PSP remote control pinout?
Replies: 78
Views: 90973

Re: PSP port

For the tests we did I think we took a clear idea that it's a low-speed serial port, or if you want we can assume it could go to a maximum of 115200 bauds (the maximum serial port standard, if I'm not wrong). So It's not possible to use it for high data rates, such video or something similar, but i...
by Erant
Mon May 16, 2005 5:35 am
Forum: PSP Development
Topic: TFTP ???
Replies: 9
Views: 5125

Re: TFTP ???

(they cant make the device with the programing alredy on it) In fact, they can. The FLASH chip of the PSP has a standard interface, and as is common practice with these things, they come preflashed. All manufacturing does is solder those preflashed chips onto the board. But still, the MS access is ...
by Erant
Sat May 14, 2005 7:51 am
Forum: PSP Development
Topic: BIOS Recovery Mode
Replies: 41
Views: 21515

ive worked on lots of devices, that have both debugging, and reprogramming jtag interfaces. never once did i encounter something that can be done without taking the machine appart, let alone something as silly as a headphone jack. if a machine isnt running right how would sony know it was because t...
by Erant
Sat May 14, 2005 7:49 am
Forum: PSP Development
Topic: Sony forcing updates on new games is here
Replies: 17
Views: 9057

... Or, you know, you guys COULD buy American games from now on and not buy Japanese releases? :) (Since Sony won't be aiming for 1.0 upgrades on American PSPs anyway :P) It'd be highly unlikely for them to not force the update on US PSP games, seeing as the space on the UMD discs is enough for the...
by Erant
Sat May 14, 2005 7:45 am
Forum: PSP Development
Topic: kbooti.bin
Replies: 11
Views: 6828

Erant, maybe you should ;) (put more time in it) besides even the dev-kit must have a processor and I doubt it's a special analog processing unit, so if you didn't get any result you must have been doing something wrong ;) It's most likely encrypted, because the bootstrap of the PSP is also encrypt...
by Erant
Sat May 14, 2005 4:07 am
Forum: PSP Development
Topic: kbooti.bin
Replies: 11
Views: 6828

Well, seeing as how this is devkit related stuff, I didn't put much time in it. We can't use it, thus it's not interesting. I'd rather be working on the 1.50 issue ;)
by Erant
Sat May 14, 2005 1:35 am
Forum: PSP Development
Topic: kbooti.bin
Replies: 11
Views: 6828

All I know about kbooti.bin is that it's the last step in rebooting a devkit, and seems to me to be some kind of reconfigurable bootstrap. Long story short: of no significant use to homebrew. You could be off course a Sony Agent (headpiece included) trying to steer us in the wrong direction... I co...