"PSP 300X pre-ipl access" is it possible?

Discuss the development of new homebrew software, tools and libraries.

Moderators: cheriff, TyRaNiD

Post Reply
Blade
Posts: 19
Joined: Thu Feb 18, 2010 11:55 am
Location: Lancaster P.A.- U.S.A.

"PSP 300X pre-ipl access" is it possible?

Post by Blade »

perhaps someone out there could be working on a full exploit for PSP 300X using MOHH...? i am currently trying to dissasemble the pre-ipl code, for use with kgsws's mohh exploit and/or m0skit0's eloader source code... i am new to the psp scene, but i am familiar with programming, so i am trying this out for the first time... if anyone has any tips or anything, to help out, it will be gladly appreciated... i am not promising any psp cfw breakthrough, but i do hope to get somewhere. :)
m0skit0
Posts: 191
Joined: Tue Jun 02, 2009 8:58 pm

Post by m0skit0 »

As I said on the other thread, Pre-IPL has nothing to do with MoHH exploit, eloader or whatever you're discussing here. And how come you have Pre-IPL? Everyone is trying to dump it, and you come and say you're reversing it?

Do not confuse IPL with Pre-IPL ;)

I suggest you doing some research about what Pre-IPL is before disassembling it xD
The Incredible Bill Gates wrote:The obvious mathematical breakthrough would be development of an easy way to factor large prime numbers.
Blade
Posts: 19
Joined: Thu Feb 18, 2010 11:55 am
Location: Lancaster P.A.- U.S.A.

Post by Blade »

i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
Draan
Posts: 48
Joined: Sat Oct 17, 2009 3:39 am

Post by Draan »

Well, you need a 0x1007 prx (kmode, can't be unloaded) but because it's kmode prx, you need a kmode exploit, so not possibile with only MOHH.
adrahil
Posts: 274
Joined: Thu Mar 16, 2006 1:55 am

Post by adrahil »

Blade wrote:i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded) but because it's kmode prx, you need a kmode exploit, so not possibile with only MOHH.
lol
NoEffex
Posts: 106
Joined: Thu Nov 27, 2008 6:48 am

Post by NoEffex »

adrahil wrote:lol
Seconded..
Blade wrote:i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
That's pretty much the definition of an exploit.

Only way you'd get the Pre-IPL MAYBE is via hardware exploit. On top of that, the previous Pre-IPL exploit (or lack of security I think would be a better phrase) that was used to load CFW isn't there anymore.

Biggest problem with that theory is that sce is constantly (Or at significantly) doing code audits, as they've fixed exploits that have not been released publicly.
Programming with:
Geany + Latest PSPSDK from svn
Draan
Posts: 48
Joined: Sat Oct 17, 2009 3:39 am

Post by Draan »

adrahil wrote:
Blade wrote:i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded) but because it's kmode prx, you need a kmode exploit, so not possibile with only MOHH.
lol
Blade wrote:when mohh is turned off
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded)
What's the problem? Module will survive exitting the game if i'm not wrong.
Last edited by Draan on Sat Mar 06, 2010 11:48 pm, edited 1 time in total.
Draan
Posts: 48
Joined: Sat Oct 17, 2009 3:39 am

Post by Draan »

(doubleclick sry)
Davee
Posts: 43
Joined: Mon Jun 22, 2009 3:58 am

Post by Davee »

Draan wrote:
adrahil wrote:
Blade wrote:i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded) but because it's kmode prx, you need a kmode exploit, so not possibile with only MOHH.
lol
Blade wrote:when mohh is turned off
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded)
What's the problem? Module will survive exitting the game if i'm not wrong.
Continued lol. No, it won't "survive".
Draan
Posts: 48
Joined: Sat Oct 17, 2009 3:39 am

Post by Draan »

Davee wrote:Continued lol. No, it won't "survive".
So lol, nevermind. :/
Blade
Posts: 19
Joined: Thu Feb 18, 2010 11:55 am
Location: Lancaster P.A.- U.S.A.

Post by Blade »

NoEffex wrote:Only way you'd get the Pre-IPL MAYBE is via hardware exploit.
Yeah, thats what im kinda thinking at this point... but im affraid i'll kill my psp lol... i even tried cmd on windows to try to do it lol!!! XD
Liteness
Posts: 3
Joined: Sun Mar 07, 2010 6:02 am

Post by Liteness »

adrahil wrote:
Blade wrote:i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded) but because it's kmode prx, you need a kmode exploit, so not possibile with only MOHH.
lol
there really isn't any reason to "lol" I don't think since Draan is just trying to learn although if it was a troll, then i think there would be reason to "lol" ;D
Art
Posts: 642
Joined: Wed Nov 09, 2005 8:01 am

Post by Art »

Hall of shame.
If not actually, then potentially.
Blade
Posts: 19
Joined: Thu Feb 18, 2010 11:55 am
Location: Lancaster P.A.- U.S.A.

Post by Blade »

Art wrote:Hall of shame.
AHHHHH!!!... XDDDD with all honesty, i agree... and im the one who started this thread, its kinda sad... lol! XD
adrahil
Posts: 274
Joined: Thu Mar 16, 2006 1:55 am

Post by adrahil »

Liteness wrote:
adrahil wrote:
Blade wrote:i truthfuly do not doubt that i may be getting things mixed up a bit, so i am in fact going to do a lot of reaserch lol... but what im trying to do is, just find a hole that sony would have never expected and create a program to work with mohh or Your exploit src that will somehow link to a seperate program stored within the memory stick to be activated when mohh is turned off to intecept the codes being processed by the psp itself... almost like some computer viruses lol... im just trying random stuff, even things that might seem a waist of time lol...
Draan wrote:Well, you need a 0x1007 prx (kmode, can't be unloaded) but because it's kmode prx, you need a kmode exploit, so not possibile with only MOHH.
lol
there really isn't any reason to "lol" I don't think since Draan is just trying to learn although if it was a troll, then i think there would be reason to "lol" ;D
There is a thing called a "search" button, and plenty of documentation lying around the web... And I remember also getting humiliated for asking how to decrypt savegames when I first got here. (And after some research I actually managed to do it myself, by hooking the savedata functions and zeroing the key.)
Liteness
Posts: 3
Joined: Sun Mar 07, 2010 6:02 am

Post by Liteness »

adrahil wrote:
Liteness wrote:
adrahil wrote: lol
there really isn't any reason to "lol" I don't think since Draan is just trying to learn although if it was a troll, then i think there would be reason to "lol" ;D
There is a thing called a "search" button, and plenty of documentation lying around the web... And I remember also getting humiliated for asking how to decrypt savegames when I first got here. (And after some research I actually managed to do it myself, by hooking the savedata functions and zeroing the key.)
ah, so then you know how it is to get humiliated ;-)

I agree about search just trying to always give the benefit of doubt :P
Liteness
Posts: 3
Joined: Sun Mar 07, 2010 6:02 am

Post by Liteness »

adrahil wrote:
Liteness wrote:
adrahil wrote: lol
there really isn't any reason to "lol" I don't think since Draan is just trying to learn although if it was a troll, then i think there would be reason to "lol" ;D
There is a thing called a "search" button, and plenty of documentation lying around the web... And I remember also getting humiliated for asking how to decrypt savegames when I first got here...
ah, so then you know how it is to get humiliated ;-)

I agree about search just trying to always give the benefit of doubt :P
Post Reply