Home >iphone >PlayStation 5 security, committed: hackers take key steps to hack the console and load emulators, backups and even Linux

iphone

Time: globisoftware

On: Jan/18/2023

Category: Huawei iphone samsung Digital life

Tags: Can an iPhone pirate?

20 years ago it was difficult to find a user in Spain who did not have an original modified playstation to be able to load backups (or, in the worst case, pirate games).All this was possible thanks to a community, that of the Scene, which despite everything is still very alive.

For sample, news that has been known this week.Hackers have taken key steps to 'burst' the security of PlayStation 5 consoles, which Sony launched less than a year ago.These are elementary and still very experimental steps, but many already imagine what could happen in the short or medium term if the investigations continue to thrive.

Scene's is a very unique community.They emulate in many ways the hacker culture that was created already decades ago, and their philosophy and engine of action is very clear: when they acquire a technological product, they are the owners and by extension it is they who can decide what to do with the same.

Since video consoles were integrated with online games and offered subscriptions and digital shops, the SCEN has gone from having a massive audience to a rather minority, of people who have special interest in carrying their machines a step further and experimenting withthey.

What has been known this week is that SCENE specialists have accessed the directory keys of the Sony New Generation console and thus have been able to access the kernel, the machine's firmware nucleus.With access to the kernel, the possibilities for users who are encouraged to modify their consoles are wide.

La seguridad de PlayStation 5, comprometida: hackers dan pasos claves para piratear la consola y cargar emuladores, copias de seguridad e incluso Linux

Researchers discover vulnerabilities in the protocol by which millions of IoT devices are communicated in hospitals and health centers

Obviously, the big technological brands such as Sony, Microsoft or Nintendo encourage their users not to use these techniques to guarantee in the first place the safety of their products, and secondly that of their own users.A multinational that manufactures video consoles will not be responsible for what happens to its product if it has been illegally modified.

This also occurs in other sectors (such as mobile telephony, where non -legal apps on an iPhone has been able to load thanks to the record of these experts).

But the fact that hackers has accessed the PS5 kernel is extraordinary by a conclusion that Threatpost reaches in this article: the unveiled gaps now reveal to what extent these consoles are insecure.

The findings were shared on the same day on Twitter, on November 7.One came from Failoverflow, a collective that has won a reputation as specialists in achieving the PlayStation game consoles.The other was published nothing more and nothing less than for a cybersecurity engineer from Google, Andy Nguyen, known as Theflow.

Failoverflow published what seemed the symmetrical keys to the console's directory."They can be obtained through software, provided you look good", in what seemed like a challenge for other regular SCENE groups so that they also show their advances.

Theflow, meanwhile, managed to access a Debug Menu of the console.A menu that is apparently available for machine development kits, but to which consoles sold for users can also access through a series of specific steps.

Bruce Schneier, a technology disseminator, explained to Threatpost that hackers can continue making progress for this weekend, and that these first steps could lead to Sony consoles end up being exploited so that users install copies of copies ofsecurity, operating systems or give uses to the machine that Sony had not imagined.

For this it will be necessary to buy it, something that is still difficult due to the shortage of semiconductors and for the high demand for new generation consoles.