Awesome news from Eurasia:

The PS4 5.05 kernel exploit stack has been released by SpecterDev on GitHub. Quote: 'It includes the kexploit and autolaunches homebrew patches and mira. On subsequent page loads it listens for payloads.' There is also an annotated fork pushed by qwertyoruiop describing rop chains, logic and gadget set, in other words how to hit kernel race conditions from the nonoscript interpreter. Thanks goes to damotheking for the heads up."

http://www.eurasia.nu/modules.php?na...ticle&sid=3686