GhidraPS4Loader is a module for the recently released reverse-engineering suite Ghidra, that allows you to load PS4 executables. This will make PS4 ELF reverse engineering much easier in the NSA’s powerful suite.
The hacker credits Xerpi, aerosoul94, and Adubbz for contributions to this work. (Details in the readme)
Download GhidraPS4Loader

You can download the source code from the developer’s github here. Z80 has shared a compiled version of the module for those of you who want to use it directly. You can extract that into Ghidra/Extensions then load a PS4 ELF to start playing with this.

http://wololo.net/2019/03/18/ps4-rel...-4-flash-tool/