PDA

View Full Version : GhidraPS4Loader



wraggster
March 18th, 2019, 17:09
GhidraPS4Loader is a module for the recently released reverse-engineering suite Ghidra (http://wololo.net/2019/03/07/the-nsa-releases-ghidra-their-resource-engineering-tool-for-free-the-ida-pro-days-may-be-over-and-more-people-will-have-access-to-high-end-re-tools-for-finding-security-holes/), that allows you to load PS4 executables. This will make PS4 ELF reverse engineering much easier in the NSA’s powerful suite.
The hacker credits Xerpi (http://wololo.net/tag/xerpi), aerosoul94, and Adubbz for contributions to this work. (Details in the readme)
Download GhidraPS4LoaderYou can download the source code from the developer’s github here (https://github.com/jogolden/GhidraPS4Loader). Z80 has shared a compiled version of the module (https://www.sendspace.com/file/d0sj8u) for those of you who want to use it directly. You can extract that into Ghidra/Extensions then load a PS4 ELF to start playing with this.

http://wololo.net/2019/03/18/ps4-release-ghidraps4loader-and-playstation-4-flash-tool/