/PS4-webkit-exploit-6.XX

Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwares

Primary LanguageJavaScript

No issues in this repository yet.