PDA

Visualizza Versione Completa : Nuova Guida per accedere al pns su cfw 3.55



Prometheus_91
12-10-2012, 22:10
Nuova Guida per accedere al pns su cfw 3.55


http://i.imgur.com/QkmOw.png


Da poche ore gira sui maggiori siti di hacking ps3 una nuova guida per accedere al psn da cfw 3.55.

ecco la guida


Step 1
download & install Software.rar (http://rghost.ru/40860752)

Require the availability of Java on your computer, you can download it at java.com certificate from the archive should be copied to a folder PS3 / dev_blind / data / cert pre zabekapit original certificate. To this folder appeared on record in settings multiman 4.xx should put “Writing to dev_flash”, as it is mounted dev_blind

Next, you need a computer, a router, Sonya, combined into one network. In the settings pleysteyshona expose hands with a computer on the same subnet, the DNS IP write a computer in the network (not the Internet, and home address in lokalke). Run PS3DNS.exe of the pack, it will determine the IP company and ask if it is true, then the idea catches Sonya startup

Next, the txt’shku ps3-updatelist the root C: and put Charles Web Debugging Proxy (register). More fun – setting Charlie.

Step 2
The first step is going to the proxy – proxy settings, the tab SSL, enable ssl proxying, add in turn four host port via Add locations:
* 01.ps3.update.playstation.net 80
* 01.ps3.update.playstation.net 443
* . ac.playstation.net 443
*. ac.playstation.net 80

Click OK, go to the following menus tools -> rewrite, set enable rewrite, click Add. The right side of a menu there – Locations – Add
proto: https
Host: auth.np.ac.playstation.net
port: 443
Path: /nav/auth
OK

Rules – Add (4 разных правила надо добавить, на каждый адрес)
Type: Modify Header
Where: Request Match Name:X-Platform-Passphrase
Value:saktdlMapxsbsghmq5dhlwrmtsicyijmzntqaLcpgd8y bbetdmsha=jm
Replace Name:X-Platform-Passphrase
Value:zvci2hj3ccctzRxtZwbgarlroxtdhcoyotfywlzkbzjb zfz>azsjtuie
Replace all проставлено, ок

Type: Modify Header
Where: Request Match
Name:X-I-5-Version
Value:4.2 Replace
Name:X-I-5-Version
Value:3.0 replace all поставлено, ok

Type: Modify Header
Where: Request Match
Name:X-Platform-Version
Value:PS3 03.55 Replace
Name:X-Platform-Version
Value:PS3_C 04.21 (как выйдет 4.25 – поставите тут)
replace all поставить, ок

More tools -> map local – Add (2 items)

map from
proto: https
host:*01.ps3.update.playstation.net
port:443
path:/update/ps3/list/*/ps3-updatelist.txt

map to local
path:C:ps3-updatelist.txt
Case-sensitive check
\\
map from
proto: http
host:*01.ps3.update.playstation.net
port:80
path:/update/ps3/list/*/ps3-updatelist.txt

map to local
path:C:ps3-updatelist.txt
Case-sensitive check

We look to check on a Map Local, all cases should be then with ticks. Next proxy -> reverse proxyes

enable Reverse Proxies
add local
port:80
Remote host:*01.ps3.update.playstation.net
Remote port:80
add local
port:443 R
emote host:auth.np.ac.playstation.net
Remote port:443

ok

I recall! Skype is hanging on by default 443 port, and can interfere with, change the port to it, or cancel the incoming to this port in the settings.

Although you can turn off the stupid. Run PS3DNS.exe, tuned Charlie (that it did not request every action allow all network via proxy -> access control settings 0.0.0.0 / 0). Turn on the PS3, log into PSN. PROFIT!

Non ho tradotto la guida per il semplice fatto che e stata gia tradotta in inglese e per non fare qualche altro errore lo postata inglese...