Sony has blocked the trick to access PSN with DNS proxy, and banned access and removed ability to connect to PSN (PlayStation Network) for Sony PS3 (PlayStation 3) gaming console which is still running on earlier version of firmware OS software (i.e. not upgrade to latest version of OFW 3.56). Older version of firmware has been the choice for many currently as it is required to jailbreak the PS3 to install custom firmware (CFW) and homebrew apps, signed or unsigned.

In addition, Sony has released a statement which warns against using hack or crack on PS3. It’s also reported that emails have been sent to owners of PS3 that been detected installed with circumvention device and/or unauthorized or pirated software.

Unauthorized circumvention devices for the PlayStation 3 system have been recently released by hackers. These devices permit the use of unauthorized or pirated software. Use of such devices or software violates the terms of the “System Software License Agreement for the PlayStation 3 System” and the “Terms of Services and User Agreement” for the PlayStation Network/Qriocity and its Community Code of Conduct provisions. Violation of the System Software Licence Agreement for the PlayStation 3 System invalidates the consumer guarantee for that system. In addition, copying or playing pirated software is a violation of International Copyright Laws. Consumers using circumvention devices or running unauthorized or pirated software will have access to the PlayStation Network and access to Qriocity services through PlayStation 3 system terminated permanently.

To avoid this, consumers must immediately cease use and remove all circumvention devices and delete all unauthorized or pirated software from their PlayStation 3 systems.

But hackers have managed to come out with a new hack which allows a banned PS3 to access and connect to PSN again. The trick further enhances the DNS server spoof with SSL support to shake hand with CA-signed SSL certificate on PS3, and supplement it with simple SSL proxy that modifies the HTTPS headers for outgoing packets to auth.np.ac.playstation.net to change “PS3 03.55” to “PS3 03.56”. The modified header allows PSN to believe that the PS3 is using the proper firmware version.

The long winding manual yet technical processes to prepare and build necessary environment so that a hacked PS3 can access PSN have been simplified, shorten and automated with simple programs. Thus, the easiest way to connect to PSN to play games online on PS3 is to make use of software tools which has been developed by PS3 hackers to simplify the manual technical steps required to let PS3 connect to PSN. The utilities are PS3DNS-GUI or fuckPsn. Note that while the hack still allows you to log on to PSN, Sony can still able to detect the hacked console, and may ban your console or your PSN account permanently.

Download PS3DNS-GUI.zip from psx-scene.com and download fuckPsn.exe from psfree.net.

PS3DNS-GUI Usage Instructions:

  1. Copy lib\CA24.cer with any file manager into /dev_rwflash/data/cert for AsbestOS or in /dev_fflash/data/cert for FreeFlash. Do take backup of the original file.

    Note that /dev_flash/data/cert folder is read only. To gain write access you need to install lib\asbestOS_v1.5.pkg or lib\FreeFlash.pkg to your PS3. One package may work on another, so if one package doesn’t work try the other.

  2. Open PS3DNS-GUI.exe, select your PC’s IP address and region, and leave the program running.
  3. In the PS3’s network settings, change the DNS server to your PC’s IP address (i.e. what you specified in PS3DNS) and save your settings.
  4. Reboot the PS3 game console.
  5. When PS3 is back online, try to login to PSN and it should work fine.

    Note that PS3DNS must remain open whle Charles can be closed.

fuckPSN Usage Instructions:

  1. Install jjolano’s dev_blind and OpenPS3FTP on the hacked PS3 with CFW 3.55.
  2. Launch dev_blind so that /dev_flash is now writable under /dev_blind.
  3. Launch OpenPS3FTP and connect to PS3 using a FTP client on PC.
  4. Browse to /dev_blind/data/cert.
  5. Create a backup of the original CA27.cer file.
  6. Upload the hacked CA27.cer file.
  7. In the PS3’s network settings, change the DNS server to your PC’s IP address (i.e. what you specified in PS3DNS) and save your settings.
  8. Set the PS3’s secondary DNS server to your actual DNS server or other public DNS such as OpenDNS and Google DNS.
  9. Reboot the PS3 game console.
  10. Start fuckPSN.exe on the PC, and log onto PSN.

If you want to manually perform the hack, and believe that you’re technical savvy enough, here’s the step-by-step brief guide on how to login to PSN on modified PS3 with CFW 3.55. You need a real PC or VMware Player running virtual machine with Ubuntu Desktop version installed, and Charles Web Debugging Proxy installed. Some technical know-how to figure out exactly what to do with each steps.

  1. Go to: C:\Program Files\Charles\docs folder.
  2. Copy charles-proxy-ssl-proxying-certificate.crt to somewhere else and rename to CA24.cer.
  3. Using AsbestOS Installer or mount_alejandro (does not work on 3.55) to make dev_flash writable. Using any file manager, copy and put CA24.cer and overwrite the existing in dev_rwflash/data/cert
  4. Reboot the PS3.
  5. Optional (for VM only): Change VMware network settings from NAT to Bridged.
  6. Set up dnsmasq to resolve PS3 DNS requests with following command executed in Terminal:

    sudo apt-get install dnsmasq

  7. Sudo edit the /etc/hosts files and add your region’s update server (for example, fuk01.ps3.update.playstation.net) and auth.np.ac.playstation.net to the file, and left the rest of the dnsmasq settings at default.

    192.168.1.XXX feu01.ps3.update.playstation.net
    192.168.1.XXX auth.np.ac.playstation.net

    NOTE: 192.168.1.XXX needs to point to the computer where Charles is running, and replace eu with the region you’re in – the 2-character set can be eu, uk, us, mx, au and etc.

  8. Save the file and exit the text editor.
  9. Type ifconfig command to get the IP address of the system.
  10. In Charles, under Tools > Map Local, map the /update/ps3/list/uk/ps3-updatelist.txt on your region’s server to a local copy of ps3-updatelist.text, by entering the following information (fields that are not mentioned can leave empty or ignore):

    Protocol: http
    Host: feu01.ps3.update.playstation.net (replace eu with the region you’re in – the 2-character set can be eu, uk, us, mx, au and etc)
    Path: /update/ps3/list/uk/ps3-updatelist.txt
    Map To: [path to ps3-updatelist.txt saved on PC] Case-Sensitive: Yes (check/tick)

    The ps3-updatelist.txt file contains the following code (save the code below as ps3-updatelist.txt):

    Dest=83;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=83;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=84;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=84;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=85;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=85;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=86;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=86;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=87;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=87;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=88;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=88;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=89;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=89;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=8A;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8A;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=8B;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8B;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=8C;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8C;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
    
    Dest=8D;CompatibleSystemSoftwareVersion=3.2100-;
    Dest=8D;ImageVersion=00000000;SystemSoftwareVersion=3.2100;CDN=http://lolz.com;CDN_Timeout=30;
  11. In Charles, go to Tools -> Rewrite, check Enable Rewrite and click Add. Enter the Name as “Version header replace”. Then, under Locations click Add, and enter the following information:

    Protocol: https
    Host: auth.np.ac.playstation.net
    Path: /nav/auth

    Then, Under Rules click Add and use the following settings:

    Type: Modify Header
    Where: Request (check/tick)
    Match Name: X-Platform-Version
    Match Value: PS3 03.55
    Replace Name: X-Platform-Version
    Replace Value: PS3 03.56
    Replace All: Yes (check/tick)

  12. In Charles, set up reverse proxies for these two addresses on port 80 and 443 respectively. To do so, go to Proxy -> Reverse proxies. Then, check Enable Reverse Proxies and click Add to add the following two entries:

    Local Port: 80
    Remote Host: http:// feu01.ps3.update.playstation.net (replace eu with the region you’re in – the 2-character set can be eu, uk, us, mx, au and etc)
    Remote Port: 80
    Options: Rewrite Redirects (check/tick)

    Local Port: 443
    Remote Host: auth.np.ac.playstation.net
    Remote Port: 443
    Options: Rewrite Redirects (check/tick)

  13. In Charles, add auth.np.ac.playstation.net with port 443 to the list of Locations in the SSL tab of Proxy Settings so you can actually see the data you’ll be changing, and fix “SSL Proxying not enabled for this host: enable in Proxy Settings, SSL locations” error.
  14. Optional: In Charles, go to Proxy -> Windows Proxy, and uncheck it so you only receive entries from your PS3 and not the PC you’re on.
  15. In Charges, go to Proxy -> Proxy Settings, and note down the HTTP Port Charles is using.
  16. Set your PS3 DNS to the query the computer where Charles is set up.
  17. Optional (if no rewrite rules been definied): In Charles, set a Breakpoint on all https:// POST Requests.
  18. Attempt to connect to PSN.
  19. Optional (if no rewrite rules been definied): When you see the request in Charles, edit any instance of 3.55 you see in the headers to 3.56 then click Execute.
  20. If it didn’t work try again, eventually you should sign in.