Thursday, February 17, 2011

Playstation 3 online analysis

I analysed, with my PC in bridge, which kind of traffic a PS3 will generate on startup without trying to access PSN, and the results are quite worrying.


PS3 sends the following lines to auth.np.ac.playstation.net:
X-Platform-Version: PS3 03.55
type=0&serviceid=SCEI-0&loginid=VrEa2uUV3s2hTgLj&password=BDFvcv2vQ2mGvxsJ&consoleid=YOUR_CONSOLE_ID


loginid and password are in base64 and they the same for all the PS3s. consoleid instead changes on every console.

PS3 also send some DNS request to resolve some playstation.net subdomains:

auth.np.ac.playstation.net
ena.net.playstation.net
mercury.dl.playstation.net
nsx.np.dl.playstation.net
tmdb.np.dl.playstation.net
us.np.stun.playstation.net
xmb.dl.playstation.net


PS3 also does some HTTP requests with PS3Application libhttp/3.5.5-000 (CellOS) as User-Agent.


I suggest to BLOCK *.playstation.net in router firewall or in dns to avoid information spoofing and banning

15 comments:

  1. If I have networking turned off, I'm good, correct?

    ReplyDelete
  2. thanks i do appreciate this

    ReplyDelete
  3. Are those all the subdomains for playstation.net or just some?

    ReplyDelete
  4. The End All/ Be All Solution to this whole Madness:

    We need a custom Playstation Network (CPN) that becomes "the standard" meaning not 4 or 5 groups/ teams working on developing their own. If all the elite groups/teams are involved in this one project collectively, they could probably build our own online function . This would be a true alternative to PSN in general. Then we would finally enjoy FREEDOM and feel like we TRULY own our hardware/property to do what we want with it as long as we are not accessing something Sony is providing us (PSN). If we create our own network, we will not have to deal with Sony and will not be bound and tied down to one and only one choice on how we use our OWN console/property. The newest version of Xlink Kai has a decent idea/ interface on how to connect up with each other. Maybe that could be expanded and reworked in an effort to allow not just LAN/CoOp/system link games over the software (as it does now), but those normal PSN games that are the most popular.

    Drizzt maybe you can get something like that started and use your contacts to spread the word to the other groups????

    What's everyone else think???

    ReplyDelete
  5. i don't have the option in the router firewall section to block adresses(Dlink DIR-655) but maybe it's somewhere else. anyway if i manage to do that wouldn't that forbid me to access PSN anyway si i am not letting the console comunicating with any *.playstation.net ??

    ReplyDelete
  6. Questions:

    1 - When you say block *.playstation.net. Do you mean "all" or just:

    "auth.np.ac.playstation.net
    ena.net.playstation.net
    mercury.dl.playstation.net
    nsx.np.dl.playstation.net
    tmdb.np.dl.playstation.net
    us.np.stun.playstation.net
    xmb.dl.playstation.net" ?

    2 - with these blocked, can we still enter PSN, or PSN require this answers to allow you to enter? (or the F#uckPSN bypass these query's ?)

    Thanks in advance

    ReplyDelete
  7. guys check out pskinect.com they are working on a PSN alternative.

    ReplyDelete
  8. "guys check out pskinect.com they are working on a PSN alternative."

    now news...and there are a lot a things that are incorrect...

    ReplyDelete
  9. sorry...to correct my self:

    *not news...and there are a lot a things that are incorrect in pskinect FAQs...

    ReplyDelete
  10. BLOCK WITH "HOST" FILE
    With Windows you can block incoming from playstation.net by editing the "host" file.
    C:\Windows\System32\drivers\etc
    TAKE ownership of the file
    and ad this line
    127.0.0.1 playstation.net
    and save.

    ReplyDelete
  11. i block mine with my router but it also block my ps3 web browsing not only the psn so i want to know how can i just make it block the psn alone and not the web browser.

    ReplyDelete
  12. wondering if Charles couldn't be used to fake alot more than consoleid & firmware version. sony may be scaning the internal HDD & usb ports for homebrew or games. couldn't be possible to send info that all is "clean"?

    ReplyDelete
  13. the host file doesn't block incoming traffic, and it doesn't do anything for your ps3 so it won't make you safe

    ReplyDelete
  14. Who told you that we laugh at you Mathielh? I personally appreciate you and thank you for what you did (will do) for us. Thank you for your dedication to the Ps3 Scene and we are grateful to you.I respect your decision to leave but if you want to know this is bad idea. You are one of the best hackers in the world. You got a lot of knowledge and you are clever!!

    ReplyDelete
  15. you Are the best and if 3 persons said you are stupid , you dont care , please up the CFW because you are a machine!!
    crack

    ReplyDelete