Information for "HiyaCFW"

From GameBrew

Basic information

Display titleHiyaCFW
Default sort keyHiyaCFW
Page length (in bytes)8,497
Page ID10135
Page content languageen-gb - British English
Page content modelwikitext
Indexing by robotsAllowed
Number of redirects to this page0
Page imageHiyacfw2.png

Page protection

EditAllow all users (infinite)
MoveAllow all users (infinite)
View the protection log for this page.

Edit history

Page creatorHydeWing (talk | contribs)
Date of page creation06:17, 28 July 2021
Latest editorHydeWing (talk | contribs)
Date of latest edit08:57, 31 March 2024
Total number of edits18
Total number of distinct authors2
Recent number of edits (within past 90 days)3
Recent number of distinct authors2

Page properties

Transcluded templates (3)

Templates used on this page:

SEO properties

Description

Content

Article description: (description)
This attribute controls the content of the description and og:description elements.
HiyaCFW is an open source custom firmware for the DSi. You can run custom DSiWare, alongside region free and 3DS-exclusive DSiWare (WarioWare Touched), on your SD card, via NAND to SD redirection. It also allows you run blocked flashcards (such as R4 Ultra).
Information from Extension:WikiSEO

Advertising: