SorryMybad Profile Banner
SorryMybad Profile
SorryMybad

@S0rryMybad

Followers
14,657
Following
279
Media
56
Statuses
778
Explore trending content on Musk Viewer
Pinned Tweet
@S0rryMybad
SorryMybad
4 years
Is the first time in public competition after PAC introduced? 😈😈😈
@TianfuCup
TianfuCup
4 years
Applause to another big winner on target iPhone 11 pro+iOS14. $180,000 granted! @S0rryMybad @realBrightiup 👏
1
12
54
1
3
66
@S0rryMybad
SorryMybad
6 years
Here is the PoC of the bug I used to jailbreak can work before 12.1.2..The blog post about exploit on A12 will come soon.😀
Tweet media one
94
270
976
@S0rryMybad
SorryMybad
6 years
Jailbreak on the latest iOS 11.3🙂 And the bounty of Edge Bounty Program Feel lucky
Tweet media one
Tweet media two
52
240
787
@S0rryMybad
SorryMybad
6 years
A12
Tweet media one
62
150
759
@S0rryMybad
SorryMybad
6 years
The Jailbreak on iOS 11.3.1 :) Very thanks to Qihoo 360 Vulcan Team and @Morpheus______ books and tools.I can not finish it without them.
111
234
730
@S0rryMybad
SorryMybad
6 years
Will be release information after fix.If you want a research iPhone.Stay 12.1
@TianfuCup
TianfuCup
6 years
Successful exploit again! #360Security gained full access to iPhoneX through a type confusion jit bug in #Safari and a UaF bug in iOS #kernel . It's the #first iPhone #jailbreak record in pwn contest in the world, wining the highest reward of #TianfuCup . @S0rryMybad
15
175
459
95
136
571
@S0rryMybad
SorryMybad
6 years
Update: I will release information once the patch release, please note that this bug still not fix in the latest iOS version now(12.1.2)(I think because the vocation of Christmas and New Year), so please wait.On the other hand, this bug can work under A12.
@S0rryMybad
SorryMybad
6 years
Will be release information after fix.If you want a research iPhone.Stay 12.1
95
136
571
70
131
487
@S0rryMybad
SorryMybad
6 years
English version: (NOT Google translate this time :) )
@S0rryMybad
SorryMybad
6 years
IPC Voucher UaF Remote Jailbreak Stage 2 (Chinese, English may be later) and demo :
34
119
349
27
163
468
@S0rryMybad
SorryMybad
6 years
iOS 12.0 beta REMOTE Jailbreak demo at the #mosec2018 Thanks the help of pangu team and @Morpheus______
20
114
409
@S0rryMybad
SorryMybad
6 years
IPC Voucher UaF Remote Jailbreak Stage 2 (Chinese, English may be later) and demo :
34
119
349
@S0rryMybad
SorryMybad
1 year
Tweet media one
8
25
240
@S0rryMybad
SorryMybad
3 years
learn something new qemu vm escape
5
17
224
@S0rryMybad
SorryMybad
6 years
Safari RCE with sandbox escape and root :)
6
55
211
@S0rryMybad
SorryMybad
5 years
@_niklasb @revskills @NedWilliamson I will release the iOS full chain information(Safari + LPE) after the bugs fixed
4
17
200
@S0rryMybad
SorryMybad
4 years
Tweet media one
Tweet media two
10
14
198
@S0rryMybad
SorryMybad
5 years
NOT feel lucky😔😔😔
Tweet media one
Tweet media two
Tweet media three
Tweet media four
11
14
171
@S0rryMybad
SorryMybad
5 years
AAPL fixed one of my kernel bug which I reported to them in iOS 12.2 . And it can trigger from any sandbox. But I can't find the CVE in their advisories. So am I the only one or not? Because there are too few kernel bugs this patch.
Tweet media one
11
20
166
@S0rryMybad
SorryMybad
5 years
The bug I prepared for tfc iPhone Safari RJB was fixed in 13.2 before TFC :(
@ProjectMoonPwn
Project Moon
5 years
iOS 13.1.3 Safari EoP PoC by @S0rryMybad in Chinese
1
43
160
8
25
159
@S0rryMybad
SorryMybad
5 years
After MSRC merged, there are still 11 CVEs I got in May Patch. They are ALL easy to exploit and RCE under Edge Process. Even you are not focus on Edge but other browsers, I hope these bugs can help you as I always find browsers bug with inspiration from another browsers.
Tweet media one
Tweet media two
Tweet media three
3
21
155
@S0rryMybad
SorryMybad
6 years
I want to see how many bugs can I find if I focus on the same thing for a month as I never tried to. Recently I am addicted to ChakraCore JIT compiler. Can't wait to share many interesting bugs.
5
3
141
@S0rryMybad
SorryMybad
4 years
Got a medal, pwned four main browsers (chrome ff edge safari)in tianfucup
@TianfuCup
TianfuCup
4 years
@S0rryMybad @n_b1a from 360 ESG Vulnerability Research Institute only used 6 seconds to crack #FireFox . Bravo! We will udpate the final verification result and bug info later.
0
2
24
7
6
146
@S0rryMybad
SorryMybad
6 years
haha sorry for the delay blog post because I am on the vacation of Spring Festival
@vngkv123
aSiagaming
6 years
I exploited @S0rryMybad 's CVE-2019-5782 vulnerability. I will also write description about this interesting vulnerability as soon as possible :)
1
13
78
10
9
118
@S0rryMybad
SorryMybad
7 years
Pwn again
2
35
126
@S0rryMybad
SorryMybad
6 years
Will be at Seoul next few days😀 #Zer0Con
Tweet media one
6
25
122
@S0rryMybad
SorryMybad
6 years
The ack information was corrected now. This is an interesting bug as the patch was commited and reverted and commited and reverted. I used it in the TianfuCup to get Chrome RCE. It is a bit similar to @_tsuro 's Math.expm1. The bolg post will be as soon as possible.
Tweet media one
4
16
110
@S0rryMybad
SorryMybad
6 years
1+1=root
Tweet media one
Tweet media two
4
6
109
@S0rryMybad
SorryMybad
6 years
@FCE365 absolutely yes
7
10
108
@S0rryMybad
SorryMybad
3 years
Recently
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
3
105
@S0rryMybad
SorryMybad
3 years
The REAL 0 day: Tested On Canary Version
Tweet media one
4
3
94
@S0rryMybad
SorryMybad
5 years
Tweet media one
4
3
93
@S0rryMybad
SorryMybad
5 years
I never debate with vendor @msftsecresponse public. But I have to now because I can't get reply from your emails. This is the first question.
Tweet media one
Tweet media two
4
10
93
@S0rryMybad
SorryMybad
6 years
hello, firefox
Tweet media one
3
8
85
@S0rryMybad
SorryMybad
6 years
I hope some "PR researchers" DON'T use my stuff to PR.If you don't stop, I will @ you.
8
6
79
@S0rryMybad
SorryMybad
4 years
The bug is patched. Very quickly…
@TianfuCup
TianfuCup
4 years
@S0rryMybad @n_b1a from 360 ESG Vulnerability Research Institute only used 6 seconds to crack #FireFox . Bravo! We will udpate the final verification result and bug info later.
0
2
24
0
14
82
@S0rryMybad
SorryMybad
6 years
|MACH_MSG_TYPE_MOVE_SEND| means it drop send right and transfer it to receiver, it must hold send right from |host_get_atm_notification_port| before send. So it don't need to get a reference to the port in copyin as it drop the one belong to itself and the sum not change
@_simo36
simo
6 years
a POC of an iOS kernel UAF I found last year, CVE-2018-4420 fixed in 12.1, this requires host_priv port to be triggered. more bugs soon
6
128
336
3
9
74
@S0rryMybad
SorryMybad
6 years
Untethered
Tweet media one
Tweet media two
7
2
75
@S0rryMybad
SorryMybad
5 years
Really want to talk with every nice guys. But language is a big barrier😅
8
0
76
@S0rryMybad
SorryMybad
5 years
Tweet media one
1
2
78
@S0rryMybad
SorryMybad
4 years
Recently my two good exploitable safari bugs were collision with others. But I can't see any public analysis blog post about them. So the bugs were found by AAPL themself?
Tweet media one
5
3
76
@S0rryMybad
SorryMybad
5 years
I think don't need to care which engine it is, because all the JS JIT compiler are similar, when you very good at one of them, you will very easy move to another one.
@phakeobj
phakeobj
6 years
@S0rryMybad Why focusing on a soon-to-be-dead engine?
0
0
1
2
4
76
@S0rryMybad
SorryMybad
5 years
June Patch, got 8 this month
Tweet media one
Tweet media two
2
1
76
@S0rryMybad
SorryMybad
7 years
I released some V8 vuls cases which they were fixed in about November 2017 to study.
0
53
75
@S0rryMybad
SorryMybad
6 years
One of my favourite bugs
@ProjectMoonPwn
Project Moon
6 years
Story1 Mom What Is Zero Multiplied By Infinity by @S0rryMybad in Chinese Google Traslate:
1
28
72
4
7
70
@S0rryMybad
SorryMybad
5 years
The second question about you merge my cases. @msftsecresponse
Tweet media one
Tweet media two
Tweet media three
4
5
69
@S0rryMybad
SorryMybad
5 years
If you report the bugs at one time,they will merge it and you only have one CVE. But if you report one case and wait for the patch release, at that moment you report another case, the result you will get two cases and CVEs.😓😓😓
4
3
65
@S0rryMybad
SorryMybad
7 years
I find the same bug with @5aelo .This is the exploit code of CVE-2017-7092.It works on the Safari 10.12.3.
Tweet media one
3
38
70
@S0rryMybad
SorryMybad
6 years
@tihmstar almost the same but this one does not have receive right port
5
3
67
@S0rryMybad
SorryMybad
5 years
Another bug that become non-exploitable as disable unboxed-object :(
Tweet media one
Tweet media two
0
7
69
@S0rryMybad
SorryMybad
6 years
one of my not interesting bug was fixed(also unexploitable with the introduce of os_ref_retain)
Tweet media one
6
9
59
@S0rryMybad
SorryMybad
3 years
I suggest v8 dev consider to refactor part of the typer system. It seems like hard to kill all typer bugs and system is very friendly for exploitation. I've thought about it and have some ideas. Welcome everyone to discuss. @v8js
Tweet media one
1
6
67
@S0rryMybad
SorryMybad
5 years
Survived after many SpiderMonkey bug collisions recently...
Tweet media one
2
4
60
@S0rryMybad
SorryMybad
5 years
No CVE, No PoC, No speech, No blog post, only picture or video == real wild attacker or faker, but if he is very active in twitter => 99% faker
0
7
62
@S0rryMybad
SorryMybad
6 years
Hello Safari Long time no see
Tweet media one
1
2
64
@S0rryMybad
SorryMybad
4 years
R.I.P a good safari PAC bypass😭😭😭
6
2
63
@S0rryMybad
SorryMybad
6 years
2
6
56
@S0rryMybad
SorryMybad
6 years
My sweetie Edge will become chromium😩😩😩
Tweet media one
4
4
58
@S0rryMybad
SorryMybad
7 years
Lucky November. Mobile Pwn2Own Safari Chrome Bounty Edge Bounty CVE-2017-11837 A little unlucky is that CVE-2017-11873 I miss the bounty because I report the case just a day late : (
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
4
54
@S0rryMybad
SorryMybad
6 years
Good Exploit
@ProjectZeroBugs
Project Zero Bugs
6 years
Chrome: V8: incorrect type information on Math.expm1
0
32
92
1
10
46
@S0rryMybad
SorryMybad
6 years
🥵🥵🥵
8
5
45
@S0rryMybad
SorryMybad
5 years
🙂🙂🙂😀😀😀
@bkth_
Bruno
5 years
New blog post written together with my friend @S0rryMybad about using the JIT to abuse a non-JIT bug in Chakra (CVE-2019-0812)
1
111
246
0
6
43
@S0rryMybad
SorryMybad
4 years
当你觉得快追上别人的时候,别人早就不在那个位置
@ProjectZeroBugs
Project Zero Bugs
4 years
An iOS zero-click radio proximity exploit odyssey
2
163
446
2
2
47
@S0rryMybad
SorryMybad
6 years
These bugs are interesting and will be release the detail(may be in Chinese) after it fixed.Why I choosed these bugs because they are almost can be exploited for RCE and conver different ideas of JIT.I think they are helpful for looking for JIT inspiration.
Tweet media one
2
8
45
@S0rryMybad
SorryMybad
3 years
17
@GoogleVRP
Google VRP (Google Bug Hunters)
3 years
As we are wrapping up 2021, the Chrome VRP is pleased to announce the Top 20 Chrome VRP Researchers for this year. Congratulations and great work! Thank you for your contributions and efforts over this past year in helping us make Chrome Browser and Chrome OS safe for all users!
Tweet media one
5
49
287
1
2
46
@S0rryMybad
SorryMybad
6 years
It seems like the "necp_session_action" staff was copied from our blog here: by @realBrightiup (And I think it is not wrong, it indeed can casue panic)
Your regular dose of jailbreak drama: Calling out @userlandkernel on his shit: The worst part is he's not even a convincing faker, smh.
9
12
126
5
5
40
@S0rryMybad
SorryMybad
6 years
Recently I came back to browsers and reported some bugs about Edge, and I will write some blogs about them after the is the first one(in Chinese): If you feel these stuffs are helpful for you, please RT or like.
@ProjectMoonPwn
Project Moon
6 years
Edge InlineArrayPush Remote Code Execution:
0
31
49
2
14
45
@S0rryMybad
SorryMybad
6 years
CVE-2018-8367
@ProjectMoonPwn
Project Moon
6 years
Edge Inline Segment Use After Free(Chinese): (Google translate in English):
1
23
48
0
6
44
@S0rryMybad
SorryMybad
6 years
You said great, I said great :)
5
0
38
@S0rryMybad
SorryMybad
4 years
🤣🤣🤣
@TianfuCup
TianfuCup
4 years
Bravo! Anotehr successful entry on #iPHone11Pro + #iOS14 is from @S0rryMybad @realBrightiup They nailed it also with a REC + sandbox bug. Let's wait for the verification.
1
8
52
0
1
42
@S0rryMybad
SorryMybad
6 years
A case which MSRC said it is not exploitable and I need to prove it is exploitable...😅😅
Tweet media one
1
2
37
@S0rryMybad
SorryMybad
6 years
@K3vinLuSec I think root cause is not the overflow problem, is in the decode_colorspace trust the "evil" buffer data from others.
1
1
39
@S0rryMybad
SorryMybad
6 years
Cool!!!!!!!!!!
0
0
37
@S0rryMybad
SorryMybad
5 years
Miss Lokihardt
@ProjectZeroBugs
Project Zero Bugs
5 years
JSC: A bug in BytecodeGenerator::emitEqualityOpImpl
0
11
32
0
3
38
@S0rryMybad
SorryMybad
6 years
Tweet media one
2
2
38
@S0rryMybad
SorryMybad
6 years
compare to the similar stuff in iOS: ..............
@Mingjian_Zhou
Mingjian Zhou
6 years
Linux kernel 4.20 included the KSMA mitigation completed by C0RE Team @_2freeman . Here's a post in Chinese:
1
23
40
3
8
32
@S0rryMybad
SorryMybad
6 years
Seems like a great workshop from pangu…Want to attend it🙂
@typhooncon
TyphoonCon🌪️
6 years
We are proud to announce our second Workshop - iOS Sandbox Escape Vulnerability and Exploitation by Pangu ( @PanguTeam ) -
2
42
93
5
4
33
@S0rryMybad
SorryMybad
5 years
"freedom" :)
Tweet media one
6
3
33
@S0rryMybad
SorryMybad
6 years
Patch Time! Tianfucup
Tweet media one
4
1
35
@S0rryMybad
SorryMybad
6 years
@tihmstar I didn't deep into look this way and found another exploit way(in my blog post), may be you can try.I think someone will write a better exploit way than I used.
4
4
27
@S0rryMybad
SorryMybad
5 years
2
0
34
@S0rryMybad
SorryMybad
4 years
When to start an rce requires three blogs to explain
@5aelo
Samuel Groß
4 years
New blog post series "JITSploitation" about a fun WebKit JIT bug and how it can be exploited on iOS despite StructureID randomization, the Gigacage, and PAC+APRR!
1
159
451
1
1
33
@S0rryMybad
SorryMybad
5 years
IMO, the difficulty of JS engines is: SpiderMonkey == V8 > ChakraCore == JSC. Which one is the most difficult in your opinion?
V8
150
SpiderMonkey
62
ChakrCore
20
JSC
39
2
7
31
@S0rryMybad
SorryMybad
5 years
May be you can try add a big "try catch" to all the |exploit.js| code, I think this may be reslove your problem(you can use loop to push staff) as try catch will disable the global JIT.
@klotxl404
Ke Liu
5 years
@S0rryMybad @bkth_ @5aelo @teambi0s @sherl0ck__ @SpiderMonkeyJS Thanks very much. BTW, if you want to take a look, try this commit 🤩
0
0
5
2
0
31
@S0rryMybad
SorryMybad
5 years
Just found twitter has been updated. And now is similar with weibo
Tweet media one
2
2
31
@S0rryMybad
SorryMybad
6 years
@s1guza haha……
1
0
28
@S0rryMybad
SorryMybad
6 years
Prepare some stuffs may be bypass the future patch.For more detail, stay tuned for @ProjectMoonPwn
Tweet media one
1
3
30
@S0rryMybad
SorryMybad
6 years
I have reported a case of Edge to MSRC which can reproduce on the lastest ChakraCore code(2018-07-04 on github) and lastest WIP Edge version.And MSRC said this is a duplicate of an CVE which was fixed two months ago. How do you think?
4
2
27
@S0rryMybad
SorryMybad
6 years
ChakraCore has many opt measures to eliminite the BoundsCheck.But with the introduction of protection against Spectre: The measures become no sense because protection lower more native code and it only has few opt even for loop hoist.
0
2
28
@S0rryMybad
SorryMybad
5 years
I meet that before. I have a bugs which can trigger from different browsers
@spoofyroot
Johnathan Norman
5 years
So .. new life goal.. report a valid chrome bug and have the report trigger a separate exploitable bug in another browser.
1
0
10
2
0
27
@S0rryMybad
SorryMybad
6 years
I think this bug is interesting :)
@ProjectMoonPwn
Project Moon
6 years
Chakra JIT Loop LandingPad ImplicitCall Bypass by @S0rryMybad Chinese: Google Translate:
0
24
42
1
4
27
@S0rryMybad
SorryMybad
6 years
Tweet media one
Tweet media two
Tweet media three
1
1
27
@S0rryMybad
SorryMybad
5 years
I think the difficulty of SpiderMonkey was improve about 30% after it disabled the UnboxedObjects feature
0
2
27
@S0rryMybad
SorryMybad
7 years
😅
Tweet media one
3
0
27
@S0rryMybad
SorryMybad
4 years
sign evert thing .....
4
3
26
@S0rryMybad
SorryMybad
6 years
It seems like many CVE items which were fixed in iOS12/macOS 14 but they were addressed in 12.1/14.1.It is too weird.
1
2
24
@S0rryMybad
SorryMybad
5 years
If the roles interchange, I think the |retweets| will overflow.
5
4
20
@S0rryMybad
SorryMybad
6 years
Although study for jailbreak last few months. But feel lucky to get this
@phillip_misner
Phillip Misner
6 years
Our Q4 Top 5 Bounty Hunter list is live: . Congratulations to all the leaders - @mtowalski1 @S0rryMybad @irsdl @soaj1664ashar @SecretlyHidden1 @netfuzzer
0
8
17
2
3
22
@S0rryMybad
SorryMybad
5 years
I thought one of my chrome bug was reintroduced when I saw the title😅: but it is not
@ProjectZeroBugs
Project Zero Bugs
5 years
Chrome: Use-after-free in WasmMemoryObject::Grow
0
25
69
0
0
24
@S0rryMybad
SorryMybad
3 years
@pattern_F_ I see a local app was installed at first, did your rce exploit used to start the app? If it is, this is not a "remote jailbreak".
6
0
23
@S0rryMybad
SorryMybad
6 years
Tuesday Patch
Tweet media one
0
1
21