mj0011sec Profile Banner
mj0011 Profile
mj0011

@mj0011sec

Followers
13K
Following
115
Statuses
423

CEO of Cyber-Kunlun & Kunlun Lab. Former CTO of Qihoo 360, Founder of team 360Vulcan.

Joined December 2010
Don't wanna be here? Send us removal request.
@mj0011sec
mj0011
1 month
A fully compatible replacement of Windows NT NtCreateLowBoxToken syscall - precisely restored from reverse engineering
0
26
91
@mj0011sec
mj0011
2 months
Wow
@signalensradio
signalens
2 months
Update: Fuzzing 5G with with SignalSDR Pro. Video soon.
Tweet media one
0
4
9
@mj0011sec
mj0011
3 months
@richinseattle People love false equivalences, who think drone shows > F-35 are the same people who think EDR stack > 0day protection. If this is his security logic, I’m worried about security of Tesla & Starlink.
0
0
4
@mj0011sec
mj0011
4 months
@hardik05 First debugger & dissembler : a hex editor (for sdram and flash) and debugger/dissembler written by me and my friend on a customized 6502 core embedded system.
0
0
3
@mj0011sec
mj0011
4 months
@oct0xor @2igosha talked about this back to 2012
1
0
7
@mj0011sec
mj0011
6 months
@cherepanov74 and more
0
1
4
@mj0011sec
mj0011
6 months
Developed a simple tool for Black Myth: Wukong that enables 32:9 aspect ratio. available on GitHub if anyone's interested.
1
4
15
@mj0011sec
mj0011
6 months
@BlohoJo @0patch It's not easy to patch this vulnerability directly because tcpip.sys is in the region protected by PatchGuard, and the related code is difficult to locate. However, with our ZerodayInsight product, we can patch it for various operating systems.
0
0
0
@mj0011sec
mj0011
6 months
RT @XiaoWei___: MSRC fixed a RCE bug in TCPIP module. I found the bug several months ago. Its score is 9.8 and exploitation is more likely.…
0
195
0
@mj0011sec
mj0011
6 months
RT @NikitaTarakanov: In-the-wild recent kernel LPE 0day in afd.sys (CVE-2024-38193) is in Registered Input/Output (RIO) API Extensions agai…
0
16
0
@mj0011sec
mj0011
6 months
Portions of PoC seems to have been public today
@mstoned7
CHA Minseok(Jacky)
6 months
CVE-2024-38178. My colleague discovered the zeroday while analyzing a targeted attack on a South Korean organization.
1
1
4
@mj0011sec
mj0011
6 months
0Click Windows Tcpip RCE found by Kunlun Lab. We offer intel services for proactive defense to critical vulnerabilities. Contact to learn more.
@Dinosn
Nicolas Krassas
6 months
CVE-2024-38063 (CVSS 9.8): 0-Click RCE Affects All Windows Systems
0
3
42
@mj0011sec
mj0011
6 months
Congrats @KeyZ3r0
@FuzzySec
b33f | 🇺🇦✊
6 months
Super hyped to hear @KeyZ3r0 got the RCE pwnie as well 🌶️🔥. I've been doing work manifesting for my own top picks haha 😆
0
0
9
@mj0011sec
mj0011
6 months
RT @FuzzySec: Super hyped to hear @KeyZ3r0 got the RCE pwnie as well 🌶️🔥. I've been doing work manifesting for my own top picks haha 😆 http…
0
1
0
@mj0011sec
mj0011
6 months
@aionescu @CrowdStrike @dwizzzleMSFT Wow you’re finally back!
0
0
1
@mj0011sec
mj0011
6 months
This vulnerability is as critical as BlueKeep or EternalBlue. while Microsoft still ranked it as 'Exploitation less likely.' Urgent need for independent, closed-source vulnerability intelligence.
2
5
20
@mj0011sec
mj0011
6 months
@TinySecEx very shallow and superficial analysis, with some incorrect points, as well as irresponsible and unverified speculative conclusions. Since so much time has passed, should make more effort.
0
0
3
@mj0011sec
mj0011
10 months
@HaifeiLi I knew that major Chinese firewall/VPN vendors like Huawei, Sangfor, and QI-ANXIN have launched bug bounty programs with quite generous rewards. I'm not entirely sure how US. companies compare in this regard.
0
0
3
@mj0011sec
mj0011
1 year
RT @TecR0c: Fascinating MSMQ talk by @guhe120, @KeyZ3r0, & @4zure9 on their msrc CVEs. Their exploitation is very clever bypassing all miti…
0
3
0
@mj0011sec
mj0011
1 year
RT @POC_Crew: [POC2023] Keynote on vulnerability insights @mj0011sec giving his talk on “Navigating the light and darkness in the world of…
0
3
0