Mickey Jin Profile Banner
Mickey Jin Profile
Mickey Jin

@patch1t

Followers
3,570
Following
218
Media
34
Statuses
206

Exploring the world with my sword of debugger : )

Joined August 2013
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@patch1t
Mickey Jin
2 years
I disclosed 10+ critical SIP-Bypass Vulnerabilities, and Apple had addressed 8 of them as: CVE-2022-22646 CVE-2022-22583 CVE-2022-26688 CVE-2022-22676 CVE-2022-22617 CVE-2022-26690 CVE-2022-26712 CVE-2022-26727 4 CVEs were assigned while not public yet, coming soon.
Tweet media one
13
66
372
@patch1t
Mickey Jin
3 years
I just found iOS 14.8 not just patched two 0 days. It also patched CVE-2021-1740 again silently.
5
97
294
@patch1t
Mickey Jin
3 years
[New Blog Post] Simple way to bypass GateKeeper, hidden for years Demo:
5
109
255
@patch1t
Mickey Jin
1 year
Today is my last working day at Trend Micro and I will be working as an independent researcher. 😎
Tweet media one
18
1
253
@patch1t
Mickey Jin
2 years
New Blog Post: PoC in One Line: sudo /System/Library/PrivateFrameworks/PackageKit.framework/Versions/A/Resources/shove -X /tmp/crafted.db /Library/Application\ Support/com.apple.TCC/TCC.db
7
66
241
@patch1t
Mickey Jin
3 years
Cheers to my 100 vulnerabilities, submitted to @thezdi
Tweet media one
7
7
222
@patch1t
Mickey Jin
3 years
[New Blog Post] My analysis for the #pegasus 0-click vulnerability. All is just based on a screenshot from Citizen Lab, but I got the root cause and other conclusions :
2
76
190
@patch1t
Mickey Jin
1 year
New blog post here: CVE-2022-32902: Patch One Issue and Introduce Two
4
42
131
@patch1t
Mickey Jin
2 years
Just updated my CVE list, 100+ CVEs now since 2020-mid: Also uploaded my Slides for #POC2022 : Exploitations are also public at: Enjoy 😉
4
18
122
@patch1t
Mickey Jin
3 years
AppleAVDUserClient::_decodeFrameFig CAVDAvcDecoder::VADecodeFrame AVC_RBSP::parseSPS AVC_RBSP::parseVUI AVC_RBSP::parseHRD <---
Tweet media one
2
17
108
@patch1t
Mickey Jin
2 years
Thanks, my slides is uploaded here: Demo:
@runasand
Runa Sandvik
2 years
Pretty excited for this talk by @patch1t about a one-click macOS takeover, starting out mentioning P0’s iMessage exploit and NSO’s Pegasus spyware. #HITB2022SIN
Tweet media one
1
11
39
1
29
102
@patch1t
Mickey Jin
3 years
It is funny to see #Apple patching one #Vulnerability Again and Again. Writeup later, stay tuned ~
Tweet media one
Tweet media two
@patch1t
Mickey Jin
3 years
I just found iOS 14.8 not just patched two 0 days. It also patched CVE-2021-1740 again silently.
5
97
294
3
21
92
@patch1t
Mickey Jin
1 year
macOS Sonoma patched about 10 reports of mine. But only 2 CVEs are published. 4 of them are newly introduced vulnerabilities in macOS 14 beta version. The weird thing is that Apple removed the CVE entries that they assigned before and put them in Additional Recognitions. 😳😳
Tweet media one
Tweet media two
11
10
94
@patch1t
Mickey Jin
1 year
Really excited that this topic was accepted by #OBTS v6.0! @objective_see However, it is now too difficult for a Chinese researcher to apply for a Schengen visa. 😭😭
Tweet media one
Tweet media two
Tweet media three
8
3
71
@patch1t
Mickey Jin
1 year
Thanks @andyrozen and @patrickwardle It’s my first time to join the #OBTS and travel in EU. I really enjoy it. I wrote a blog post for my talk on my flight to Barcelona: Hope you like it
@patch1t
Mickey Jin
1 year
The slides of my talk for #OBTS is uploaded: POC code: Demo video:
1
36
144
3
14
70
@patch1t
Mickey Jin
1 year
It wasn’t until Apple asked to review my slides that I realized @defcon had accepted this topic. I tried to contact them last month, but got no response. Really bad experience, isn’t it? 😳 So I decide to give up DefCon and make my debut at #OBTS
Tweet media one
Tweet media two
Tweet media three
Tweet media four
6
5
69
@patch1t
Mickey Jin
1 year
It’s time to tell you more:
@rtrouton
Rich Trouton
2 years
macOS Ventura 13.3 alters expected behavior for Finder’s Open With functionality for macOS installer packages:
1
14
43
4
13
63
@patch1t
Mickey Jin
2 years
My first batch of SIP-Bypass vulnerabilities will be public at #POC2022 tomorrow, and my blog drafts are ready now, stay tuned 😉
Tweet media one
@TrendMicroRSRCH
Trend Micro Research
2 years
Catch Trend Micro’s Mickey Jin ( @patch1t ) tomorrow at the #POC2022 in South Korea. He'll talk about vulnerabilities he discovered affecting the System Integration Protection (SIP), a MacOS security feature. See you there! 📆 11.11.2022 ⏰ 9:30 AM GMT+9 🔗
Tweet media one
0
1
4
3
8
59
@patch1t
Mickey Jin
3 years
Sorry for the delay, here it comes:
2
11
52
@patch1t
Mickey Jin
3 years
My slides is uploaded, enjoy : ) Summary in Chinese:
@TrendMicroRSRCH
Trend Micro Research
3 years
Join Mickey Jin ( @patch1t ), Trend Micro's Malware Analyst & Vulnerability Hunter, as he presents his tool called IDA2Obj in this year's #HITB2021SIN . Learn more about this tool and how it's designed mainly for Static Binary Instrumentation. REGISTER HERE:
Tweet media one
0
11
10
0
6
47
@patch1t
Mickey Jin
4 years
I just wrote a simple IDAPython to make symbolizations using the bindiff results. And I managed to symbolize the latest M1 kernel (t8101), whose symbol file wasn't contained in the KDK. 🤣🤣🤣
1
9
46
@patch1t
Mickey Jin
3 years
CVE-2021-30798: TCC Bypass Again, Inspired By XCSSET @theevilbit @_r3ggi Hope it is useful for you, and I am looking forward to your BH USA talk next month.
Tweet media one
0
6
41
@patch1t
Mickey Jin
3 years
Just share a piece of code, if you don't know how to boot the M1 VM into recoveryOS and disable SIP. Enjoy :D
Tweet media one
0
7
37
@patch1t
Mickey Jin
3 years
I am busy with Chinese New Year, not have too much time for writing now. Maybe I can publish my exploitation code along with my writeup after the Spring Festival. Just sharing an exploitation demo from my vuln report to Apple:
Tweet media one
@ronhass7
Ron Hass
3 years
Apple shared the credit for CVE-2022-22583 between @patch1t and myself. My exploit is a SIP bypass, using Apple-signed packages (similar to "shrootless" by @yo_yo_yo_jbo ) and mounting (inspired by @theevilbit research), so thanks for both Writeup is coming soon.
Tweet media one
4
6
34
0
4
31
@patch1t
Mickey Jin
3 years
It's my first time to participate in the plugin contest. Still very excited,although not win the prize from @HexRaysSA Now it's time to open source: I will take actions as @IgorSkochinsky suggested, and give another demo at #BHEU #Arsenal @BlackHatEvents
Tweet media one
0
7
32
@patch1t
Mickey Jin
3 years
I really enjoy debugging everything inside the IDA Pro, because it is awesome and powerful. But I want to use the lldb command, like "po object" when debugging the objc program. Why don't you support lldb ? @HexRaysSA So I just wrote a simple script:
Tweet media one
0
6
31
@patch1t
Mickey Jin
3 years
@5aelo I did a similar research like this one before : And even I can run any iOS App on the Xcode Simulator directly :
@5aelo
Samuel Groß
3 years
Small blog post on how to run iOS code natively on Arm-based Macs. Enjoy :)
9
169
523
1
6
32
@patch1t
Mickey Jin
2 years
Never expected my name to be listed on the TOP 100. Because I mainly focus on Apple Products Security. I submitted only one report to MSRC. 😂
Tweet media one
@msftsecresponse
Security Response
2 years
Congratulations to all the researchers recognized in this quarter’s MSRC 2022 Q2 Security Researcher Leaderboard! For more information, check out our blog post: #cybersecurity #securityresearch #msrc
Tweet media one
3
5
43
2
0
31
@patch1t
Mickey Jin
1 year
Got the answer from Apple: “CVEs are only assigned to software vulnerabilities previously released to production and not to vulnerabilities for beta-only software.”
@patch1t
Mickey Jin
1 year
macOS Sonoma patched about 10 reports of mine. But only 2 CVEs are published. 4 of them are newly introduced vulnerabilities in macOS 14 beta version. The weird thing is that Apple removed the CVE entries that they assigned before and put them in Additional Recognitions. 😳😳
Tweet media one
Tweet media two
11
10
94
4
3
31
@patch1t
Mickey Jin
2 years
@slyd0g Apple protected the Notes folder by TCC since macOS 11.5.2, because it was exploited by XCSSET, which has a payload module to parse the DB and upload the data to its C2 server:
Tweet media one
Tweet media two
1
5
29
@patch1t
Mickey Jin
2 years
Why are they so critical? Because I found a new way to get arbitrary kernel code execution on macOS Monterey, with the SIP-Bypass primitive I got. 😎
1
2
28
@patch1t
Mickey Jin
2 years
#HITB2022SIN Hope I can see you in Singapore :)
@HITBSecConf
HITBSecConf
2 years
#HITB2022SIN One-Click to Completely Takeover a MacOS Device - Mickey Jin -
0
5
7
2
5
26
@patch1t
Mickey Jin
3 years
I reported 6 vulnerabilities in WeChat, while No CVE Assigned 👀👀
Tweet media one
@thezdi
Zero Day Initiative
3 years
With the publication of some #Tencent #WeChat advisories and plenty of #Bentley bugs, we've officially eclipsed the total number of published advisories from last year, making this our busiest year ever. #MoreToCome
0
4
36
1
4
24
@patch1t
Mickey Jin
3 years
#HITB2021SIN Thinking from a different angle, I come up with a new idea to implement Static Binary Instrumentation. It could be cross-platform in theory, but I just made it come true for 64-bit PE binaries. Stay tuned ~
@HITBSecConf
HITBSecConf
3 years
#HITB2021SIN IDA2Obj: Static Binary Instrumentation On Steroids - Mickey Jin - cc @patch1t
0
4
10
0
9
21
@patch1t
Mickey Jin
2 years
I want to get this, but China is not on the list :(
Tweet media one
1
3
19
@patch1t
Mickey Jin
2 years
@POC_Crew The first vulnerability I talked about at #POC2022 is CVE-2022-32895, which was discovered when I dug into the old CVE-2019-8561.
0
4
16
@patch1t
Mickey Jin
2 years
@alkalinesec hahaha! 12 CVEs + 2 Additional recognitions in macOS 13.3. Actually, there are still a few of my reports addressed in this release without the CVE being published yet.
4
1
14
@patch1t
Mickey Jin
2 years
Thanks to the PoC crew for the invitation, I will share some of my findings at #POC2022
@POC_Crew
POC_Crew 👨‍👩‍👦‍👦
2 years
#POC2022 1st line-up Do not miss out on Early Bird! Registration has started from today, 1st Sept For more:
Tweet media one
2
5
26
0
3
14
@patch1t
Mickey Jin
2 years
Report this bug along with my root cause analysis to @HexRaysSA 3 days later, they sent me a new debug server, and it works now. Super quick response, isn't it ?
Tweet media one
2
1
11
@patch1t
Mickey Jin
3 years
@R3dF09 I think CVE-2021-30855 is the patch since iOS14.8, which was patched before ZDI submitting my report to Apple:
0
2
9
@patch1t
Mickey Jin
3 years
I reported the issue to @thezdi on July 29, 2020 (case id: ZDI-CAN-11654), because it was actively exploited by #XCSSET malware. Time flies... 😂😂😂
@xnyhps
Thijs Alkemade
3 years
macOS security advisories for 11.3 was updated 9 months later. @theevilbit @_r3ggi was this the ability to SSH to localhost to access all files?
Tweet media one
1
0
4
2
2
6
@patch1t
Mickey Jin
3 years
Yeah, I think this CVE is assigned to me. Maybe I will post the details for it, and another C++ object on the stack Use-After-Free issue for IDA Pro.
Tweet media one
@CVEnew
CVE
3 years
CVE-2021-22545 An attacker can craft a specific IdaPro *.i64 file that will cause the BinDiff plugin to load an invalid memory offset. This can allow the attacker to control the instruction pointer and execute arbitrary code. It is recommended to upgrad...
4
74
255
0
0
5
@patch1t
Mickey Jin
3 years
@HaifeiLi Yes, It's me
1
0
6
@patch1t
Mickey Jin
1 year
@patrickwardle @andyrozen Thanks again, love this picture 😎
1
0
6
@patch1t
Mickey Jin
3 years
I just post the details for the CVE here:
@CVEnew
CVE
3 years
CVE-2021-22545 An attacker can craft a specific IdaPro *.i64 file that will cause the BinDiff plugin to load an invalid memory offset. This can allow the attacker to control the instruction pointer and execute arbitrary code. It is recommended to upgrad...
4
74
255
0
0
6
@patch1t
Mickey Jin
2 years
Fixed in IDA Pro 8.2:
Tweet media one
0
0
4
@patch1t
Mickey Jin
3 years
Thanks for the explanation from Citizen Lab @billmarczak It confused me for a long time 😂 We still don't know how the pegasus spyware bypass those security features.
Tweet media one
@patch1t
Mickey Jin
3 years
[New Blog Post] My analysis for the #pegasus 0-click vulnerability. All is just based on a screenshot from Citizen Lab, but I got the root cause and other conclusions :
2
76
190
1
0
3
@patch1t
Mickey Jin
3 years
[Update for XCSSET] Steal your account login files, such as , ... And it also steals your notes. So don't put anything important into the Apple , all are belong to the XCSSET now.
0
1
4
@patch1t
Mickey Jin
2 years
@theevilbit @_r3ggi Haha, great minds think alike 🤣 I know that "configd" is a TCC-Bypass. I don't know "AMFI" is mapped to which case I reported. I often have similar confusions when Apple published its security bulletins.
1
0
4
@patch1t
Mickey Jin
1 year
@theevilbit @objective_see +1 😎 I am in Madrid now, looking forward to seeing you at #OBTS 🤓
1
0
4
@patch1t
Mickey Jin
2 years
@theevilbit @0xmachos It seems that this topic got rejected by BH USA, I will try to share it at other conferences. Maybe BH EU ? God bless it will be accepted then.🤣🤣🤣
2
0
4
@patch1t
Mickey Jin
3 years
@jbradley89 @malwarezoo Coincidently, we found the same issue from different angles. Pretty cool :D
1
0
4
@patch1t
Mickey Jin
3 years
@ronhass7 @yo_yo_yo_jbo @theevilbit That's right, my exploitation is also a SIP-Bypass.
0
0
3
@patch1t
Mickey Jin
1 year
@sickcodes @defcon Yes, no feedback. I think they just want to make sure there are no new 0 days in the slides.
0
0
3
@patch1t
Mickey Jin
2 years
@theevilbit Yeah, I will share all of them eventually at a right time in the future.
0
0
4
@patch1t
Mickey Jin
2 years
@HexRaysSA Did you forget to update the version for macOS, 8.1.221215 ???
Tweet media one
1
0
2
@patch1t
Mickey Jin
2 years
@_r3ggi I agree with you because there are still a few of my reports addressed in this release, however, without having CVE assigned yet.
1
0
4
@patch1t
Mickey Jin
3 years
@HexRaysSA Got it, thanks for your answer. Yes, the script API "dbg_appcall" is very powerful. 😎
0
0
1
@patch1t
Mickey Jin
2 years
@_saagarjha @HexRaysSA The debug server was trying to scan the memory region to find the dyld like this:
Tweet media one
0
0
2
@patch1t
Mickey Jin
1 year
@theevilbit @DefSecSentinel Wow, Looking forward to reading this
0
0
3
@patch1t
Mickey Jin
1 year
0
0
2
@patch1t
Mickey Jin
1 year
@theevilbit @gergely_kalman But the truth is not. I don’t know why. Maybe the budget for ASB is tight now.
1
0
3
@patch1t
Mickey Jin
3 years
@theJoshMeister @ProteasWang Yes for Big Sur, No for Catalina (AppleAVD.kext only works on M1 Mac)
0
0
3
@patch1t
Mickey Jin
2 years
@TimGMichaud @Peterpan980927 @_r3ggi Maybe Apple thinks it is not too elegant to publish them all at once 🤣🤣🤣 (they have already disclosed 112 CVEs in this release!
0
0
3
@patch1t
Mickey Jin
3 years
@hasan_zmzm @thezdi No pay from ZDI for Trend Micro employees :(
0
0
3
@patch1t
Mickey Jin
1 year
@xnyhps Yes, thanks for your previous research. That’s really awesome!
0
0
2
@patch1t
Mickey Jin
4 years
@patrickwardle @objective_see Using VT Query with filter: metadata:"x86 64-bit, ARM 64-bit" tag:signed positives:2+ I got only 7 samples matched:
Tweet media one
Tweet media two
0
0
0
@patch1t
Mickey Jin
3 years
@georgexploit @thezdi Mainly focus on Apple now, but no just Apple. Memory corruption issues before, now I pay more effort on logical vulnerabilities.
0
0
2
@patch1t
Mickey Jin
1 year
@HaifeiLi No CVE, no bounty, only a promise to credit me in the “Additional Recognitions”🤣
1
0
2
@patch1t
Mickey Jin
3 years
@billmarczak I have pointed out the possibility in my writeup that the crash log was modified before taking screenshot. But I just want to remind everyone of the bad possibility (ASLR disabled). Fortunately, it is not.
0
0
2
@patch1t
Mickey Jin
3 years
@0xeb IDA has the built-in function to collapse or expand the code block by pressing key -/+
1
0
1
@patch1t
Mickey Jin
10 months
@dedbeddedbed Sure, I am going to disclose this bug in a few weeks. You can also send me a DM, of course.
1
0
2
@patch1t
Mickey Jin
2 years
@theevilbit Looking forward to running with you one day in the future, I enjoy long-distance running too :D
1
0
2
@patch1t
Mickey Jin
2 years
@theevilbit Congrats !
0
0
2
@patch1t
Mickey Jin
3 years
My solution is simple : Create shortcuts for ida(64).exe, and copy them to the folder: C:\Users\yourname\AppData\Roaming\Microsoft\Windows\SendTo Every time right click the binary to analyze, click "Send to", and try 64-bit IDA shortcut first.
Tweet media one
@namazso
namazso
3 years
Ever wishes opening stuff in IDA wasn't a guesswork of whether you need ida.exe or ida64.exe? You no longer have to:
5
63
229
0
0
0
@patch1t
Mickey Jin
3 years
Last year, I managed to dlopen the xnu kernel in usermode too, and did similar things as the post did.
@NedWilliamson
nedwill
3 years
My fuzzer for the iOS kernel networking stack is now open source! You can read the implementation details here:
12
324
1K
0
0
2
@patch1t
Mickey Jin
3 years
@0xshlomi @ronhass7 @yo_yo_yo_jbo @theevilbit Nice writeup, and I am giving up the idea for my writeup :D But it seems that I used a better trick than the "mount" trick, and that makes me win the race immediately just in one shot.✌️
1
0
2
@patch1t
Mickey Jin
2 years
@theevilbit Couldn't agree more ! 👀👀👀
0
0
2
@patch1t
Mickey Jin
3 years
@theevilbit @BlackHatEvents Congrats! I wonder whether the TCC Bypass in the talk is this one (CVE-2021-30972)
@theevilbit
Csaba Fitzl
3 years
🍎🪳CVE-2021-30972: Looks like many people think alike :) Finding shared by @another1024 @R3dF09 @yuebinsun2020 @_r3ggi @patch1t and myself. The big question: who knows what particular vulnerability is this? :)
Tweet media one
4
4
25
1
0
1
@patch1t
Mickey Jin
2 years
@antoniozekic Nice work!
0
0
1
@patch1t
Mickey Jin
1 year
0
0
1
@patch1t
Mickey Jin
1 year
@realBrightiup 同感,越来越狗了…
1
0
1
@patch1t
Mickey Jin
3 years
@theevilbit @Viss @another1024 @R3dF09 @yuebinsun2020 @_r3ggi @patrickwardle @xorrior Me too, I am trying to find out which one of my reports is matched with the issue...
0
0
1
@patch1t
Mickey Jin
3 years
@cdpyth0n Writeup draft is ready, but blog editors of my company said they are busying with Log4j taskforce, so my post will be scheduled to 2022...
1
0
1
@patch1t
Mickey Jin
2 years
@vv474172261 Me too 🙁
0
0
1
@patch1t
Mickey Jin
1 year
@yo_yo_yo_jbo Yes, it's kind of like a phishing attack. The malicious Installer app is asking for your admin credentials! But it is launched automatically by installing a legal software package, and its UI is completely the same as the system one. So the attack is easy:
2
0
1
@patch1t
Mickey Jin
2 years
@xdavidhu The timeline for these bugs are different, some are short (~3 months), while some are very long (~ 1 year).
0
0
1
@patch1t
Mickey Jin
2 years
@0xmachos @theJoshMeister @ProteasWang Yes, on an Intel mac, the kext binary is just an arm64e macho, so it couldn't be loaded.
0
0
1
@patch1t
Mickey Jin
1 year
@launchdaemon Not sure yet, but I will try my best to get a visa.
0
0
1
@patch1t
Mickey Jin
2 years
0
0
1
@patch1t
Mickey Jin
2 years
@yo_yo_yo_jbo At the present time, the majority of the configuration agents (or bundles) hosted by configd are from trusted location /System/Library/SystemConfiguration/, it disallows to load self-signed bundle now.
1
0
1
@patch1t
Mickey Jin
2 years
@AnthonyJGRCETTN All the SIP-Bypass vulnerabilities here are logical issues, no memory corruption. So they are very easy to exploit without the R/W primitive you said.
1
0
1
@patch1t
Mickey Jin
1 year
@realBrightiup 🤣🤣🤣
0
0
1
@patch1t
Mickey Jin
1 year
@RonMasas @theevilbit Yes, agree with you
0
0
1
@patch1t
Mickey Jin
1 year
@x71n3 @defcon So sad to hear that. It’s a shame of @defcon !
0
0
1