pattern-f Profile
pattern-f

@pattern_F_

Followers
15,172
Following
143
Media
29
Statuses
120

doing iOS&macOS security research

Joined August 2017
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@pattern_F_
pattern-f
3 years
iOS 14.0 "remote jailbreak" demo.😎 (RCE + LPE exploit) Don't stay on versions on or below iOS 14.3. If you click a malicious link, bad guys would steal everything on your iPhone.
66
955
3K
@pattern_F_
pattern-f
3 years
iOS 15.x demo. Run 3 cmds: ls, id, sw_vers. There is a lot of trouble in ios15. Still a long way from a real jailbreak. iPhone XS, iOS 15.0: using cve-2021-30883 (written months ago) iPhone 13 Pro, iOS 15.1: using cve-2021-30955 (thanks @realBrightiup ) I don't promise anything
72
206
1K
@pattern_F_
pattern-f
3 years
Write an iOS 14.6 (iPhoneXR, A12) jailbreak demo for CVE-2021-30883 (fixed in iOS 15.0.2, by @AmarSaar ). Use a trick from oob-timestamp (by @_bazad ). Run two commands: "id" and "ls /"
126
218
1K
@pattern_F_
pattern-f
10 months
after months of hardwork 👀
Tweet media one
118
126
1K
@pattern_F_
pattern-f
3 years
Write a jailbreak demo for CVE-2021-30883 (fixed in iOS 15.0.2, by @AmarSaar ) on an iPhone 11 iOS 14.0. Why iOS 14.0? I just want to verify if the vulnerability is exploitable. The code is based on the old ipc_kmsg hack. The exploit has better speed than cicuta_virosa.
57
217
1K
@pattern_F_
pattern-f
4 years
Got a credit from #unc0ver . ☺️
Tweet media one
59
35
799
@pattern_F_
pattern-f
4 years
Got 6 CVEs from Apple😁 CVE-2021-1867, CVE-2021-1877, CVE-2021-1852, CVE-2021-1874, CVE-2021-1828, CVE-2021-1840
Tweet media one
53
54
671
@pattern_F_
pattern-f
4 years
MD5 (TQ-pre-jailbreak .zip) = 49161ccfc399f2036dda8d654bd808f5 I'm planning to release it in a few days.
117
70
560
@pattern_F_
pattern-f
4 years
iOS 14.1, iPhone 12 (A12+ device), LPE exploit demo. Not a real #Jailbreak About the video: I find an iPhone 12 stayed on iOS 14.1 from my co-worker. I borrowed it and made a demo for the newest iPhone.😆 (英语太难了)
71
105
552
@pattern_F_
pattern-f
4 years
Update: make the exploit faster (cicuta_virosa @ModernPwner ). Reduce the pain of running the exploit. Useful for researchers. iPhone 12: 65s -> 10s iPhone 6s: 188s -> 68s
41
78
510
@pattern_F_
pattern-f
3 years
Here is the slides. Everything has Changed in iOS 14, but Jailbreak is Eternal
27
95
353
@pattern_F_
pattern-f
4 years
Everything is OK. Now I'm waiting for "something special".🤪 It's time to go home. (世事难料)
Tweet media one
41
47
314
@pattern_F_
pattern-f
3 years
My talk was accepted by BlackHat USA 2021. No new vulnerability. Just the story of my iOS Learning Journey.
Tweet media one
11
25
303
@pattern_F_
pattern-f
4 years
Update: Eliminate hardcoded offsets. No need to care about the offset things. Theoretically, works on every iOS [14.0 ~ 14.3] device.
20
46
254
@pattern_F_
pattern-f
3 years
Reproduced @CodeColorist 's RCE (CVE-2021-1748). Never wrote userspace exploit before. I had to learn too many concepts about Objective-C and JavaScriptCore in these days. It's really a painful experience.
Tweet media one
12
32
234
@pattern_F_
pattern-f
1 year
I'm an iOS SEP app developer. 👀
Tweet media one
4
32
245
@pattern_F_
pattern-f
4 years
This paper (by @Jakeashacks ) is great. Explain how a real jailbreak works clearly.
9
46
240
@pattern_F_
pattern-f
3 years
uid=0(root), see you again! a LPE exploit demo runs on the latest macOS 11.3.1, with an Intel-based MacBook. Reported to Apple #security
Tweet media one
11
29
234
@pattern_F_
pattern-f
4 years
Return from New Year's holiday yestday. It's time to do something interesting.🤪 Thanks for @ModernPwner 's exploitation technique. Source code comes latter. It looks ugly now, need some time to make it readable for human.
Tweet media one
14
27
220
@pattern_F_
pattern-f
3 years
xattr-oob-swap, a macOS tfp0 bug found by me. Release this for BlackHat. This is a very interesting vuln. In some sense, I convert a very limited bug to a perfect exploit.😆 Special thanks to @_bazad , I learn a lot from his blog.🙏
22
35
219
@pattern_F_
pattern-f
3 years
I'm sorry the slides is not shown in my session recording. I think the code is the better way to express my thought. Update the amfid_bypass part. See the function "uPAC_bypass_strategy_3"
19
58
213
@pattern_F_
pattern-f
3 years
CVE-2021-30914 I used this one to complete my first iOS LPE exploit demo, on 2021-02-09, . Unfortunately, it is not easy to exploit it in iOS 14.2 and above.
Tweet media one
10
25
148
@pattern_F_
pattern-f
1 year
My talk was accepted by BlackHat USA 2023. #BHUSA
Tweet media one
5
13
155
@pattern_F_
pattern-f
3 years
@realBrightiup no poc!!! not exploit !!! eta wen 😡😡😡 [狗头保命]
0
7
126
@pattern_F_
pattern-f
3 years
Can't stand dyld_shared_cache anymore. I tried hard to fix it. Here is an example. Almost perfect but the merged OBJC_RO/RW sections.
Tweet media one
Tweet media two
15
18
114
@pattern_F_
pattern-f
4 years
breaking news: Anonymous opened a door to iOS 14. Amazing! (新年快乐)
@ModernPwner
ModernPwner
4 years
cicuta_virosa - iOS 14.3 kernel LPE for ALL devices. @FCE365 @RazMashat @CStar_OW please share it across jailbreak community. We are Anonymous. We are Legion.
87
364
1K
15
7
104
@pattern_F_
pattern-f
3 years
An important thread. I recommend iOS hackers to read this.
@WangTielei
Tielei
3 years
iOS 15.2 fixed many bugs in IOMobileFrameBuffer (IOMBF), one of my favorite attack surfaces, and brought me a lot of good memories regarding IOMBF.
3
53
317
6
18
105
@pattern_F_
pattern-f
10 months
@Adams___family But I hope Apple does that. 😂
11
1
101
@pattern_F_
pattern-f
1 year
MOSEC BaijiuCon, an exciting experience! special thanks to @zh1x1an2
Tweet media one
3
11
91
@pattern_F_
pattern-f
3 years
These are the last two. Have stopped doing iOS vulnerability hunt for several months. So, no CVEs next time.
7
0
76
@pattern_F_
pattern-f
10 months
@tihmstar No plan yet.
14
2
76
@pattern_F_
pattern-f
4 years
I can't use this bundle id now. 😭 No idea what happened. It seems that when the certificate expired, others could register the used bundle id.
Tweet media one
5
2
65
@pattern_F_
pattern-f
3 years
Good job!
A better release will hopefully come later, but for those who are interested, this code should work. Enjoy! 2 untether bugs are included, should support 9.x -> 14.x (no full jailbreak released yet, no kernel exploits dropped, obviously) goodnight
27
93
340
2
8
65
@pattern_F_
pattern-f
3 years
retwit this for myself Again, English is hard for me.😂
@BlackHatEvents
Black Hat
4 years
In this Briefing, @pattern_F_ will give an overview of the techniques behind Apple's filesystem implementation, then detail the vulnerabilities (CVE-2020-27904, CVE-2019-8852) they have found. Learn more here:
0
9
42
8
9
63
@pattern_F_
pattern-f
3 years
1 CVE, 3 people. Lucky, or unlucky?
Tweet media one
3
1
63
@pattern_F_
pattern-f
4 years
With @chenliang0817 's paper "Exploiting IOSurface 0", I figured out how to achieve arbitrary read/write with a kalloc_large uaf. Know nothing about PPL, trust cache, PAC, etc. I need to learn them all next week. #iOS14 #jailbreak
Tweet media one
2
11
59
@pattern_F_
pattern-f
2 years
I hate debugging kernel. The only useful information is register values left in panic log.
Tweet media one
1
8
62
@pattern_F_
pattern-f
2 years
proc_entitlement_is_bool_true(".container-manager") is changed to AppleMobileFileIntegrity::AMFIEntitlementGetBool in iOS 16.4. So the hack adding entitlements to the backend OSDictionary of OSEntitlements is not working.
4
11
59
@pattern_F_
pattern-f
2 years
me too🤣
one day i hope to be as smart as @linushenze
3
1
37
5
2
56
@pattern_F_
pattern-f
3 years
@foxfortmobile @AmarSaar The original poc will trigger a co-processor fault, other than an AP kernel panic on A14 and A15. I don't know if it will work on these devices. Need lots of reverse engineering to confirm it.
3
11
51
@pattern_F_
pattern-f
3 years
😂😂😂 If every person on Earth aimed a laser pointer at the Moon at the same time, would it change color? —Peter Lipowicz
4
3
53
@pattern_F_
pattern-f
3 years
1
0
49
@pattern_F_
pattern-f
3 years
@tihmstar @AmarSaar I don't know. iOS 14.2 is tough enough to stop me. 😂 I look forward to other researchers sharing their knowledge.
3
1
40
@pattern_F_
pattern-f
4 years
PS: sshd crashed on iPhone 12 pro (iOS 14.3), so I can not log in now.
3
2
43
@pattern_F_
pattern-f
3 years
I've been a little busy lately. Hope I could get back to the vulnhunt things soon.
2
0
40
@pattern_F_
pattern-f
3 years
@realBrightiup Waiting for the writeup!
0
0
38
@pattern_F_
pattern-f
3 years
@CodeColorist @tihmstar Exact answer from the author of RCE. Or just block itms:// and itmss:// scheme in MobileStore.
3
4
36
@pattern_F_
pattern-f
3 years
@S0rryMybad No, I use this app to show the system version and iPhone model, so I don't need to open settings to display these infos.
0
2
31
@pattern_F_
pattern-f
3 years
6
1
30
@pattern_F_
pattern-f
3 years
@tihmstar @AmarSaar The key part is cicuta_virosa. I just write something in post-exploit stage. I tried to find a new way to exploit CVE-2021-1782, but failed. The iOS 14 kernel hardening is a big problem. From iOS 14.2, the ipc_kmsg primitive is gone. So...
4
4
25
@pattern_F_
pattern-f
4 years
Catch you again, 0x41414141! It's a one(two) byte overflow issue, converted to a uaf in kalloc_large area. Wish to find out a function pointer or a vtable there, to defeat the KASLR. But it seems hard for me. 😭 #iOS14 #security
Tweet media one
1
4
29
@pattern_F_
pattern-f
3 years
@realBrightiup Ignore the noise. They are nothing.
3
1
28
@pattern_F_
pattern-f
3 years
@b1n4r1b01 Should I smash my iPhone screen? 😂 Wish to find a new vuln in this way
4
0
27
@pattern_F_
pattern-f
1 year
@opa334dev "lesson learned" - Yes, you never know before you do this. 😂
0
1
19
@pattern_F_
pattern-f
3 years
@WangTielei You always have exploits in your hand. That's great!
1
0
18
@pattern_F_
pattern-f
3 years
@Lakr233 给您点个赞~
1
0
14
@pattern_F_
pattern-f
3 years
@RazMashat Now it’s time to take care of yourself …
2
0
12
@pattern_F_
pattern-f
4 years
My first SEPOS panic :P
Tweet media one
0
3
10
@pattern_F_
pattern-f
3 years
@RazMashat Nope, macOS specific
1
0
12
@pattern_F_
pattern-f
2 years
@realBrightiup Always brightup!
0
1
11
@pattern_F_
pattern-f
2 years
@LinusHenze @opa334dev Don't be discouraged. Everybody has his favorite programming language. 😂
1
1
10
@pattern_F_
pattern-f
4 years
Reported long long ago, and finally fixed. CVE-2020-27904, a LPE bug on macOS
Tweet media one
0
1
8
@pattern_F_
pattern-f
3 years
@littlelailo I'm not ready. It's only a home-made tool with ugly code. Someone says there is a tool "arandomdev / DyldExtractor" on github.
5
1
8
@pattern_F_
pattern-f
4 years
debug is painful
Tweet media one
0
1
7
@pattern_F_
pattern-f
3 years
@Lakr233 握草,牛批,膜拜
2
0
7
@pattern_F_
pattern-f
4 years
A fresh kernel memory curruption in macOS. maybe exploitable :p
Tweet media one
0
1
6
@pattern_F_
pattern-f
3 years
@pnig0s umm... you come again. You are really leisure.
0
0
6
@pattern_F_
pattern-f
3 years
@RazMashat Thank you. 😁
1
1
7
@pattern_F_
pattern-f
4 years
Starting macOS security research on Dec 2019. My first vulnerability, mark it.
Tweet media one
2
0
6
@pattern_F_
pattern-f
3 years
@CodeColorist Okay, I can only see your forehead.😂 blue sky, white clouds, green water.
1
0
7
@pattern_F_
pattern-f
2 years
@Lakr233 好家伙,高质量饮食
0
0
6
@pattern_F_
pattern-f
4 years
@AyyItzRob123 @foxfortmobile @CStar_OW Got it. Thanks for your explanition. 😅
3
1
6
@pattern_F_
pattern-f
3 years
@S0rryMybad Buy a new one, sell the old one...
1
0
6
@pattern_F_
pattern-f
3 years
@Lakr233 恭喜~太卷了,幸亏我毕业的早
3
0
4
@pattern_F_
pattern-f
3 years
@pnig0s 这就是强者的世界吗😱
3
0
5
@pattern_F_
pattern-f
3 years
@S0rryMybad @yeri7585 BEI DA LAO DE HUI FU ZHENG XIAO LE😂
0
0
5
@pattern_F_
pattern-f
3 years
@RazMashat Bindiff is an advanced tech. I think the diff process is painful 😆
0
0
5
@pattern_F_
pattern-f
3 years
@ma1fan Do odd jobs, or said misc things.
0
0
4
@pattern_F_
pattern-f
2 years
@CodeColorist what a horrible thing. glad you are okay.
0
0
4
@pattern_F_
pattern-f
3 years
@RazMashat no plan yet
1
0
4
@pattern_F_
pattern-f
2 years
@Lakr233 谁让你整天忙于开发,该😆
1
1
4
@pattern_F_
pattern-f
3 years
@Lakr233 你好,杭州人~
4
1
3
@pattern_F_
pattern-f
4 years
@shogunpwnd @ModernPwner I leave the corrupted heap here on purpose. iPhone reboots very quickly, so I think it has little impact. About the iPhone 7, I'm sorry I can't be of more help.
1
0
3
@pattern_F_
pattern-f
2 years
@Lakr233 卧槽,带带我
3
0
1
@pattern_F_
pattern-f
4 years
@AyyItzRob123 @foxfortmobile @CStar_OW But he/she said "Only works on iOS 14.0 - 14.2 FYI for A12+". Do I misunderstand the message? I'm not sure.🤔
1
1
2
@pattern_F_
pattern-f
3 years
@sickcodes Maybe, $1,500,000 is real.😆 ---- Issues that are unknown to Apple and are unique to designated developer betas and public betas, including regressions, can result in a 50% bonus payment.
1
0
2
@pattern_F_
pattern-f
1 year
0
0
2
@pattern_F_
pattern-f
2 years
@joinedserver @zhuowei Sometimes, Apple writes wrong/confusing bug description. It is not CVE-2022-42861. I think I'm not able to find such good bug as "MacDirtyCow". (sad)
0
0
2
@pattern_F_
pattern-f
4 years
Tweet media one
0
0
2
@pattern_F_
pattern-f
3 years
@PoomSmart Umm, if I heard this, I won't do it by self.😧
1
1
2
@pattern_F_
pattern-f
3 years
@CodeColorist I requested a two-day extension, but was still not able to finish it in time😢
0
0
2
@pattern_F_
pattern-f
2 years
@Lakr233 还没到31号,我是不大信的
2
0
2
@pattern_F_
pattern-f
3 years
@pnig0s Then, take a trip on Oct. 1.😂
0
0
1
@pattern_F_
pattern-f
2 years
@Lakr233 好娴熟的PS技术
0
0
1
@pattern_F_
pattern-f
1 year
@zh1x1an2 明年再来一次👀
1
0
1
@pattern_F_
pattern-f
3 years
@sickcodes You're kidding. I wish I could😧
0
0
1