Avatar of Ma Sheng Hao.
Ma Sheng Hao
Senior Researcher
ProfilCV
Postingan
16Koneksi
Cetak
Avatar of the user.

Ma Sheng Hao

Senior Researcher
Sheng-Hao Ma(@aaaddress1) is currently working as a threat researcher at TXOne Networks, specializing in Windows reverse engineering analysis for over 10 years. In addition, he is currently a member of CHROOT, an information security community in Taiwan. He has also served as a speaker and instructor for various international conferences and organizations such as Black Hat USA, DEFCON, CODE BLUE, HITB, VXCON, HITCON, ROOTCON, Ministry of National Defense, and Ministry of Education. He is also the author of the popular security book "Windows APT Warfare: The Definitive Guide for Malware Researchers".
TXOne Networks, inc.
National Taiwan University of Science and Technology
Taiwan

Latar Belakang Profesional

  • Status sekarang
    Sudah bekerja
  • Profesi
    Research / R&D
  • Bidang
    Sekurity Cyber
  • Pengalaman Kerja
    2-4 tahun (relevan 6-10 tahun)
  • Management
    Tidak ada
  • Skil
    C++
    C
    Assembly Language
    Node.js
    JavaScript
    c#
    python
    X86 Assembly
    Security
    Exploit
    Cyber Security
  • Bahasa
    Chinese
    Bahasa ibu atau Bilingual
    English
    Fasih
  • Pendidikan tertinggi
    Master

Preferensi pencarian kerja

  • Jenis pekerjaan yang diinginkan
    Full-time
    Tertarik bekerja jarak jauh
  • Jabatan pekerjaan yang diinginkan
    Security Researcher
  • Lokasi pekerjaan yang diinginkan
    Taiwan
  • Bekerja lepas
    Non-pekerja lepas

Pengalaman Kerja

Senior Researcher

03/2021 - Sekarang
Taipei City, Taiwan
Research the exploits used by the trendy Ransomware family e.g. REvil, and vulnerabilities used by national-level cyber armies, like CVE-2021-40444. Also published a semantic decompiler analysis engine in BlackHat USA and Code Blue in 2022.

Security Researcher

11/2020 - Sekarang
Researched and created a new method on memory forensic and investigation in identifying malware signature, as well as methods of how Microsoft Windows weakness on WoW64 layer could be abused by hackers; researched mono project and made a .NET binary analysis engine in C++

Consultant

02/2019 - 02/2020
1 yr 1 mo
Research trendy Windows exploit techniques used by APT organizations, e.g. UAC Bypassing, EoP, Persistence.

Intern

07/2016 - 07/2017
1 yr 1 mo
Build up a Python engine based on Nmap used for scanning vulnerable victims on the network.

Malware Researcher

01/2015 - 01/2016
1 yr 1 mo
Doing reversing engineering on that malware attacking Taiwan government, and writing reports about the behavior of the APT organization and conscious intention.

Edukasi

Master
Computer Science
2018 - 2020
Bachelor of Science (BS)
Computer Science
2014 - 2018