• ID:Minhal

  • I am currently a security analyst at Riscure. In 2018, I was selected through the Excellent Talent Program and became a student at the School of Cybersecurity, Sichuan University. I received my bachelor’s degree in 2022.

  • I am a CTFer who specializes in reverse engineering. Along with my two roommates, we founded the 0x401 team, which has now become a well-known team.

  • I have a great interest in the security of satellites, automotives, and embedded devices, particularly in the areas of firmware and hardware attacks and protection. This includes topics such as TrustZone, Secure Boot, Fuzzing, Emulation, as well as side-channel and fault-injection attacks.

  • In addition to these interests, I also enjoy traveling, cycling, and photography. At the same time, I have a passion for hacker culture and ham radio culture(SDR).


Work Experience

  • Riscure: Security Analyst[2022.9 ~ now]
  • SAIC: Automotive Penetration Testing[2022.7 ~ 2022.9]
  • Tencent Tianma Security labs: Satellite Security Research[2021.7 ~ 2022.7]

Publications & Talks

  • CLExtract: Recovering Highly Corrupted DVB/GSE Satellite Stream with Contrastive Learning
    Minghao Lin, Minghao Cheng, Dongsheng Luo, Yueqi Chen
    Workshop on the Security of Space and Satellite Systems (SpaceSec) 2023

  • CLExtract: An End-to-End Tool Decoding Highly Corrupted Satellite Stream from Eavesdropping
    Minghao Lin, Minghao Cheng, Yueqi Chen, Xu Zheng, Dongsheng Luo
    Black Hat USA Arsenal 2023


Contact me


Blog Experience

  • [2020年5月] 博客更换为hexo部署github
  • [2019年12月]博客数据库误删!新起来,再出发!
  • [2019年9月]博客更换为typecho
  • [2019年1月]创建博客,wordpress.

希望重建之后可以经常更新,记录学习过程吧!