Register Now
August 3-8, 2024
Mandalay Bay / Las Vegas

speaker

Orange Tsai

Orange Tsai

DEVCORE

Orange Tsai, is the principal security researcher of DEVCORE and the core member of CHROOT security group in Taiwan. He is also the champion and the "Master of Pwn" title holder in Pwn2Own 2021 and 2022. In addition, Orange has spoken at several top conferences such as Black Hat USA (5 times), DEF CON (5 times), HITCON (11 times), CODE BLUE (6 times), POC, Hexacon, HITB GSEC/AMS, and WooYun! Currently, Orange is a 0day researcher focusing on web/application security. His research not only earned him the Pwnie Awards winner for "Best Server-Side Bug" in 2019 and 2021 but also secured 1st place in the "Top 10 Web Hacking Techniques" for 2017 and 2018. In his free time, Orange also engages in bug bounties. He is especially enthusiastic about RCE, successfully identifying critical RCEs across a broad range of vendors, including Twitter, Facebook, Uber, Apple, Netflix, Tesla, GitHub, Amazon, and more. You can follow Orange on X @orange_8361 and https://blog.orange.tw/



sessions with this speaker