Skip to content
View c0m0r1's full-sized avatar
Block or Report

Block or report c0m0r1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
c0m0r1/README.md

Dongok Kim (c0m0r1)

profile

M.S Student in EE @ KAIST Hacking Lab. (2023.02 ~ )

  • Currently working on Linux Kernel Security & Exploit
    • Linux Vulnerability Triage
    • Kernel Exploit Automation

Interests

  • Overall System Security
    • Operating System Security
    • Embedded System Security
    • ...
  • Software Reversing
  • Vulnerability Research & Exploitation

Education and Experiences

  • B.S in CS / EE (double major) @ KAIST (2018.02. ~ 2023.02.)
  • Member of KAIST GoN (2018.03. ~ )
  • KAIST Student CERT Senior Member (2018.08. ~ 2021.12.)
    • KAIST Student CERT Leader (2020.03. ~ 2021.12.)
  • Security Engineer Internship @ Naver (2019.07 ~ 2019.09)

Honors and Awards

See more...

CTFs

  • 2nd place in Cyber Security Challenge (as KAIST Hacking lab.), 2023
  • 1st place in Cyber Conflict Exercise (Overall divison, as The Goose), 2023
  • 1st place in Codegate CTF (University division, as KAIST GoN), 2022
  • 2nd place in Cyber Conflict Exercise (General division, as The Goose), 2022
  • 1st place in WACON (General division, as The Goose), 2022
  • DEFCON 27 Finalist (as KaisHack GoN), 2019
  • Participation Award in II-B(Cryptography Problem Solving), National Cryptography Contest, 2018

Authors & Organizer

Scholarship

  • National Science & Technology Scholarship (2020.02 ~ 2022.02)

Researches

Popular repositories

  1. security-research security-research Public

    Forked from google/security-research

    This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

    C 7 1

  2. Codegate-2020 Codegate-2020 Public

    codegate 2020

    C 2

  3. CTF-Writeup CTF-Writeup Public

    This is repo for the CTF-Writeup

    Python 1

  4. glibc glibc Public

    Forked from lattera/glibc

    GNU Libc

    C

  5. ossFileTransferClient ossFileTransferClient Public

    Forked from Hunesion/ossFileTransferClient

    C++

  6. cs454_final cs454_final Public

    2020fall cs454 final project

    HTML