Skip to content

ch4n3-yoon/ch4n3-yoon

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 

Repository files navigation

PROFILE

  • Seokchan Yoon (@ch4n3.yoon)
  • ch4n3.yoon@gmail.com
  • A CTF player of STEALIEN and Aleph Infinite
  • Web Security Researcher @ STEALIEN (2020.07. ~ 2023.06.)

ACHIEVEMENT/AWARDS

  • Finalist, CODEGATE 2023 UNIVERSITY (team: 경희대미남해커들)
  • Finalist, CODEGATE 2022 UNIVERSITY (team: 경희대미남해커들)
  • Finalist (2nd, 국가보안연구소장상), 2022 사이버공격방어대회(CCE) 공공부문 Quals (team: resilience)
  • Finalist (2nd, 국가보안연구소장상), 2021 사이버공격방어대회(CCE) 공공부문 Quals (team: resilience)
  • 3rd, 2020 Kyunghee University Hackathon (team 1등못하면동반입대)
  • Finalist (2nd, 사이버작전사령관상), 2019 사이버작전경연대회 학생부 (team 윤석찬TV구독과좋아요알림설정까지)
  • 개인전 최우수상 (1st, 서울여대 총장상), 2018 제 4회 정보보안경진대회 개인예선
  • 단체전 최우수상 (1st, 교육부 장관상), 2018 제 4회 정보보안경진대회 단체본선 (team 문시우1인팀)
  • Finalist (18th), CODEGATE 2018 JUNIOR
  • 2nd, 2018 제 3회 전국청소년모의해킹대회
  • 3rd, 2018 제 16회 SMARTEEN APP CLUB AppJam Hackathon
  • 단체전 최우수상 (1st, 한국교육학술정보원장상), 2017 제 3회 정보보안경진대회 단체본선 (team 4-day exploit)
  • 우수상(2nd), 2017 KMU(국민대학교) X UBUNTU 1st CTF

BUG BOUNTIES

NAVER

  • NBB-1126, Stored XSS
  • NBB-1143, SQL Injection
  • NBB-1260, Stored XSS
  • NBB-2315, Reflected XSS
  • NBB-2316, Reflected XSS
  • NBB-2314, Reflected XSS

Django

  • CVE-2023-36053: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator
  • CVE-2024-24680: Potential denial-of-service in intcomma template filter
  • CVE-2024-27351: Potential regular expression denial-of-service in django.utils.text.Truncator.words()

MEDIA / PRESENTATION

2020

2021

2022

2023

  • <Django 1-day Vulnerability Analysis> (@HackingCamp 26th 🇰🇷)
    • I analyzed and shared disclosed vulnerabilities with high severity to Django Project, 2022
    • Reference: http://hackingcamp.org/
  • <Django Framework N-day Vulnerability Analysis & Secure Coding Guide> (@CODEGATE 2023 🇰🇷)

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published