Skip to content
View ch4n3-yoon's full-sized avatar

Organizations

@sullivanproject @stealien @TG-WinG
Block or Report

Block or report ch4n3-yoon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ch4n3-yoon/README.md

PROFILE

  • Seokchan Yoon (@ch4n3.yoon)
  • [email protected]
  • A CTF player of STEALIEN and Aleph Infinite
  • Web Security Researcher @ STEALIEN (2020.07. ~ 2023.06.)

ACHIEVEMENT/AWARDS

  • Finalist, CODEGATE 2023 UNIVERSITY (team: 경희대미남해커들)
  • Finalist, CODEGATE 2022 UNIVERSITY (team: 경희대미남해커들)
  • Finalist (2nd, 국가보안연구소장상), 2022 사이버공격방어대회(CCE) 공공부문 Quals (team: resilience)
  • Finalist (2nd, 국가보안연구소장상), 2021 사이버공격방어대회(CCE) 공공부문 Quals (team: resilience)
  • 3rd, 2020 Kyunghee University Hackathon (team 1등못하면동반입대)
  • Finalist (2nd, 사이버작전사령관상), 2019 사이버작전경연대회 학생부 (team 윤석찬TV구독과좋아요알림설정까지)
  • 개인전 최우수상 (1st, 서울여대 총장상), 2018 제 4회 정보보안경진대회 개인예선
  • 단체전 최우수상 (1st, 교육부 장관상), 2018 제 4회 정보보안경진대회 단체본선 (team 문시우1인팀)
  • Finalist (18th), CODEGATE 2018 JUNIOR
  • 2nd, 2018 제 3회 전국청소년모의해킹대회
  • 3rd, 2018 제 16회 SMARTEEN APP CLUB AppJam Hackathon
  • 단체전 최우수상 (1st, 한국교육학술정보원장상), 2017 제 3회 정보보안경진대회 단체본선 (team 4-day exploit)
  • 우수상(2nd), 2017 KMU(국민대학교) X UBUNTU 1st CTF

BUG BOUNTIES

NAVER

  • NBB-1126, Stored XSS
  • NBB-1143, SQL Injection
  • NBB-1260, Stored XSS
  • NBB-2315, Reflected XSS
  • NBB-2316, Reflected XSS
  • NBB-2314, Reflected XSS

Django

  • CVE-2023-36053: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator
  • CVE-2024-24680: Potential denial-of-service in intcomma template filter
  • CVE-2024-27351: Potential regular expression denial-of-service in django.utils.text.Truncator.words()

MEDIA / PRESENTATION

2020

2021

2022

2023

  • <Django 1-day Vulnerability Analysis> (@HackingCamp 26th 🇰🇷)
    • I analyzed and shared disclosed vulnerabilities with high severity to Django Project, 2022
    • Reference: http://hackingcamp.org/
  • <Django Framework N-day Vulnerability Analysis & Secure Coding Guide> (@CODEGATE 2023 🇰🇷)

Pinned Loading

  1. dimigo-Couple-Searching dimigo-Couple-Searching Public

    디미고 커플 탐지 프로그램

    Python 41 5

  2. write-ups write-ups Public

    해킹대회 및 워게임 문제 풀이

    Python 5 1

  3. Chrome-Dino-with-Body-Language Chrome-Dino-with-Body-Language Public

    2020-1H 경희대학교 웹파이선프로그래밍 텀프로젝트

    HTML 4

  4. Korean-Color-Picker Korean-Color-Picker Public

    입력받은 사진에서 한글 색 이름 추출하는 프로젝트

    HTML 2