Giter Site home page Giter Site logo

ch4n3-yoon's Introduction

Profile

  • Seokchan Yoon (@ch4n3.yoon)
  • [email protected]
  • A CTF player ๐Ÿ‡ฐ๐Ÿ‡ท
  • Web Security Researcher @ STEALIEN (2020.07. ~ 2023.06.)

Achievements/Awards

  • Finalist, CODEGATE 2023 UNIVERSITY (team: ๊ฒฝํฌ๋Œ€๋ฏธ๋‚จํ•ด์ปค๋“ค)
  • Finalist, CODEGATE 2022 UNIVERSITY (team: ๊ฒฝํฌ๋Œ€๋ฏธ๋‚จํ•ด์ปค๋“ค)
  • Finalist (2nd, ๊ตญ๊ฐ€๋ณด์•ˆ์—ฐ๊ตฌ์†Œ์žฅ์ƒ), 2022 ์‚ฌ์ด๋ฒ„๊ณต๊ฒฉ๋ฐฉ์–ด๋Œ€ํšŒ(CCE) ๊ณต๊ณต๋ถ€๋ฌธ Quals (team: resilience)
  • Finalist (2nd, ๊ตญ๊ฐ€๋ณด์•ˆ์—ฐ๊ตฌ์†Œ์žฅ์ƒ), 2021 ์‚ฌ์ด๋ฒ„๊ณต๊ฒฉ๋ฐฉ์–ด๋Œ€ํšŒ(CCE) ๊ณต๊ณต๋ถ€๋ฌธ Quals (team: resilience)
  • 3rd, 2020 Kyunghee University Hackathon (team 1๋“ฑ๋ชปํ•˜๋ฉด๋™๋ฐ˜์ž…๋Œ€)
  • Finalist (2nd, ์‚ฌ์ด๋ฒ„์ž‘์ „์‚ฌ๋ น๊ด€์ƒ), 2019 ์‚ฌ์ด๋ฒ„์ž‘์ „๊ฒฝ์—ฐ๋Œ€ํšŒ ํ•™์ƒ๋ถ€ (team ์œค์„์ฐฌTV๊ตฌ๋…๊ณผ์ข‹์•„์š”์•Œ๋ฆผ์„ค์ •๊นŒ์ง€)
  • ๊ฐœ์ธ์ „ ์ตœ์šฐ์ˆ˜์ƒ (1st, ์„œ์šธ์—ฌ๋Œ€ ์ด์žฅ์ƒ), 2018 ์ œ 4ํšŒ ์ •๋ณด๋ณด์•ˆ๊ฒฝ์ง„๋Œ€ํšŒ ๊ฐœ์ธ์˜ˆ์„ 
  • ๋‹จ์ฒด์ „ ์ตœ์šฐ์ˆ˜์ƒ (1st, ๊ต์œก๋ถ€ ์žฅ๊ด€์ƒ), 2018 ์ œ 4ํšŒ ์ •๋ณด๋ณด์•ˆ๊ฒฝ์ง„๋Œ€ํšŒ ๋‹จ์ฒด๋ณธ์„  (team ๋ฌธ์‹œ์šฐ1์ธํŒ€)
  • Finalist (18th), CODEGATE 2018 JUNIOR
  • 2nd, 2018 ์ œ 3ํšŒ ์ „๊ตญ์ฒญ์†Œ๋…„๋ชจ์˜ํ•ดํ‚น๋Œ€ํšŒ
  • 3rd, 2018 ์ œ 16ํšŒ SMARTEEN APP CLUB AppJam Hackathon
  • ๋‹จ์ฒด์ „ ์ตœ์šฐ์ˆ˜์ƒ (1st, ํ•œ๊ตญ๊ต์œกํ•™์ˆ ์ •๋ณด์›์žฅ์ƒ), 2017 ์ œ 3ํšŒ ์ •๋ณด๋ณด์•ˆ๊ฒฝ์ง„๋Œ€ํšŒ ๋‹จ์ฒด๋ณธ์„  (team 4-day exploit)
  • ์šฐ์ˆ˜์ƒ(2nd), 2017 KMU(๊ตญ๋ฏผ๋Œ€ํ•™๊ต) X UBUNTU 1st CTF

Disclosed Vulnerabilities

NAVER

  • NBB-1126, Stored XSS
  • NBB-1143, SQL Injection
  • NBB-1260, Stored XSS
  • NBB-2315, Reflected XSS
  • NBB-2316, Reflected XSS
  • NBB-2314, Reflected XSS

Python

  • CVE-2024-7592: Quadratic complexity parsing cookies with backslashes

Django

  • CVE-2023-36053: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator
  • CVE-2024-24680: Potential denial-of-service in intcomma template filter
  • CVE-2024-27351: Potential regular expression denial-of-service in django.utils.text.Truncator.words()
  • CVE-2024-21520: Cross-Site Scripting (XSS) in browserable API of django-rest-framework
  • CVE-2024-41991: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget

Apache Airflow

  • CVE-2024-39877: Apache Airflow: DAG Author Code Execution possibility in airflow-scheduler
  • CVE-2024-39863: Apache Airflow: Potential XSS Vulnerability
  • (coming soon)

Ruby

  • CVE-2024-41123: DoS vulnerabilities in REXML

Ruby on Rails

  • (coming soon)

Java Spring

  • CVE-2024-38809: Spring Framework DoS via conditional HTTP request

Media / Presentations

2020

2021

2022

2023

  • <Django 1-day Vulnerability Analysis> (@HackingCamp 26th ๐Ÿ‡ฐ๐Ÿ‡ท)
    • I analyzed and shared disclosed vulnerabilities with high severity to Django Project, 2022
    • Reference: http://hackingcamp.org/
  • <Django Framework N-day Vulnerability Analysis & Secure Coding Guide> (@CODEGATE 2023 ๐Ÿ‡ฐ๐Ÿ‡ท)

ch4n3-yoon's People

Contributors

ch4n3-yoon avatar

Stargazers

 avatar

Watchers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.