Home
System Hacking

$ whoami

Hello World! I'm ์žฅ์ข…๋ฏผ(JongMin Jang)

I am an undergraduate student interested in cyber security.
I want to be the best Korean white-hat hacker

Profile

Name : ์žฅ์ข…๋ฏผ(JangJongMin)
E-Mail : payload.jang@gmail.com
Github : JangJongMin
Interest : System Hacking, WEB Hacking, AI, Programing

Education

2019.03 - 2024.02 ๋ถ€์‚ฐ์™ธ๊ตญ์–ด๋Œ€ํ•™๊ต(Busan University Of Foreign Studies) - ์Šค๋งˆํŠธ ์œตํ•ฉ ๋ณด์•ˆํ•™๊ณผ(Informaction Security), ์ปดํ“จํ„ฐ ๊ณตํ•™๊ณผ(Computer Science)

Awards

2021.01 [์‹ ๋„๋ฆฌ์ฝ”] Team ์‹น3D ์‹ ๋„๋ฆฌ์ฝ” 3D ํ”„๋ฆฐํ„ฐ ์ทจ์•ฝ์  ์ ๊ฒ€ ๊ฐ์‚ฌ์žฅ
2021.03 [BOB] ์ฐจ์„ธ๋Œ€ ๋ณด์•ˆ๋ฆฌ๋” ์–‘์„ฑ ํ”„๋กœ๊ทธ๋žจ BEST OF THE BEST 9๊ธฐ ์ˆ˜๋ฃŒ์ฆ
2021.11 [Stealien] Stealien Security Leader(SSL) 2๊ธฐ ์ˆ˜๋ฃŒ์ฆ
2022.06 [ํ•œ๊ตญ์ •๋ณดํ˜ธํ•™ํšŒ] eBPF๋ฅผ ์ด์šฉํ•œ ์ปจํ…Œ์ด๋„ˆ ๋ชจ๋‹ˆํ„ฐ๋ง ํˆด ๊ฐœ๋ฐœ ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ์žฅ์ƒ

Hacking Awards

2021.11 [์šฐ๋ฆฌ์€ํ–‰] Team R0CKETD4N ๋ชจ์˜ํ•ดํ‚น ๊ฒฝ์ง„๋Œ€ํšŒ ์šฐ๋ฆฌ์ฝ˜(WooriCon) ์žฅ๋ ค์ƒ
2022.08 [์„ธ์ข…๋Œ€ํ•™๊ต] ์ „๊ตญ ๋Œ€ํ•™์ƒ ์‚ฌ์ด๋ฒ„๋ณด์•ˆ ๊ฒฝ์ง„๋Œ€ํšŒ HackTheon CTF ์ตœ์šฐ์ˆ˜์ƒ
2022.12 [ํ•œ๊ตญ๊ตํ†ต์•ˆ์ „๊ณต๋‹จ] 2022๋…„ TS ๋ณด์•ˆ ํ—ˆ์ ์„ ์ฐพ์•„๋ผ! ์ตœ์šฐ์ˆ˜์ƒ
2023.09 [์šฐ๋ฆฌ์€ํ–‰] ๋ชจ์˜ํ•ดํ‚น ๊ฒฝ์ง„๋Œ€ํšŒ ์šฐ๋ฆฌ์ฝ˜(WooriCon) ์žฅ๋ ค์ƒ
2023.10 [ํ•œ๊ตญ์ „๋ ฅ๊ณต์‚ฌ] ELECON 2023 ์šฐ์ˆ˜์ƒ
2023.12 [๋™๋‚จ๊ถŒ] ์Šคํ”ผ์–ด ํ”ผ์‹ฑ ๋Œ€์‘ ์ฑŒ๋ฆฐ์ง€ ๋ถ€์‚ฐ์ •๋ณด์‚ฐ์—…์ง„ํฅ์›์žฅ์ƒ

Bug Hunting

I hunt bugs
Check out what Iโ€™ve found here : BugBounty Histroy

Projects

2020.08 - 2020.12

Vulnerability Analysis on 3D Printer

A BoB(Best of Best) Team Project, Team ์‹น 3D Project Manager
โ€ข
Did a vulnerability analysis on drones and drone-related software and found 44 vulnerabilities
โ€ข
Created 3D Printer CheckList
2021.07 - 2021.11

Vulnerability Analysis on Docker

2021.08 - 2021.12

Vulnerability Analysis on Kiosk

A BoB(Best of Best) Team Project, Team B-osk Project Leader

Participation

Extra-Curriculum Activity

2020.07 - 2021.03

KITRI Best of the Best 9th

Vulnerability Analysis Track
โ€ข
Participated as a member of Team ์‹น 3D
โ€ข
TOP 30 | Entered Competition Stage
2021.07 - 2021.11

Stealien Security Leader 2th

Docker vulnerability Analysis

Paper

2020. 12 [2020 ํ•œ๊ตญ์‚ฐ์—…๋ณด์•ˆ์—ฐ๊ตฌํ•™ํšŒ(KAIS) ๋™๊ณ„ ์˜จ๋ผ์ธ ํ•™์ˆ ๋Œ€ํšŒ] ์‚ฐ์—… ๊ธฐ์ˆ ์˜ ์œ ์ถœ๋ฐฉ์ง€์™€ ๋ณดํ˜ธ๋ฅผ ์œ„ํ•œ ๋„คํŠธ์›Œํฌ 3D ํ”„๋ฆฐํ„ฐ ๋ณด์•ˆ์ฒดํฌ๋ฆฌ์ŠคํŠธ ์—ฐ๊ตฌ
2021. 11 [2021 ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ ๋™๊ณ„ํ•™์ˆ ๋Œ€ํšŒ(CISC'-W21)] eBPF๋ฅผ ์ด์šฉํ•œ ์ปจํ…Œ์ด๋„ˆ System ์ถ”์  ๋„๊ตฌ ๊ฐœ๋ฐœ
2021. 11 [2021 ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ ๋™๊ณ„ํ•™์ˆ ๋Œ€ํšŒ(CISC'-W21)] eBPF๋ฅผ ์ด์šฉํ•œ ์ปจํ…Œ์ด๋„ˆ Network ์ถ”์  ๋„๊ตฌ ๊ฐœ๋ฐœ
2022. 06 [2022 ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ ํ•˜๊ณ„ํ•™์ˆ ๋Œ€ํšŒ(CISC'-S22)] ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ๊ฐ•ํ™”๋ฅผ ์œ„ํ•œ ์ œ๋กœํŠธ๋Ÿฌ์ŠคํŠธ ์•„ํ‚คํ…์ฒ˜ ๊ตญ๊ฐ€๋ณ„ ๋™ํ–ฅ
2022. 06 [2022 ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ ํ•˜๊ณ„ํ•™์ˆ ๋Œ€ํšŒ(CISC'-S22)] ์ฃผ์†Œ๋ก ๋ฆฌ์ŠคํŠธ๋ฅผ ์•…์šฉํ•œ ๋ณด์ด์Šคํ”ผ์‹ฑ ๊ณต๊ฒฉ ์•ฑ ๊ฐœ๋ฐœ
2022. 06 [2022 ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ ํ•˜๊ณ„ํ•™์ˆ ๋Œ€ํšŒ(CISC'-S22)] eBPF๋ฅผ ์ด์šฉํ•œ ์ปจํ…Œ์ด๋„ˆ ๋ชจ๋‹ˆํ„ฐ๋ง ํˆด ๊ฐœ๋ฐœ

Presentation

2021.08.14

webhacking.kr ์›น์—ํ‚น์˜ ์ ‘๊ทผ๋ฒ•

Team H4C ์žฅ์ข…๋ฏผ, ๊น€๋ฏผ์šฑ
Hacking Camp
2021.10.30

1๋…„ ๊ณต๋ถ€ํ•˜๊ณ  BoB ํ•ฉ๊ฒฉํ›„ ๋‚ด๊ฐ€ ๊ฒช์€ ๋ณ€ํ™”๋“ค

Team H4C ์žฅ์ข…๋ฏผ
ํ•™์ƒ์šฉ ํ•ดํ‚น๋…ธํŠธ - H4C
2021.11.27

eBPF๋ฅผ ์ด์šฉํ•œ ์ปจํ…Œ์ด๋„ˆ System ์ถ”์  ๋„๊ตฌ ๊ฐœ๋ฐœ

์žฅ์ข…๋ฏผ
ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธํ•™ํšŒ ๋™๊ณ„ํ•™์ˆ ๋Œ€ํšŒ
2021.11.27

์ถ”์  Docker 30๋ถ„

์žฅ์ข…๋ฏผ
์ œ 7ํšŒ BISC
2022.01.29
์žฅ์ข…๋ฏผ
์ œ 3ํšŒ ํ•ดํ‚นํ•˜๋Š” ๋ถ€์—‰์ด
2023.12.17
์žฅ์ข…๋ฏผ
์ œ 5ํšŒ ํ•ดํ‚นํ•˜๋Š” ๋ถ€์—‰์ด

Teams

2019 - 2024

Team NULL

Hacking Study club in Busan University Of Foreign Studies
โ€ข
Team Leader During 2019-Now
2020 - NOW
A hacking research team in Korea.
2021 - 2023
A CTF team in Republic of Korea consists of office workers engaged in security, college students, and high school students. We are focusing on CTF and BUGBOUNTY.
โ€ข
Major : SoJu
All rights to (c) JangJongMin With dubini0.