Data+

About me

by Qerogram

์ด์„ธ์˜(qerogram)

๐Ÿ† Awards

โ€ข 2023 ๐Ÿฅ‰ KDFS ์žฅ๋ ค์ƒ
โ€ข 2023 ๐ŸŽ– ์‚ฌ์ด๋ฒ„๋ณด์•ˆ AI ๋น…๋ฐ์ดํ„ฐ ์ฑŒ๋ฆฐ์ง€ AI๊ธฐ๋ฐ˜ ์—”๋“œํฌ์ธํŠธ 0-day ํƒ์ง€, ๋ณธ์„  ์ง„์ถœ
โ€ข 2022 ๐ŸŽ– ์‚ฌ์ด๋ฒ„๋ณด์•ˆ AI ๋น…๋ฐ์ดํ„ฐ ์ฑŒ๋ฆฐ์ง€ AI๊ธฐ๋ฐ˜ ์•…์„ฑ์ฝ”๋“œ ์œ„ํ˜‘ ๋ถ„๋ฅ˜, ๋ณธ์„  ์ง„์ถœ
โ€ข 2021 ๐Ÿฅ‡ ๋””์ง€ํ„ธ ๋ฒ”์ธ์„ ์ฐพ์•„๋ผ ๊ธˆ์ƒ
โ€ข 2020 ๐Ÿฅ‰ K-์‚ฌ์ด๋ฒ„ ์‹œํ๋ฆฌํ‹ฐ AI๊ธฐ๋ฐ˜ ์•…์„ฑ์ฝ”๋“œ ํƒ์ง€ 3์œ„
โ€ข 2020 ๐Ÿฅˆ ๊ธˆ์œต๋ณด์•ˆ ์œ„ํ˜‘๋ถ„์„ ๋Œ€ํšŒ ์ค€์šฐ์Šน
โ€ข 2020 ๐Ÿคš HMCTF 5์œ„
โ€ข 2020 ๐Ÿฅ‡ ์ฐจ์„ธ๋Œ€ ๋ณด์•ˆ๋ฆฌ๋” ์–‘์„ฑํ”„๋กœ๊ทธ๋žจ 8๊ธฐ TOP 10(์ตœ์šฐ์ˆ˜ ์ธ์žฌ)
โ€ข 2019 ๐Ÿฅ‡ Volatility Analysis Contest ์šฐ์Šน
โ€ข 2019 ๐ŸŽ– K-์‚ฌ์ด๋ฒ„ ์‹œํ๋ฆฌํ‹ฐ AI๊ธฐ๋ฐ˜ ์•…์„ฑ์ฝ”๋“œ ํƒ์ง€ ๋ณธ์„  ์ง„์ถœ
โ€ข 2019 ๐Ÿฅ‰ ๋””์ง€ํ„ธ ๋ฒ”์ธ์„ ์ฐพ์•„๋ผ ๋™์ƒ
โ€ข 2019 ๐ŸŽ– ๋ถ€์‚ฐ์ง€๋ฐฉ๊ฒฝ์ฐฐ์ฒญ์žฅ ๊ฐ์‚ฌ์žฅ
โ€ข 2018 ๐Ÿฅˆ CTF-D ์ค€์šฐ์Šน
โ€ข 2017 ๐Ÿฅ‡ ๊ณต๊ตฐ ๋ณด์•ˆ๊ณต๋ชจ์ „ ์šฐ์Šน
โ€ข 2017 ๐Ÿฅˆ ๊ณต๊ตฐ ๋ณด์•ˆ๊ณต๋ชจ์ „ ์ค€์šฐ์Šน
โ€ข 2017 ๐Ÿฅ‡ Crescendo CTF ์šฐ์Šน
โ€ข etc ...
โ€ข ์ƒ์žฅ ์—†๋Š” ๋Œ€ํšŒ๋Š” ๋Œ€๋ถ€๋ถ„ ์ƒ๋žต

๐Ÿš€ Advisories

โ€ข KVE-2023-5036
โ€ข CVE-2023-1208
โ€ข CVE-2023-1207
โ€ข CVE-2023-0487
โ€ข CVE-2022-4299
โ€ข CVE-2022-26627
โ€ข CVE-2022-0887
โ€ข CVE-2022-0863
โ€ข CVE-2022-0840
โ€ข CVE-2022-0687
โ€ข CVE-2022-0537
โ€ข CVE-2022-0493
โ€ข CVE-2022-0440
โ€ข CVE-2022-0420
โ€ข CVE-2021-45003
โ€ข CVE-2021-25251
โ€ข CVE-2020-8961
โ€ข NBB-1246
โ€ข KVE-2020-0383
โ€ข KVE-2020-0382
โ€ข KVE-2020-0381
โ€ข KVE-2020-0379
โ€ข ...

๐Ÿ‘จ๐Ÿปโ€๐Ÿซ Lecture Experience & Presentation

--
โ€ข BoB, ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ์ฑŒ๋ฆฐ์ง€(2h) (22. 01. 21.)
โ€ข ๊ณต๊ตฐ, ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ๊ณผ์ •(24h) (21. 09. 08. ~ 09. 10.)
โ€ข ์„œ๋‚จ๋ฐœ์ „, ์ทจ์•ฝ์  ์ง„๋‹จ ๋ฐ ๋ชจ์˜ํ•ดํ‚น ํ›ˆ๋ จ๊ณผ์ •(19h) (21. 08. 31. ~ 09. 02.)
โ€ข ํ•œ์ „(KEPCO), ์‚ฌ์ด๋ฒ„๋ณด์•ˆ ์‹ฌํ™”๊ณผ์ •(8h) (20. 08. 18.)
โ€ข KT, ์•…์„ฑ์ฝ”๋“œ ์ œ์ž‘์„ ํ†ตํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์ž‘์›๋ฆฌ ๋ถ„์„(21h) (19. 12. 18. ~ 12. 20.)
โ€ข CCE ์ฒญ๋…„ ์‚ฌ์ด๋ฒ„๋ณด์•ˆ ์„ธ๋ฏธ๋‚˜, APT Actor ๊ฐ„์˜ ์œ ์‚ฌ๋„ ๋ถ„์„์„ ํ†ตํ•œ ๊ทธ๋ฃน ์žฌ๋ถ„๋ฅ˜ (19. 10. 30.)
โ€ข ํ•œ์–‘๋Œ€ ICEWALL ๋Œ€์ƒ ํŠน๊ฐ•, TI ๋ง›๋ณด๊ธฐ (19. 09. 17.)
โ€ข ๊น€์น˜์ฝ˜, APT Actor ๊ฐ„์˜ ์œ ์‚ฌ๋„ ๋ถ„์„์„ ํ†ตํ•œ ๊ทธ๋ฃน ์žฌ๋ถ„๋ฅ˜ (19. 09. 06.)
โ€ข Inc0gnito, Windows Mail Parser (19. 08. 25.)

๐Ÿ“ Certified

โ€ข ์ •๋ณด์ฒ˜๋ฆฌ๊ธฐ์‚ฌ (21. 06. 02.)
โ€ข ๋””์ง€ํ„ธํฌ๋ Œ์‹์ „๋ฌธ๊ฐ€ 2๊ธ‰ (17. 12. 29. ~ 23. 12. 28.)
โ€ข CCNA (15 08. ~ 18. 08.)

โœจ Hall of Fame

โ€ข 2022 Wordfence
โ€ข 2021 Trendmicro
โ€ข 2020 Naver
โ€ข 2020 KISA

๐Ÿ’ป Outsourcing

โ€ข ์‚ฌ์ด๋ฒ„์ž‘์ „๊ฒฝ์—ฐ๋Œ€ํšŒ(๊ตญ๋ฐฉ๋ถ€์ฃผ์ตœ) ์šด์˜ (2020)
โ€ข OO, ์„œ๋น„์Šค ๋ชจ์˜ํ•ดํ‚น ์™ธ์ฃผ (2020)
โ€ข OO, Malicious HWP ์ œ์ž‘ (20. 07. 19.)
โ€ข OO, Malicious Script ๋‚œ๋…ํ™” ํ•ด์ œ ๋ฐ ๋ถ„์„ (19. 11. 27.)
โ€ข W๋ฐœ์ „, CTF ๋ฌธ์ œ ์ œ์ž‘ ๋‚ฉํ’ˆ (19. 07. 09 ~ 19. 08. 31.)

๐Ÿ“ฐ Articles

โ€ข ํ•œ๊ตญํฌ๋ Œ์‹ํ•™ํšŒ '๋””์ง€ํ„ธ ๋ฒ”์ธ์„ ์ฐพ์•„๋ผ'์‹œ์ƒ์‹ ๊ฐœ์ตœ... ๋Œ€์ƒ ๋“ฑ 4๋ช… ์ˆ˜์ƒ (21. 12. 17.)
โ€ข ๊ธˆ์œต๋ณด์•ˆ์› ๊ตญ๋‚ด ์œ ์ผ์˜ ๊ธˆ์œต๊ถŒ ์‚ฌ์ด๋ฒ„ ์นจํ•ด์œ„ํ˜‘๋ถ„์„ ๋Œ€ํšŒ์ธ FIESTA 2020 ์‹œ์ƒ์‹ ๊ฐœ์ตœ (20. 11. 03.)
โ€ข ์ฐจ์„ธ๋Œ€ ๋ณด์•ˆ ๋ฆฌ๋”(BoB) 8๊ธฐ ์ˆ˜๋ฃŒโ€ฆ์ตœ์šฐ์ˆ˜ ์ธ์žฌ์— ๊น€ํฌ์—ฐ์”จ ๋“ฑ 10๋ช… (20. 03. 31.)
โ€ข [์‚ฌ์ด๋ฒ„๊ณต๊ฒฉ๋ฐฉ์–ด๋Œ€ํšŒ 2019] ์ฒญ๋…„์˜, ์ฒญ๋…„์— ์˜ํ•œ, ์ฒญ๋…„์„ ์œ„ํ•œ ์‚ฌ์ด๋ฒ„๋ณด์•ˆ ์„ธ๋ฏธ๋‚˜ (19. 10. 30.)
โ€ข [ํ•œ๊ตญ์ €์ž‘๊ถŒ๋ณดํ˜ธ์›] '์ œ6ํšŒ ๋””์ง€ํ„ธ ๋ฒ”์ธ์„ ์ฐพ์•„๋ผ ๊ฒฝ์ง„๋Œ€ํšŒ ์‹œ์ƒ์‹' ๋Œ€ํ•œ๋ฏผ๊ตญ ๊ณผํ•™์ˆ˜์‚ฌ ์—ญ๋Ÿ‰ ๊ฐ•ํ™”์— ๋ฐ‘๊ฑฐ๋ฆ„์ด ๋˜๋‹ค. (19. 06.)

Contact
qerogram@naver.com

๋ธ”๋กœ๊ทธ์˜ ์ •๋ณด

Data+

Qerogram