Skip to content
View truefinder's full-sized avatar
Block or Report

Block or report truefinder

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
truefinder/README.md

Hi there 👋

Trails

  • Senior Security Engineer, GREE 🇯🇵 2012, Now ~
  • Security Manager, LINE 🇯🇵 2008, 4 and half years
  • Co-founder, PanicSecurity 🇰🇷 (PS ScanW3B) 2004
  • Security Engineer, Webzen 🇰🇷 2003, 2years
  • Security Consultant, HackersLab 🇰🇷 (The first security consulting firm in Korea) 2001, 2years
  • Founder, IGRUS, Inha Group of Research for UNIX Secruity (2000)
  • Co-founder, KHDP, Koean Hacking Document Project (1999) with Wongyeo Jeong, Jiman Ham

Favorites

  • solidity, truffle, geth, react, nodejs, remix, ...
  • x86/64 asm, C/C++, C#, Python, PHP, Java, Ruby, Delphi, QML, Yacc&Lex...
  • IDA Pro, IDA plugins, gdb, frida, ollydbg, WindDbg, ZAP, Burp, Burp extensions ...
  • golang, Laravel, Fuelphp, Codeigniter, CakePHP, Django, Node.js, Symfony, Silex, Typescript, ...
  • Android, iOS, Windows, Linux, Mac OSX, Raspberry Pi, Arduino ...
  • (old friends) Solaris, Digital Unix, AIX, Minix, WinCE, i-Mode, KVM, ...

CTFs

  • 2002 Host, KOF(King of Fighters) 2001 ctf, HackersLab, Taiwan
  • 2001 Host, 2st KOF(King of Fighters) ctf, HackersLab, Korea
  • 2001 Winner, World Information Security Olymfair, KAIST, Korea

Bug Huntings(CVE)

  • CVE-2001-1093 "Buffer overflow in msgchk in Digital UNIX 4.0G and earlier"
  • CVE-2001-1092 "Msgchk in Digital UNIX 4.0G and earlier allows a local user to read the first line"
  • CVE-2000-0998 "Format string vulnerability in top program allows local attackers to gain root privileges"
  • CVE-1999-0691 "Digital Unix CDE dtaction -user overflow vulnerability proof of concept code"

Bug Bounties

Game Security

  • SINoALICE -シノアリス-, 戦姫絶唱シンフォギアXD UNLIMITED, アサルトリリィ Last Bullet, ...
  • 消滅都市, アナザーエデン 時空を超える猫, ダンまち〜メモリア・フレーゼ〜, ソウルアームズ, 追憶の青, ...
  • 釣り★スタ, ハコニワ, モンスタープラネット, 踊り子クリノッペ, 海賊王国コロンブス, 探検ドリランド, 聖戦ケルベロス, ...
  • LINE Bubble, LINE Pokopang, LINE PokoPoko, LINE Pop, LINE GundamWars, ...
  • TERA, Specil Force, Dragon Nest, ELSEWORD, パチスロDX, パチンコDX, ななぱち, チョコットランド, アラド戦記, ...

Speaker

Online publications

Popular repositories

  1. tonbi tonbi Public

    TONBI is a source code auditing scanner against framework based web application. It hunts for various vulnerabilites in such as Laravel, Codeigniter, Django, Flask, Rails , etc ... It's simple, eas…

    Python 8 4

  2. garuda garuda Public

    Garuda is a wireless intrusion detection system (WIDS) , supports 802.11 wireless lan. it's designed for detecting war drivers, rouge AP, DoS attacks and even MAC spoofing, including rule-based det…

    C 2 1

  3. dochizame dochizame Public

    Dochizame is an interactive GUI, which intercepts android functions. It hooks alternative native call functions and modifies its variables on live remotely.

    C++ 2

  4. truefinder truefinder Public

    1

  5. oauth_mitmcheat oauth_mitmcheat Public

    modifying oauth values

  6. webterm webterm Public

    webterm is interactive webshell usinig io socket thru http

    C