home..

Ainsetin 💯

Hi, I'm from Republic of Korea. 🇰🇷
I'm trying to research Browser Exploitation and study Mathematics, etc.
Collecting awesome bug's CVE in crbug is my short term goal.

🚹 RN : Wonuk Bae (male)
💡 Working at @STEALIEN, Team Mobile Research📱
🚩 cat :flag_kr: CTF Player
🚩 CTF 국내연합팀 프로그램털모찌 / Cold Fusion 소속
🏫 SecurityFactorial (alias S!) cybersecurity club member in sejong univ.

Archive
2022.05 - 2024.01 thehackerscrew
2022.03 - 2022.05 DarkArmy
2021.04 - 2022.03 TeamH4C
2019 - 2021 STEALTH in KDMHS (2020 - Club Leader)

School 🏫



Stats 💻

At First, I study Coding and Algorithm(PS) with a little Math.
But I nearly quit studying this topic and do Hacking Tech Study.
I usually practice pwnable wargame in pwnable.tw, pwnable.xyz, pwn.college.
I also studied lectures with Dreamhack hard and solved their wargame/CTF for 3y and still working.
Now I’m trying to be a great researcher around the world, especially focusing on browser ex topic.

Awards ✨

▶ Algorithm & PS

▶ Hacking

2022 CTF Result 🏴‍☠️

2023 CTF Result 🏴‍☠️

2024 CTF Result 🏴‍☠️

Speaker 🎤

Contributions 💪

Contact

© 2024 Ainsetin   •  Powered by Soopr   •  Theme  Moonwalk