How it worksCompetitionsReviewsGuildsBountiesPortfolioBlog
Sign in

jinu

Guild icon

jsr

@jinu
lj1nulj1nu
Get a quote

Security researcher looking for fun

Biography

I've been interested in security since high school. I mainly studied webhacking and pwnable. So I used to do bugbounties for window applications/embedded devices and won award at few CTF.

I went to college for computer science and worked for two companies while in college. I worked for a year at one company as a pwnable security researcher. And the company I worked for for three years is Theori. I started working with webhacking skills in this company, but the company introduced me to blockchain security. During my three years of work, I participated in several web/app service security audits, and a unique experience was auditing the security of a digital asset exchange. In blockchain security, I have participated in security audits of DeFi, mainnets built on Bridge and geth, and newly built mainnets in C# language.

After that, I worked as a security researcher in the KALOS team of Haechi Labs company. Outside of work, I continue to participate in bug bounties and ctfs.

Security portfolio

Name
Description

[CTF] dragonfly 2023 - 1st

Type: exploit, gas optimization

Read more

[CTF] paradigm 2023 - 2nd

Type: exploit, gas optimization, on-chain data analysis Team: KALOS++

Read more

Sygma (evm bridge) audit

Type: evm bridge, Scope: bridge contract(solidity) + bridge relayer(golang)

Read more

[BugBounty] ThorChain - TSS module

In the signing process, the attacker can cause a Denial of Service by sending an invalid proof while impersonating others

Read more

[CTF] Curta ranker

Season-4: 1st, Season-All: 2nd

Read more

The first marketplace for web3 security. We've aggregated the security talent and solutions so you don't have to.

Services

CompetitionsReviewsBountiesGuilds

© 2024 Cantina. All rights reserved.