Posts

"Have You Tried?" – A Journey of Challenge and Growth

Image
  "Have You Tried?" – A Journey of Challenge and Growth Waiting for my turn at the 2024 Jung Ju-young Startup Competition , I felt something different from school and work. On my way back after presenting my business plan, it felt like I had just finished performing on a grand stage. This challenge for a new life was not a mistake— this moment became a turning point that convinced me of that. During the preparation process, I worried about my age and the financial struggles ahead. I feared both making it to the finals and failing midway. But looking back, I realize how sincere I was about this competition and how much effort I put in. Strangely, along with the overwhelming emotions, regret also washes over me. The biography of Jung Ju-young and the inspiring quotes shared with participants give me strength. Now, I understand— this, too, is an experience. "Have you tried?" No matter what it is, let's take on the challenge! 🚀

[LLM Service/Solution Development] A Comprehensive Approach."

Image
최근 기업들이 인공지능 기술, 특히 대규모 언어 모델(LLM)을 활용하여 비즈니스 가치를 창출하는 방법에 대한 관심이 높아지고 있습니다. 오늘은 LLM 서비스/솔루션 개발을 위한 접근 방안을 소개하고자 합니다. 효율적인 개발 환경 설정부터 방법론 선택, 그리고 기술적 접근 키워드까지, 체계적으로 다루어 보겠습니다. 1. 환경 설정 LLM 애플리케이션의 개발, 모니터링, 테스트 및 배포를 지원하는 플랫폼으로 LangChine 을 활용할 수 있습니다. 이 플랫폼은 다음과 같은 도구들과 함께 활용 됩니다. 1) LangSmith : 통합 DevOps 플랫폼으로, LLM 앱을 프로토타입에서 프로덕션 단계로 원활하게 전환할 수 있게 돕습니다. 2) LangGraph : 상태 저장 다중 행위자 애플리케이션을 구축할 수 있는 라이브러리로, LangChain과 함께 사용됩니다. 3) LangServe : 개발자가 LangChain 실행 가능 파일을 REST API를 통해 쉽게 배포할 수 있도록 지원합니다. 개발 초기 단계에서는 VSCode 와 Google Colab 을 활용하여 GPU나 서버 구매 전까지 저비용으로 시작하는 것이 좋습니다. 이 도구들은 기능 개발 및 테스트를 위한 강력한 지원을 제공합니다. 2. 방법론 LLM을 통한 서비스 개발에 있어, 다음 두 가지 방법론을 고려할 수 있습니다: 1) PEFT (Parameter Efficient Fine-Tuning) : 특정 도메인이나 기업 맞춤형 솔루션 개발에 유리하며, 보안과 데이터 프라이버시 측면에서 강점을 가집니다. 2) RAG (Retrieval-Augmented Generation) : 기존 지식 베이스를 활용하여 LLM의 성능을 강화하고, 더 다양하고 풍부한 콘텐츠 생성이 가능합니다. 3. 기술적 접근 키워드 기업 서비스나 제품에 Gen AI / LLM 활용 서비스 개발 및 접목하는 것은 다음과 같은 기술적 접근을 요구합니다 1) LLM 서비스 개발 방안 (PEFT vs RAG ).  * sLLM...

A New Chapter: From Curiosity to Action

Image
"Completion of the 4th Cohort of 'Early-Stage Investment Analyst Training' VC Sprint" In my mid-40s, I believed there was nothing left I hadn't experienced, having lived a busy life. However, curiosity sparked when an MZ-generation colleague introduced me to the world of startups and investment markets . Seeking answers, I applied for an early-stage investment analyst course , which became an opportunity to finally confront a long-held dream— entrepreneurship. It also became the push I needed to break free from the "addictive salary" cycle. I am deeply grateful to the instructors who guided us and to my fellow cohort members who shared this journey. Let's keep in touch and meet often in the future! #KoreaEarlyStageInvestmentAssociation #EOSStudio #StartupEntrepreneurship http://www.hitnews.co.kr/news/articleView.html?idxno=53059&fbclid=IwY2xjawIpQGtleHRuA2FlbQIxMQABHZr2lKcG5IkNKa9WIWiuhdUMfxcBurm65tCP_VMsWsPGYlknTzZakFkuXw_aem_iYj-y2yd9C4lg9xIw...

🛠️ Advanced Hacking Practice: Step-by-Step Guide

Image
Now that you've completed the basic hacking exercises, let's move on to real-world attack techniques and security countermeasures . This guide covers web hacking, system hacking, network hacking, wireless hacking, and digital forensics in a detailed, step-by-step format. 🚀 1️⃣ Advanced Web Hacking: OWASP Top 10 Learn how to exploit and secure common web vulnerabilities. ✅ Requirements Kali Linux (Attacker) DVWA (Damn Vulnerable Web App) or bWAPP (Vulnerable Web Application) Burp Suite (Web request interception tool) 📌 Exercise 1: Cross-Site Scripting (XSS) Attack XSS allows attackers to inject malicious scripts into web pages. 1️⃣ Install and Run DVWA Open DVWA on the target machine ( http://[Target IP]/dvwa/ ). Login Credentials: Username: admin Password: password Set Security Level to "Low" in the settings. 2️⃣ Perform an XSS Attack Navigate to "Vulnerabilities" → "XSS Stored" . In the input field, enter the follo...

🛠️ Hacking Practice Guide: A Step-by-Step Tutorial for Beginners

Image
Hello! 😃 This guide is designed to help you practice hacking in a structured and easy-to-follow way. Even if you are new to hacking, you can follow this step-by-step guide and complete the exercises successfully. 🚀 1️⃣ Setting Up the Practice Environment 🏗️ ✅ 1. Installing a Virtual Machine Hacking practice should be done in a safe, isolated environment , not on a real system. We will use VirtualBox or VMware to set up virtual machines. 📌 Required Software Downloads: VirtualBox: 🔗 Download Kali Linux (OS with built-in hacking tools): 🔗 Download Metasploitable (Vulnerable practice server): 🔗 Download Installation Steps: Install VirtualBox . Add Kali Linux and Metasploitable as separate virtual machines. Set Kali Linux as the attacker machine and Metasploitable as the target server . Connect both virtual machines to the same network (Host-Only Adapter) . Now, you're all set! 🎉 2️⃣ Information Gathering (Reconnaissance) 🕵️‍♂️ Before attacking a ...

SORA: AI-Generated Videos and Cybersecurity Risks

Image
In February 2024, OpenAI introduced Sora , an advanced text-to-video AI capable of generating highly realistic videos up to one minute long based on textual descriptions. This revolutionary model has raised cybersecurity concerns , particularly in the realm of deepfake attacks, misinformation, and AI-driven cyber threats . ( dbr.donga.com ) 1. Deepfake Cyber Threats & Social Engineering Risks Sora’s ability to create hyper-realistic videos has significantly lowered the barrier for cybercriminals to craft deceptive content . This includes: Impersonation Attacks: Hackers could generate deepfake videos of executives, politicians, or security personnel to manipulate decision-making processes. Spear Phishing & Business Email Compromise (BEC): Attackers could integrate AI-generated videos into phishing campaigns, making social engineering tactics more convincing . Disinformation & Psychological Warfare: Nation-state actors may use Sora to create manipulated news reports or...

NL2SQL: A Revolutionary Technology for Cybersecurity and Maritime Hacking Defense

Image
In recent years,  "NL2SQL"  has gained attention as a groundbreaking technology that enhances interaction with databases. NL2SQL stands for  Natural Language to SQL , a  natural language processing (NLP) technique that converts human language into SQL queries . This technology is emerging as a  powerful cybersecurity tool , particularly in  cyber threat detection and maritime hacking defense .   1. Enhancing Cybersecurity Monitoring with NL2SQL NL2SQL streamlines security monitoring and threat detection by enabling intuitive queries in natural language. 🔹 Security Operation Centers (SOC) can instantly identify threats with queries like: "Show me all abnormal login attempts in the last 24 hours." 🔹 SQL Conversion Example: 복사 편집 SELECT * FROM login_attempts WHERE timestamp >= NOW() - INTERVAL 24 HOUR AND failed_attempts > 5 ORDER BY timestamp DESC ; This allows security teams to detect potential hacking attempts quickly wi...