Skip to content
View tcyba's full-sized avatar
😵‍💫
study hard
😵‍💫
study hard

Block or report tcyba

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
tcyba/README.md

简介

  • 本人学生!学习网络安全!
  • 以后想从事安全研究或者安全开发方向!
  • 学习使我快乐!🐔🐔🐔🐔🐱‍👓🐱‍👓🐱‍👓🐱‍👓
  • 博客
  • 学习目标! php --> java--> nodejs/js --> go -->python-->
  • 虽然有的学完了!但还是会忘的!慢慢来!冲冲冲冲冲冲冲冲冲冲冲冲!😈👾
  • 学起来!🙄🙄🥗🥗🥗

臭宝

🌹🌹

统计图

现阶段要写的东西

Readme Card

好的东西

Top Langs

😶🥗🥗🥗🥗🥗🥗🥗🥗🥗😁

Popular repositories Loading

  1. this_is_my_study this_is_my_study Public

    this_my_ctf

    Java 17 5

  2. happy happy Public

    第一个库

    1

  3. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  4. awesome-security-weixin-official-accounts awesome-security-weixin-official-accounts Public

    Forked from DropsOfZut/awesome-security-weixin-official-accounts

    网络安全类公众号推荐,欢迎大家推荐

    1

  5. Web-CTF-Cheatsheet Web-CTF-Cheatsheet Public

    Forked from w181496/Web-CTF-Cheatsheet

    Web CTF CheatSheet 🐈

    Ruby 1

  6. K8tools K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell 1