Write about your own understanding of ctf, so that you can need it in the future

11.7

I am a ctf novice, and I am basically in a state of fishing for participating in the competition. I have not systematically understood ctf and have done related practices and exercises. However, I am more interested in this field, so I can only say that in learning, just follow me Just like learning makefiles, make a record and write something that you think is useful to you, probably like this.

CTF is divided into five parts in total, misc miscellaneous, crypto decryption and encryption, pwn attack equipment, system, reverse reverse penetration, web network security. 500pt questions are difficult.

First of all, build on the foundation that you know enough about the front and back ends.

Web security is a black server, and pwn is a black device and a black system. As for how to hack, the benevolent sees the benevolent and the wise see wisdom, depending on your own thinking and your own understanding of the front-end, back-end and tools. This is nonsense in the correct sense, as if many tools do not keep pace with the times, it will become more and more difficult to find loopholes. Good skills can make flowers, bad skills, um, so, let's work hard! If you can, who doesn't want to be good at technology, right? Moreover, everyone has her own ideas, just verify it.

Tools are really important, because you can't hack the system server manually or with ideas. However, thinking is more important than tools. You have to know how to hack and write code. The development of the defense system is very fast, and the update of the tools also needs to be updated at any time, otherwise it will not be useful, it is very embarrassing~ Therefore, it is not too important to learn to write code or modules by yourself.

I can only write so much for the time being. In September, I was really playing around! It's not really, I've learned a little physics. It's true. In October, I'm fishing in the early stage, and I'm working on the front-end and some messy things in the later stage. Hey, it's all a life process, but like me, I participate in competitions while learning. of people, probably not many~

When you realize you're not that strong, that's when you're going to take a big step forward. I really like this awareness because it only takes me a step further.

By the way, my biggest feeling about ctf is that it is the college entrance examination. You have to study for three years, do many sets of mock papers, and then go to the examination room. The 500pt question is the last big question of each set of papers. The score is high and difficult. The rest There are more or less solutions, and so on. Basically, I usually learn how to solve the problem, what tools to use to analyze and get the flag value, etc. Well, let’s not talk about it, let’s go to the actual combat, and practice will bring out the true knowledge.

CTF questions are roughly divided into two types, one has a fixed or similar solution, and the other does not, such as QR codes such as strings, etc., in the fixed solution, there will be a certain deformation of the question type, if you know the solution, The problem is equivalent to half of the solution, the latter is more difficult than the former and the score is higher. I remembered the fear of being dominated by mathematics in high school. There are n ways to solve a problem, or a problem can be changed into several problems. However, this competition is result-oriented. Therefore, if you are determined to achieve results in this area, find the right materials, do more special exercises, and conduct targeted training, you can at least guarantee that you can get the points you can get. It depends on your personal strength and your understanding of computers. In actual combat, it can only be said that actual combat and ctf have similarities, but there are also differences. Of course, it is the best to inspire each other. Probably so.

Since ctf is a competition, it is result-oriented, and its development is relatively mature, so it is unlikely to go directly to or write code without a certain understanding and practice, because it is very likely that you do not even know what the test is about, only Can put it there to guess, and then all kinds of guesses are wrong. It's a game after all! There are fixed patterns, skills and methods in it, unlike the projects that you want to do, after learning high-level languages, you can write something. If I guess right, because the income from playing games in this line is okay, so the online information is either paid or explained in a simple way or is not comprehensive enough, this is for sure, including video or text information, if you need to get dry goods ctf For information, there is a high probability that you will have to pay or sign up for classes. This is easy to think of, let’s see! Do what I am supposed to do, and do my best.

11.8

It is better to organize the code or modules according to your own thinking. Although you may not be able to complete something, it is always right to think more and practice more. Just thinking about the attack and forgetting about the firewall .

The tools on kali should be fine on the target drone, but they are fine in actual combat. If you only use tools and don't think about yourself and adjust yourself, in actual combat, you may not even be able to touch the edges. Even if you use tools, you have to read the code on the script and the dictionary, and you have to see if the code is suitable. The time is tight and the task is heavy, so I can only wish myself good luck.

Many toolkits of kali are placed in the /usr/share directory, including but not limited to some dictionaries, penetration tool files, mysql, apache2, penetration database, and so on.

11.9

It's not easy to break. To be honest, it may be related to my actual combat. There are few bugs and it's a bit embarrassing, but I will continue until I feel satisfied.

11.11

Why! It's still too much of a frog at the bottom of the well, and I realize that I'm still a rookie in the ctf area, embarrassing! And compared with the articles written by those experienced ctf ers, really, I am too theoretical, they are all real experience, the things they write are really good, and they understand naturally.

I hope you can switch from theory to practice as soon as possible! When I realized that I was cooking, it was exactly the time when I was going to get up and go! Food is neither scary nor shameful, what is scary and shameful is that you know your own food and don't work hard! embarrassment! I put a big pot of chicken soup here! don't say it~

Oh, by the way, those ctf novices like me, if you want to play ctf seriously, first go to see the articles written by the great gods or experienced ctf children, you will gain a lot of tools and ideas, and then wait until you are proficient Then, innovate on your own! Let's work together~

Emphasize that although actual combat is similar to playing a game and a target machine, there are more differences. Don't ask, maybe you can eat the national public food in the future, just don't care where it is. And, in the computer, no matter what field it is, thinking is always more important than tools, always adhere to this point of view, and never change~

XSS: The method of attacking the browser, the main language is html, javascript, etc.

SQL injection: The most important way to attack the server is to bypass. Xss also has to bypass defense measures such as filtering mechanisms and firewalls. The main language is php, asp, etc. The whole backdoor, find a way to connect, and then you can let it serve you. As for rights escalation, data acquisition, etc., that is a later story, and this step is done first.

File upload: Find the injection point, if you find it, you still have to bypass the defense mechanism, no matter what method, it's almost the same! You have to go around, if you want to attack, others have to defend, so if you think about it, you will know what is going on. As for the specific method, it is still in practice. The more you know, the more detailed it is, the more handy you will be, and the more skilled you will be at attacking. I dare not say that you are proficient, because if someone disconnects from the Internet, you can’t be a social worker! I mean actual combat, or that kind of relatively difficult actual combat.

As for capturing packets, it is to let you know the process and results of your own attack, which is probably what it means.

Regarding ctf, I think that offensive and defensive mode is quite interesting. It has to attack and defend. It is too test of skill. The script kid and the master can be distinguished at once . You have to know the loopholes in your own system. Find loopholes, you have to If you go to patch yourself, you have to attack the loopholes in other people's systems. The whole set of operations is a whole, one word, ah!

Why is c so difficult to learn, because its functions are difficult! Because it has a lot of content! The main reason is that the function is difficult, and there are too many things in it.

11.12

I brushed two questions on Ai Chunqiu, read the wp written by others, um, realized my own garbage, and then, practice is greater than theory, otherwise it is just talk on paper, keep working hard! I was shivering and didn't dare to speak, I retreated, and stopped talking nonsense. After all, to write dry goods, I still have to rely on practice, time and experience.


I'm studying ctf and it reminds me of the days when I was preparing for the law test. The ctf is essentially the same as the law test!

First of all, you have the correct information for the test, and secondly, there is a video taught by the teacher to guide you, which is better than self-study. The teacher knows where the test center is, so you can’t memorize this Criminal Code! Finally, do the real questions and do the simulated questions, this step is after the first two steps.

Well, compared to my ctf study, I don't have the correct information for the test, I know the test site, but I don't know the specific test site. It's like someone who doesn't study the law and doesn't take the law test, but also knows that the law test has to take the criminal law, civil law, economic law, etc., What is the use? I don't know the exact test point! There is no video for the teacher to introduce the introduction, there are real questions, but the above two points are not available, so I can start the real questions directly, see the questions, and don’t know the specific test sites, unless I have encountered them before, and I have only just started to brush the questions these days. , I was doing theoretical study before, and I read some things. It seems that it is better to directly look at the corresponding specific test sites and then do the questions, because the theory is relatively general, and in practice, it is ever-changing. As for the future, take a step by step, and that's it, come on ctfers! share ~

I always feel that I have done a few ctf questions. It is indeed different from the actual situation, and it is also different from the situation in the target drone. My feeling should be correct. ).

Oh, I understand why I am so obsessed with hitting ctf. It turns out that I have an obsession with being a rainbow guest, and I do my best to obey the destiny, which is probably the case.

Although there are similarities between ctf, actual combat, and project writing, but in the final analysis, it is a three-dimensional problem, and even the functions used are different. I personally tested it, and I have become a Buddha. Continue to practice, yes, practice and write code, write code, write code, write code, until the day I can't write it, one day, I will become a rainbow guest! ! !

Moreover, the computer is simply born for needs. It means needs. I have asked myself countless times, what have I learned and done in the whole half-year study time, and later found out that I was a project and did not Doing it doesn't mean that I haven't learned something, and it doesn't mean that I can't make something. Therefore, it is better to do the project by yourself or practice more in practice. If there is a demand, you will naturally have to write code. To write, you have to learn if you don’t learn, so learn as needed.

By the way, if you want to play ctf, you have to do more questions and participate in more competitions, there is no other way, there is no shortcut! This kind of competition is not suitable for theory, whether it is an exam that requires verification, and it is not suitable for theory, and you can't even enter the finals. If you are just getting started, after all, I am also just getting started, so I will write more questions. If I don’t understand, I will go to other people’s writeups.

The five types of questions actually have fixed test methods and test sites, and then they are transformed on this basis, such as QR codes, such as sql, xss, etc., as well as the fixed usage of various fixed tools. Burpsuite, wireshark, winhex, kitchen knife, etc., various encoding and decoding, etc., as well as the infinite brain holes of the questioner, are simply sour! I have become a Buddha, ctf from entry to entry, but I will continue to work hard.

The reason is simple, ideally, I like to play hacking and want to be a rainbow guest. In fact, there are many ctf competitions and more money. Of course, you have to have the strength yourself, and then do some safety-related matters. Food and clothing or a well-off is not a problem.

Just share it here.

11.13

Get a ctf question, first check the page source code, there must be more or less something in it, most of them are like this, some are for other knowledge points, and the page source code will not be used, such as path traversal questions.

400pt includes 400pt questions, basically you have to write your own script, module or code, and you have to write it according to its question point, so you can understand it naturally.

The 400pt and 500pt questions are difficult, but you can really get a lot of interesting things and learn a lot. Therefore, if you want to get really valuable things, it is basically more difficult, and things that can be easily obtained, Value is generally not that big, and the measure of value here is only for things, not people.


(I have pointed out the core of offense and defense and put it here. If you want to be a hacker or a rainbow hacker like me, the basic methods of black attack have also been told to you. As for the specific method, you can expand it yourself! No thanks, call me Lei Feng ~ Dao Zhi Jian it is true)


Regarding xss, sql, php upload, python sandbox escape, as we all know, there are offensive and defensive ideas. If we want to attack other people's systems, websites, etc., we have to bypass other people's defense mechanisms. The principle is the same with minor differences. It is to filter out some sensitive functions and set them to a blacklist. Once you submit the code with sensitive information, it will be killed for you in minutes. The practice is nothing more than bypassing, replacing those sensitive functions with other functions to achieve functions, or changing the way of writing code, you can bypass it, understand? As for how to write, I'm sorry, I don't have enough practical experience. After I do more practice and write more, I feel better, share it, if I'm in a bad mood, I know it myself, why should I let you know, and! (I heard that you are very strong, tsk, it’s okay, one day, you will become the defeat of my Wang Fugui, don’t explain, you here refer to a group of anti-social personalities I encountered, others please don’t take the right seat)


11.14

After reading one or two pwn questions, I would like to say that my thoughts are quite similar. It's like this, I have always had virus files in my computer, and they were hidden and can't be opened. I thought about this for a long time. The idea at that time was to find those files stored on the disk. The approximate location, and then use the fflush function to flush it out. Probably like this, I also wrote a small demo at that time to generate an exe, but it did not achieve the effect I wanted. The map is below. After reading the wp of pwn, it turns out that there is also a professional term called coverage, okay! Canary, which I heard in mit's video class before, is probably a way to protect sensitive data. Personally, I understand it, okay! I understand, but it doesn't mean that I will definitely write something. I still need to practice and practice more, but I believe that I can definitely do it. Play more games, write code, think about it, and think about it.

The 7th Huxiang Cup Participation Record

You can't see the questions from the viewing angle of the game, only those who participate in the competition can. All of them are 500pt questions. After all, the grand prize is 180,000 yuan, and the scale of the competition is quite large. I didn't know until today that the more teams that solve a problem, the lower the score of those who solve the problem later.

I'm really a Buddha, and all of them have to be on the code, probably! Encryption is the same, although the web question can upload php files, but I did not have a kitchen knife and a Chinese ant sword!

This is a web question

 This is an encryption problem. I heard that what p-value and n-value can be solved. It seems that there is a specific evaluation method. It's a pity that I have brushed a dozen questions in the past few days, and none of them are encrypted and decrypted. It's embarrassing~ After all, when I think of md5 being irreversible, uh, I feel that the probability of being able to use it in actual combat is relatively small.

 Don't ask me why I still bother to record it here, because I'm thinking about how to write my code? Don't ask what code, ask is code. There are so many teams!

It really is that the longer the time is dragged on, the lower the score will be. The kitchen knife and the ant sword will not be able to be used. Because it is not genuine, it has been installed as a backdoor, tsk~

About this web question, my tool! Incomplete, really incomplete, but it seems to be unsuccessful, it may be that the uploaded php is not running in the server. Damn it~


In addition, actual combat and playing games are really two different things (especially when the actual combat difficulty factor is relatively high), I don't know if one cannot inject xss and sql, and an error will be reported as soon as it is injected, it is still all static pages, and the server For the nginx website, how to invade is better, probably because the security level is relatively high.

Do your best to obey destiny!

I can't find anything, the pwn question is difficult~ This question seems to be opened by one team, so please try more questions! Go write code. php, c, xss, sql, asp, python and assembly code have their corresponding occasions when they should be used. In the ctf scenario, in the final analysis, this competition is still a matter of writing code. After all, code can create tools, and tools can Can't create code.

I, Wang Fugui, put my words here. I was basically learning computers in the past six months, and I didn’t play ctf games seriously. More importantly, computer learning and ctf are actually two different things. They are related but really related. It's not too big, but I thought about it before. In the early stage, I participated in two or three games, but I didn't learn it. Basically, I signed one, and then I fished and looked at other teams. This is the first time I played this game more seriously, and I also learned a little bit during this time. About the competition, and after brushing more than a dozen questions, I plan to learn while playing, and learn at the same time. There are no other tricks to speak of. After this competition, I will continue to brush the questions and continue to learn. Then black, very simple reason, that's all.

 Regarding the pwn question of maybe_fun_game3, please explain in advance, I don’t know where the test center is, I just put it here to sort out useful information, I can follow it when I understand it, and it’s not that I don’t want to brush the questions after the game is over. This is right!

The attachment is a zip suffix file, decompress it, change the file to exe suffix, open it with ida, get the above, and give it an nc, as shown in the figure.

I tested it with the kali tool, tried both nmap and nikto, and found nothing. ida, the file was opened and found a link to Alipay web page, a paragraph of text about the love space of koukou, and a string of strange strings.

In the string column, I saw a function, which probably means, check the stack, random allocation, input, string sum, string length, output, copy output, reallocation, _cxa_finalize this function must have a special meaning. I don't know if it's flushing or overwriting and then popping the flag, I don't understand it very well. The program gives four choices, 1, new2, del3, edit4, show, wondering if it has something to do with that page? You must write your own code. If you know the test center, you should be able to try to write it.

There seems to be a problem with this sentence. I don't know if it is going to be a stack overflow or something? Embarrassing, what is the test point? Isn't there just a few ways to break the system? Such as stack overflow.

I unilaterally announce that my Wang Fugui has not brushed crypto and reverse questions, but has questions about web, pwn, and misc, and officially started ctf! The road ahead is long, brush and cherish!

Finally, it ends with the Mao 嗲 嗲 in the young classmate Cha who often watched when I was a child~

Ah yes, the online game is over, the offline game is not yet, or in other words, it will continue, after all, people! Competing with myself is a lot of fun~ But it's still very unpleasant, after all, I didn't get the flag and didn't achieve the effect I wanted.


Here's a quote for that group of sociopaths:

I have come to this day by self-study. I don’t talk about computers, but ctf. In the case that I didn’t buy materials, didn’t find a teacher, and didn’t sign up for classes, I just relied on my own questions and pondered. I can do this in a week. Good materials, good teachers, and my willingness to learn and study, what heights can I reach? I believe I don’t need to say more! What's more, I have always said that I don't know where my limits are? Ah yes, that woman is also really disgusting, whatever the code I wrote, the results and the results are all yours. What is yours, who are you! The dead still want to grab the results? Why don't you measure your own weight first? A self-proclaimed genius is really making himself a genius! Oh right, I'm going to write my own code, can you grab a function from me and try? By the way, not only can't you take it away, but you used to take my ideas and put 13 outside, I also want to take them back little by little, don't try, it's the time, understand? Do not believe in fate? Evil has a good-reporting constitution? Can a lot of people wipe their butts just by their faces? Genius girl? I didn't do anything wrong just pure jealousy so you're going to destroy me? Tsk~ I want to see, do other people think your life is more important or his own life is more important? Don't you think, let them think that it's not the answer in such a casual situation, but the sincere answer that is really dying. At that time, you can probably understand that the gift of fate has already been secretly bid. The real meaning of a good price! Let me say something unpleasant. When I get stronger and stronger in the future, you will understand that your upper limit is just my lower limit, or the kind that I can reach casually. If you don’t believe it, just keep your eyes open.

11.15

Everyone should know why the black server must use php! Because the server can parse the php code, or the php code can run in the server, the php code is the key for us to hack into the server, and the same is true for the asp code. As for playing pwn, C language and assembly language are the same as binary.

If you want to achieve something in actual combat, building your own tools is the best way. It doesn't have to be the most powerful, but it's suitable for you. That's about it.

Oh, by the way, I'm going to start writing the code of my sky system recently, so maybe I won't learn ctf all day, but I will continue to learn by brushing the questions.

ssssssss, this is my self-developed system, do you dare to take a function from me and try it? Since you dare to be so shameless, then I will dare to tear your face off! Understand?

Thoughts on the System Kernel

11.20

I have been banned from Zhihu because I am not friendly. I, Wang Fugui, need to be friendly? Unless you are a good person (at least sane and normal in three views) or you are a good person, we can still get along.

It's numb, it's really numb. I've been working on the kernel code in the past few days. Last night, I was in a crazy line with people in a certain group of bucklers , fighting against a hundred people with one attack. I've been hacked, tsk, it's alright, I'm a little busy right now, after waiting for a while, I'll definitely ask those things for an explanation. But last night's laning event, the only good thing is that it made me realize that there are very few results that I can put on the table, and it can even be called "no" (not to say that there are no results, after all, the after-class exercises C code and a few Hundred lines of system kernel code is still written, but I am not satisfied with it), ah garbage! In particular, I have a new understanding of myself at this stage, but I am working hard to achieve results, and I hope to make some small achievements! Just let yourself be satisfied.

As for the system kernel, I am not boasting! Those big guys are really powerful, and the code they wrote is also, respect! But I think I may have my own ideas in the system kernel! Maybe I will be fortunate to develop chips in the future. Starting from the bottom design, it will appear. In this way, the sea is wide and the fish is leaping, and the sky is high and the bird is flying. I can come as I want, but of course it is mainly based on performance and efficiency, and, Keep it as simple as possible! Maybe it will create a different rule or computer world, maybe! But thinking about it makes me feel pretty happy, hehe! After all, I haven't started doing it yet! It's still very early stage. However, if there are any good ideas or ideas in the process of writing code, I will pay attention to it myself for future needs.

Oh, btw, no matter what, it must be me who has the last laugh, it can't be anyone else at all, there is no possibility of a hair seam! Probably so.

By the way, do you like to watch my broken thoughts so much? I feel like what I wrote is all nonsense! Nothing to do, okay! whatever! slip away~

11.21

It's really unbearable! I, Wang Fugui, have been studying computers for so long, and I have never encountered such a bad time. Even if I learned the system kernel before, I was beaten for a while, and then I got up and continued to learn, and then I learned pretty well! At least I understand.

But, at this stage, it's true, it's too boring, to be honest, it's the kind of thing you do, even if you're resting, watching videos, entertaining, and relaxing, you always feel that something is hanging in your heart, then The feeling of being overwhelmed is really speechless. I want to write something different, but it's easier said than done, my head will be bald for you! Do you know why I went to cut a board the other day? This is foresight! Copying and pasting is easy, but it doesn't make you a creator, that's the behavior of a writer.

But keep trying! Eat well, rest well, think well and ponder, after all, there will be more stages like this in the future! Patience, self-confidence, perseverance, and perseverance are very important. Of course, the most important thing is luck and inspiration. If you have something different from others, you can make something different from others. That's about it.

Let me tell you that! As for the current situation, for example, a building whose function is to be a school or a canteen or other, its overall size, structure, beams, foundations, etc. have been prepared for you, including the walls Ah, the roof, the load-bearing, etc. You are just a decorator. No matter how you decorate, it will not change the use and function of this house. You say that you will not be a canteen, but you will use it as a commercial building. Unreasonable! Unless you dismantle and rebuild, so I explained it clearly enough! Oh yes, why do I have to say so much, because so what? Anyway, it’s something that came up in my mind, not from you. What’s more, thinking is one thing and doing it is another. I’m definitely not the only one who wants to make awesome chips!

After I figure this out, and I have enough confidence and practice, I will declare war on you (fanshehui), I have a lot of things and things I want to do and say to you, understand?

In the past, I thought that the hardest thing was to think. After all, you have to think about it before you can do it. Later, when I could think of it and put it into action, I found that the hardest thing is to realize it, especially to let the result achieve itself. There may be many setbacks and failures, but you can never stop yourself from moving forward. I hope you will keep this in mind for the rest of your life, probably like this.

I just realized that old bottles can also be filled with new wines. Of course, if you have enough time and energy, it is better to build them from the bottom, but now the conditions are not ready, and I am a little anxious to produce results. For example, for the same function of traversing all files in a directory, the code written by different people is different, and the final effect is different. It is still quite able to see a person's code level and thinking, so I feel more at ease. Open your arms and liver and you're done, that's about it.

After watching the three-body (video version), I think I am Yun Tianming, who is passionate and loyal, cold and ruthless, brave and courageous, bears humiliation and bears heavy burdens, and the logic is also very good. He is more graceful, but he can also be unrelenting, unequivocal, decisive to cold-hearted when it comes to fighting and making decisions, which is not bad.

So far, my only wish is to use my skill points more and more proficiently on the way to achieve phased results. After all, it has only been a little over a year. To be precise, it has only been nine months since I started my innate skill points. Arrived, in the middle of the water and fishing for three months, indeed, it is normal to be unskilled, time! It will become more and more proficient over time, I firmly believe.

The cruelty of human beings is nothing compared to the cruelty of the universe. Moreover, the current level of human technology is really too far behind. And even though I have encountered bad people and things on this planet, I still like this blue planet, after all, I need this planet, not this planet needs me.

I was thinking, maybe Sophon would have already sent someone to sneak into the earth and choose a good identity, so as to stifle the development of earth science without causing human suspicion?

Everyone who writes code knows that it is really uncomfortable to type on the keyboard when your nails are too long, so always keep a nail clipper to cut your nails, and hope that you are worthy of that plaid shirt (personal opinion, others should not be seated).

11.23

Free things are very expensive, and since ancient times, high risk and high return have always coexisted. High risk means high return, and conversely, high return means high risk. Never feel that you can achieve high returns After the gains, you can get out without suffering any high risks, don't gamble, don't gamble, don't gamble!

Sorry, I misunderstood myself. The study period is indeed about eight hours a day for six months. It doesn't matter if you have more time and less time, but the results period is really long, long, long, and During the fruitful period, you will continue to learn new knowledge, which can be regarded as the integration of the learning period and the fruitful period. It is better to call the early learning period the basic period. In this way, the time has passed quite a lot. For a long time, um, Xiaosheng is not talented! Anyway, will keep trying.

Learning records in the basic period: roughly, learned C language, learned some assembly, learned some tools, learned some data structures, introduction to algorithms, computer operation principles, learned some unix/linux system kernel, learned some kali , I played a little CTF competition, learned a little front-end html css php mysql, some of them really learned a little, some learned a little on-demand, but more or less I understand a little, and I will continue to go deeper , Continue to learn endlessly, after all, computer is not a subject that you can learn in half a year, it is something that takes a lifetime before you can barely be called skilled.

11.24

There is a very important thing to do recently, and what it is depends on the situation.

In the process of doing this, I couldn't help but think, what is my level? How does it compare to others? How high can it be achieved? Wait, these are things that require me to keep thinking, I need to get answers, even if the answer is not good enough, it doesn't matter, because I know that I will continue to work hard and never stop moving forward.

Come on, tik, you have to keep working hard, you have to work harder!

11.27

If possible, I hope to work in the chip industry next year! Anyway, I learn things quickly, I am willing to work hard, and I have determination, perseverance, and self-confidence. I hope I can make small achievements! Oh yes, physics learning is also essential, after all, it is an exploration of the nature of the world, and maybe you will find something amazing! Maybe!

Come on! Tik!

12.2

I am looking for a job recently, computer related, if you think it is not enough to watch, please go to my Zhihu to have a look, download Zhihu, search TiK2KK, maybe it will make you feel more "surprised"~

 

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=324141223&siteId=291194637