8000 d0ngle8k (Truong Gia Thanh) · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View d0ngle8k's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report d0ngle8k

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
d0ngle8k/README.md

Hello I'm d0ngle8k, glad that you here. I like interacting with the community, sharing knowledge, and learning new things.

Visitors

d0ngle8k

Talking about personal stuff:

  • 👨 I’m Truong Gia Thanh (d0ngle8k).
  • 😄 Pronouns: he/him/his.
  • 📧 Contact for work: trggiathanh2003@gmail.com
  • 💬 Discord: thanh7051
  • 🌐 Website: not setup yet
  • 🛜 Currently working on my own base project and doing LeetCode every day
  • 👨🏼‍🎓 Studying computer engineering at Sai Gon University in Ho Chi Minh City
  • 👨🏼‍💻 Working as a Cyber Analyst/IT Support since 2021 and now working remote as Prompt Engineer for Outlier

💻 Ask me about:

Arduino Raspberry Pi Bash Linux Windows SQL Server MySQL PHP Docker Tor

Programming Languages:

Python Java JavaScript PHP C++ C

💻 Tools:

Ventoy Shell Script Bash PowerShell VMware Wireshark Nmap Metasploit Burp Suite

💻 Operating Systems I've used:

Windows Windows XP Windows 7 Windows Vista Windows 8 Windows 10 Windows 11

Linux Kali Linux CentOS Ubuntu Elementary OS

📊 Stats:

< Leetcode Stats

github-snake

💻 Useful thing (more update coming soon):

Chris Titus Windows Tool Massgrave VMware Workstation Pro VMware Workstation Pro 17 License Keys IDM IDM Activation Script Vencord

Connect and support me through :

Instagram Facebook YouTube LinkedIn

Pinned Loading

  1. DeepFaceLab DeepFaceLab Public

    Forked from iperov/DeepFaceLab

    DeepFaceLab is the leading software for creating deepfakes.

    Python 1

  2. Hacker-Roadmap Hacker-Roadmap Public

    Forked from Hacking-Notes/Hacker-Roadmap

    A detailed plan to achieve proficiency in hacking and penetration testing, with pathways including obtaining a degree in cybersecurity or earning relevant certifications.

    1

  3. Simple-ransomware-using-python Simple-ransomware-using-python Public

    Python 1

  4. Best-websites-a-programmer-should-visit Best-websites-a-programmer-should-visit Public

    Forked from sdmg15/Best-websites-a-programmer-should-visit

    🔗 Some useful websites for programmers.

  5. Clean-Code---Tieng-Viet Clean-Code---Tieng-Viet Public

    Forked from quoctinnguyen8/Clean-Code---Tieng-Viet

    Clean Code Tiếng Việt: Bản dịch 6 chương đầu từ quyển "Clean Code - A Handbook of Agile Software Craftsmanship" - Robert C. Martin et. al.

  6. The-MALWARE-Repo The-MALWARE-Repo Public

    Forked from Da2dalus/The-MALWARE-Repo

    A repository full of malware samples.

    VBScript

0