Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/Ice1187/TW-Security-and-CTF-Resource
台灣資安 / CTF 學習資源整理
https://github.com/Ice1187/TW-Security-and-CTF-Resource
ctf security taiwan
Last synced: 2 months ago
JSON representation
台灣資安 / CTF 學習資源整理
- Host: GitHub
- URL: https://github.com/Ice1187/TW-Security-and-CTF-Resource
- Owner: Ice1187
- License: mit
- Created: 2022-01-30T09:17:43.000Z (almost 3 years ago)
- Default Branch: main
- Last Pushed: 2024-09-07T03:52:02.000Z (4 months ago)
- Last Synced: 2024-09-07T05:23:32.977Z (4 months ago)
- Topics: ctf, security, taiwan
- Homepage:
- Size: 285 KB
- Stars: 428
- Watchers: 5
- Forks: 23
- Open Issues: 1
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
- awesome-cs-training - Ice1187/**TW-Security-and-CTF-Resource** - 台灣資安 / CTF 學習資源整理 (線上教材 / 資訊安全)
README
# 台灣資安 / CTF 學習資源整理
> 如果你有看到什麼優質的學習資源,歡迎發 PR!
### Wanted:
- [ ] 威脅情資運用
- [ ] iOS Secuirty
- [ ] Cloud Security## Table of Contents
- [學習資源](#學習資源)
- [Basics](#basics)
- [Pwn](#pwn)
- [Web](#web)
- [Reverse](#reverse)
- [Crypto](#crypto)
- [Network](#network)
- [Fuzzing](#fuzzing)
- [Windows](#windows)
- [Android](#android)
- [紅隊演練 / 滲透測試](#紅隊演練--滲透測試)
- [工控安全](#工控安全)
- [Web3](#Web3)
- [Advanced (?](#advanced-)
- [大學課程線上影片](#大學課程線上影片)
- [Uncategorized](#uncategorized)
- [經驗分享](#經驗分享)
- [CTF](#ctf)
- [Wargame](#wargame)
- [營隊 & 培訓計畫](#營隊--培訓計畫)
- [社群 & 學校社團](#社群--學校社團)
- [學校社團](#學校社群社團)
- [活動](#活動)
- [獎學金](#獎學金)
- [實習](#實習)
- [贊助](#贊助)
- [漏洞通報](#漏洞通報)
- [國外資源](#國外資源)
- [Mindset](#mindset-心法)
- [CTF](#ctf-1)
- [Web](#web-1)
- [Crypto](#crypto-1)
- [Pwn](#pwn-1)
- [Fuzzing](#fuzzing-1)
- [Embedded 嵌入式系統](#embedded-嵌入式系統)
- [Penetration Test 滲透測試](#penetration-test-滲透測試)
- [Car/Automotive Hacking 汽車安全](#carautomotive-hacking-汽車安全)
- [ICS Security 工控安全](#ics-security-工控安全)
- [Web3](#Web3-1)
- [Uncategorized](#uncategorized-1)## 學習資源
### Basics
- [高中職生資安研習營](https://www.facebook.com/高中職生資安研習營-455550404836569/)
- [AIS3 Junior 新型態高中職資安課程](https://ais3.org/junior)
- [Introduction to CTF by Ice1187](https://github.com/Ice1187/My-Slides/blob/main/Introduction%20to%20CTF.pdf)
- [Linux Basic by Ice1187](https://github.com/Ice1187/My-Slides/blob/main/Linux%20Basic.pdf)
- [CSOs 數位防禦手冊 by OCF](https://drive.google.com/file/d/1Yj6xmmJWHbleFRzbxVM1XbRzfFNGZg8w/view)### Pwn
- [NTU Computer Security by Yuawn](https://github.com/yuawn/NTU-Computer-Security)
- [2021 交大程式安全 binary exploit 課程教材 by u1f383 & kia](https://github.com/u1f383/Software-Security-2021)
- [漏洞攻擊從入門到放棄 by frozenkp](https://www.youtube.com/playlist?list=PL7bgZHZRy3pJ1Lw-OmN5v3uEz-wSgPiCN)
- [Linux Kernel Exploitation by Yuawn](https://github.com/yuawn/Linux-Kernel-Exploitation)
- [Angel Boy's SlideShares](https://www.slideshare.net/AngelBoy1/presentations)
- [Kazma's Blog](https://kazma.tw)### Web
- [How to Hack Websites by Splitline](https://github.com/splitline/How-to-Hack-Websites)
- [[資安新手入門手冊] Web Security 領航之路 by 飛飛](https://medium.com/資子之手-安之你我/資安新手入門手冊-web-security-領航之路-8d634d9228b5)
- [Huli's Blog](https://blog.huli.tw/categories/Security/)### Reverse
- [2021 交大程式安全 Reverse Engineering 逆向工程簡報、影片、題目 by LJP-TW](https://github.com/LJP-TW/NYCU-Secure-Programming)
- [2020 交大程式安全:逆向工程上課講義 by Terrynini](https://speakerdeck.com/terrynini/2020-jiao-da-cheng-shi-an-quan-ni-xiang-gong-cheng-shang-ke-jiang-yi-nil-di-zhou-di-duan)
- [2023 臺大計算機安全:Windows Malware RE by Ice1187](https://github.com/Ice1187/My-Slides/blob/main/Windows%20Malware%20RE.pdf)### Crypto
- [Crypto Course by oalieno](https://github.com/OAlienO/Crypto-Course)
- [Maple's Blog](https://blog.maple3142.net/)### Network
- [從 0 開始的 Web Security by seadog007](https://ithelp.ithome.com.tw/articles/10237617)
### Fuzzing
- [fuzzing-learning-in-30-days by u1f383](https://github.com/u1f383/fuzzing-learning-in-30-days)
- [Fuzzing by Yuawn](https://github.com/yuawn/Fuzzing)### Windows
- [現實主義勇者的 Windows 攻防記 by Zeze](https://ithelp.ithome.com.tw/users/20129318/ironman/4165)
- [Windows APT Warfare:惡意程式前線戰術指南 by aaaddress1](https://www.tenlong.com.tw/products/9786263335448)### Android
- [Android App 逆向入門 by Huli](https://blog.huli.tw/2023/04/27/android-apk-decompile-intro-1/)
### 紅隊演練 / 滲透測試
- [DEVCORE 紅隊演練專家應徵指南](https://devco.re/blog/2024/07/09/guide-to-applying-for-red-team-specialist/)
- [HITCON ZeroDay](https://zeroday.hitcon.org/)### 工控安全
- [實戰工控場域攻擊 - 現行工業控制場域網路 by tyc4d @ BambooFox CSC](https://www.youtube.com/live/Nf38rq4lbAI)### Web3
- [DeFiHackLabs](https://github.com/SunWeb3Sec/DeFiHackLabs)### Advanced (?
- [Orange🍊's Presentation Slides](https://github.com/orangetw/My-Presentation-Slides)
- [Angel Boy's SlideShares](https://www.slideshare.net/AngelBoy1/presentations)
- [Hao's Arsenal](https://blog.30cm.tw)### 大學課程線上影片
- [台大/交大/台科大 計算機安全](https://www.youtube.com/@edu-ctf/featured)
- [台師大 資安攻防演練](https://youtube.com/playlist?list=PLBoiH9x2FdcPz6612yJXaMFWUAk_ZrPoO&si=0Nrihvsk69MzU9FS)### Uncategorized
- [交大網路安全策進會 歷年社課](https://bamboofox.cs.nycu.edu.tw/courses)
- [台科大資訊安全研究社 歷年社課](https://www.youtube.com/channel/UC4-PD2BdlYWd807BhJZkjIg/videos)
- [成大資安社 歷年社課](https://www.youtube.com/@NCKUCTF)
- [Awesome Taiwan Security Course](https://github.com/fei3363/Awesome-Taiwan-Security-Course)
- [Got Your PW 專供資安人的資源與工具整理](https://gotyour.pw/resources.html)## 經驗分享
- [資安怎麼入門大哉問 by 駭客花生醬](https://vocus.cc/article/655f63dcfd89780001a93397)
- [關於 CTF 的那些事 by LYS](https://www.youtube.com/watch?v=_lNPRlt6c2E)
- [Windows 系統安全這麼複雜怎麼學 by Zeze](https://drive.google.com/file/d/1CPnYh8_BXJzxAEY_VJUDlLsdvWuSN0q8/view)
- [黑客、社團、資訊魔法學習大總匯 by 飛飛](https://www.youtube.com/watch?v=SkUuK731XGY)
- [從初出茅廬到破解大師: 我的 14 年駭客生涯回顧 by Orange🍊](https://github.com/orangetw/My-Presentation-Slides/blob/main/data/2021-IThome-from-beginner-to-master-of-pwn.pdf)
- [A 3-Year Tale of Hacking a Pwn2Own Target: The Attacks, Vendor Evolution, and Lesson Learneds by Orange🍊](https://github.com/orangetw/My-Presentation-Slides#2023)
- [CTF種子培訓工作坊](https://www.facebook.com/te.nics.tw/)## CTF
- [MyFirstCTF](https://ais3.org/mfctf/)
- [Pre-exam of AIS3](https://ais3.org)
- [AIS3 EOF](https://ais3.org/eof)
- [BambooFox CTF](https://ctftime.org/ctf/394/)
- [THJCC CTF (Taiwan High-school Joint Cybersecurity Competition) 臺灣高中聯合資安競賽](https://discord.com/invite/RDhf7rxz4f)
- [TSC CTF (Taiwan Security Club CTF)](https://discord.gg/AyKBaEWWVn)
- [TSJ CTF](https://ctftime.org/ctf/722)
- [Balsn CTF](https://ctftime.org/ctf/318)
- [ACSC CTF (Asian Cyber Security Challenge)](https://acsc.asia)
- [HITCON CTF](https://ctftime.org/ctf/79)
- [CGGC 網路守護者挑戰賽](https://cggc.nchc.org.tw/)
- [神盾盃 資安競賽](https://www.facebook.com/Aegis.CTF/?locale=zh_TW)
- [GiCS 資安女婕思](https://gics.tw/Home)
- [資安技能金盾獎](https://csc.nics.nat.gov.tw/shield.aspx)## Wargame
- [pwnable.tw](https://pwnable.tw)
- [Hackme CTF](https://ctf.hackme.quest/)
- [SCIST CTF](https://ctf.scist.org/)
- [LoTuX CTF](https://lotuxctf.com/)
- [BambooFox Wargame](https://bamboofox.cs.nycu.edu.tw/challenge_submissions)## 營隊 & 培訓計畫
- [高中職生資安研習營](https://www.facebook.com/高中職生資安研習營-455550404836569/)
- [AIS3 Junior 新型態高中職資安課程](https://ais3.org/junior)
- [AIS3 新型態資安實務主題課程](https://ais3.org)
- [臺灣好厲駭 高階資安人才培訓計畫](https://www.facebook.com/people/TAIWANHolyHigh/100067003001515/)
- [Global Cybersecurity Camp (GCC)](https://gcc.ac/)
- [南臺灣學生資訊社群 SCIST 資訊安全課程](https://www.facebook.com/scist.tw)
- [TDOH - 資安功德院](https://www.facebook.com/TSCHackerTDOH)
- [TeamT5 Security Camp 資安培訓營](https://www.facebook.com/TeamT5.org/posts/834872695315069)
- [資安菁英人才培訓課程](https://www.facebook.com/te.nics.tw/)
- [HITCON Training](https://hacker.org.tw/training/)## 社群 & 學校社團
- Deep Hacking 讀書會
- [南臺灣學生資訊社群 SCIST](https://scist.org) [(FB 粉專)](https://www.facebook.com/scist.tw) [(YouTube)](https://www.youtube.com/c/OfficialSCIST)
- [中部高中電資聯合會議 SCAICT](https://www.instagram.com/scaict.tw/)
- [CURA (CyberSecurity Unions Research Association)](https://www.facebook.com/profile.php?id=100086766466326)
- [HITCON GIRLS (女性 only)](https://www.facebook.com/HITCONGIRLS/)
- [TDOHacker](http://tdoh.logdown.com)
- [UCCU Hacker](https://www.facebook.com/UCCU.Hacker/)
- [CHROOT](http://www.chroot.org)
- [B33F 50UP](https://discord.gg/G5rTjx72FH)### 學校社群/社團
- [台灣大學 網路安全實驗室 Balsn](https://balsn.tw)
- [台灣科技大學 資安研究社 NTUSTISC](https://www.facebook.com/ntust.hacking)
- [交通大學 網路安全策進會 BambooFox CSC](https://bamboofox.cs.nycu.edu.tw/) [(FB 粉專)](https://www.facebook.com/NCTUCSC/)
- [臺北科技大學 資訊安全實驗室]
- [中央大學 CTF 讀書會 NCtfU](https://www.facebook.com/nctfu/)
- [逢甲大學 黑客社 HackerSir](https://hackersir.org/) [(FB 粉專)](https://www.facebook.com/HackerSir.tw/)
- [中山大學 資安社 NSYSU ISC](https://www.facebook.com/nsysuisc/)
- [輔仁大學 資訊安全研究會 NISRA](https://www.facebook.com/N15RA/)
- [東海大學 駭客社](https://www.facebook.com/東海駭客社-Hackers-in-Tunghai-115250553936475/)
- [成功大學 資安社](https://linktr.ee/NCKUCTF)## 活動
- [HITCON 台灣駭客年會](https://hitcon.org)
- [學生發表獎勵](https://hacker.org.tw/projects/hitcon-community-subsidy/)
- [DEVCORE CONFERENCE](https://conf.devco.re/)
- [CYBERSEC 臺灣資安大會](https://cyber.ithome.com.tw/)
- [每月資安、社群活動分享 by TDOHacker](https://blog.tdohacker.org)
- [Taiwan Security Activity Deadlines](https://stwater20.github.io/taiwan-security-deadlines/)
- [活動分享 by NICS 資安人蔘](https://www.facebook.com/te.nics.tw/)## 獎學金
- [DEVCORE 全國資訊安全獎學金](https://devco.re/blog/2024/09/06/2024-devcore-cybersecurity-scholarship-application-opens/)
## 實習
- [DEVCORE 實習生計畫](https://devco.re/blog/2024/07/18/6th-internship-program-recruit/)
- [奧義智慧科技 資安研究實習生](https://docs.google.com/forms/d/e/1FAIpQLSeu2qFpHICCRmwtcAo1O_9MJRNdgWpO7DdOMd7MDeWEgRf8ew/viewform)
- [TeamT5 實習](https://www.104.com.tw/company/1a2x6bkavd?roleJobCat=2_0&area=0&page=1&pageSize=20&order=8&asc=0&jobsource=company_job%5D%28https%3A%2F%2Fwww.104.com.tw%2Fcompany%2F1a2x6bkavd%3FroleJobCat%3D2_0&jobsource=company_job&tab=job)
- [TrapaSecurity 實習](https://www.cakeresume.com/companies/trapasecurity/jobs)
- [TXOne Networks 實習](https://txone.uat.tclstaging.com/blog/2023-txone-global-cybersecurity-internship-program/)
- [趨勢科技實習](https://careers.trendmicro.tw/%E6%A0%A1%E5%9C%92%E5%B0%88%E5%8D%80/young%E8%B6%A8%E5%8B%A2%E4%BA%BA%E6%9A%91%E6%9C%9F%E5%AF%A6%E7%BF%92/)
- [教育部資訊安全人才培育計畫 職缺公佈欄](https://isip.moe.edu.tw/job/)## 補助、贊助
- [HITCON 台灣資安社群補助計畫](https://hacker.org.tw/projects/hitcon-community-subsidy/)
- 讀書會、會議經費補助
- 社群長期計劃合作
- 資安技術教育自媒體
- [DEVCORE 資安教育活動贊助計劃](https://devco.re/blog/2024/09/06/2024-devcore-cybersecurity-scholarship-application-opens/)
- 奧義智慧科技## 漏洞通報
- [HITCON ZeroDay](https://zeroday.hitcon.org/)## 國外資源
雖然這裡主要是整理台灣的資安 / CTF 學習資源,但因爲我認為這些資源的內容和品質非常好,因此還是放一下。
### Mindset 心法
- [Some Thoughts on Teaching Hacking](https://jeremyharbinger.com/teaching-hacking-1)
### CTF
- [picoCTF](https://picoctf.org)
- [CTFtime](https://ctftime.org)### Web
- [PortSwigger Web Security Academy](https://portswigger.net/web-security)
### Crypto
- [CRYPTOHACK](https://cryptohack.org/)
- [Understanding Cryptography: A Textbook for Students and Practitioners](http://ndl.ethernet.edu.et/bitstream/123456789/89369/1/Understanding%20cryptography%20a%20textbook%20for%20students%20and%20practitioners%20by%20Christof%20Paar%2C%20Jan%20Pelzl.pdf)
- [Crypton](https://github.com/ashutosh1206/Crypton)
- [Lattice-Based Cryptanalysis](https://github.com/josephsurin/lattice-based-cryptanalysis/blob/main/tutorial.pdf)### Pwn
- [Binary Exploitation / Memory Corruption by LiveOverflow](https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN)
- [shellphish/how2heap](https://github.com/shellphish/how2heap)### Fuzzing
- [Fuzzing101](https://github.com/antonio-morales/Fuzzing101)
### Embedded 嵌入式系統
- [Embedded Security CTF](https://microcorruption.com)
### Penetration Test 滲透測試 / Red Team 紅隊演練
- [HackTheBox](https://www.hackthebox.com)
- [IppSec's Youtube](https://www.youtube.com/c/ippsec/videos)
- [GOAD: Game of Active Directory](https://github.com/Orange-Cyberdefense/GOAD)
- [ired.team](https://www.ired.team/)
- [Overview of network pivoting and tunneling](https://blog.raw.pm/en/state-of-the-art-of-network-pivoting-in-2019/)### Car/Automotive Hacking 汽車安全
- [Car Hacking 101: Practical Guide to Exploiting CAN-Bus using Instrument Cluster Simulator](https://medium.com/@yogeshojha/car-hacking-101-practical-guide-to-exploiting-can-bus-using-instrument-cluster-simulator-part-i-cd88d3eb4a53)
- [Instrument Cluster Simulator for SocketCAN](https://github.com/zombieCraig/ICSim)### ICS Security 工控安全
- [Fortiphyd Logic Inc](https://www.youtube.com/@fortiphyd/videos)
- [Graphical Realism Framework for Industrial Control Simulation](https://github.com/Fortiphyd/GRFICSv2)### Web3
- [區塊鏈黑暗森林自救手冊](https://darkhandbook.io/)
### Uncategorized
- [pwn.college](https://pwn.college)
- [TryHackMe](https://tryhackme.com/)