# 電資資源整理(不定期更新) 最後更新日期 2023/2/5 可以透過 yuan@ncse.tw 或是Discord/IG: yuan_net 來聯繫版務 參考資料 --- [資安類資源](https://github.com/Ice1187/TW-Security-and-CTF-Resource) [CTF常用工具](https://github.com/chesskuo/ctf-tools) [CTF資料彙整](https://hackmd.io/2yhGwAfrRCabcVaNS5Bt4w) [各校資安課程](https://github.com/fei3363/Awesome-Taiwan-Security-Course) [Got Your PW](https://gotyour.pw/) [程式設計競賽網路資源](https://hackmd.io/@cube/rJ3o-G1mF) [臺灣資訊培訓相關資源彙整](https://github.com/goodjack/awesome-cs-training) 常用社群連結 --- [SITCON](https://sitcon.org) [台中高工資訊課程IG](https://instagram.com/tcivs.digi_trans) [中電會Discord交流群](https://discord.gg/bf7XaYVD) [中部電資聯合會議ㄉIG](https://instagram.com/scaict.tw) 程式設計課程 --- [SCIST](https://scist.org) [AP325講義 (APCS 實作3級適用)](https://drive.google.com/drive/folders/10hZCMHH0YgsfguVZCHU7EYiG8qJE5f-m) [PythApcs123 (基礎) - YouTube](https://youtube.com/playlist?list=PLpmg1QLbgMuSIDOgOcwf0Fbbn2ZDR7s-X) [PythApcs123 (基礎) - Google Drive](https://drive.google.com/drive/folders/1mnVdO2LHq7e4vesn6pt_R0-S6YWtz4Q4?fbclid=IwAR3M22Kz-d1zR59cempJgnbsNSWy3i2miOO2jOlDy3c-uZL7R0AFCEI2Pb4) [USACO](https://usaco.guide) [CP-Algorithm](https://cp-algorithms.com/) [中一中電研社](https://tcirc.tw/) [資訊之芽](https://www.csie.ntu.edu.tw/~sprout/algo2022/) 程式設計題庫(OJ) --- [資訊之芽OJ](https://neoj.sprout.tw/) [NCKU (成大)](https://judge.csie.ncku.edu.tw/) [TNFSH (南一中)](https://toj.tfcis.org/oj/info/) [TIOJ (建中) \*競賽題多](https://tioj.ck.tp.edu.tw/) [Codeforces (有定期賽)](https://codeforces.com/) [TCFSH CIRC Judge (中一中)](https://judge.tcirc.tw/) [ZeroJudge (ZJ)](https://zerojudge.tw/) || [ZJ學習路徑題單]( https://docs.google.com/spreadsheets/d/1m3PsJACKsJfFxSsRz2xE5zsaqTc6iBwp6l2Ml0tokBc/edit#gid=1468689738) [CodeChef](https://www.codechef.com/) [atcoder.jp](https://atcoder.jp/home) 程式設計社群(CONF) --- [CREW](https://thecrew.com.tw/) [SCIST](https://discord.gg/6QW6gqhHQe) [SITCON](https://sitcon.org) [SCAICT](https://discord.gg/neQ7QEUcqe) [IT邦幫忙](https://ithelp.ithome.com.tw/) [中學資訊討論群](https://discord.gg/cisc) [NHDK Ten Point Round](https://discord.gg/2GySgBD5py) 資訊安全課程 --- [AIS3](https://ais3.org) [AIS3 Junior](https://ais3.org/junior) [臺灣好厲駭](https://isip.moe.edu.tw/) [SCIST](https://scist.org) [SCAICT](https://discord.gg/bf7XaYVD) 資訊安全題庫 --- [PicoCTF](https://picoctf.org/) [Bamboofox](https://bamboofox.cs.nctu.edu.tw/) [Cryptohack](https://cryptohack.org/) [Cryptopals](https://cryptopals.com/) [Web Security Academy](https://portswigger.net/web-security) [pwnable.kr](http://pwnable.kr/) [pwnable.tw](https://pwnable.tw/) [pw.college](https://pwn.college/) [Reversing.kr](http://reversing.kr/) [FLARE ON](http://flare-on.com/) [CTFTime](https://ctftime.org/) [Hackme CTF](https://ctf.hackme.quest/) [ImaginaryCTF](https://imaginaryctf.org/) [Hack The Box](https://www.hackthebox.com/) 資訊安全比賽 --- [AIS3](https://ais3.org/) [T貓盃](https://tcat2022.twisc.ncku.edu.tw/activities) [AIS3 EOF](https://ais3.org/eof/) [MyFirstCTF](https://ais3.org/mfctf/) [尋找資安女婕思](https://gics.tw/) [資安技能金盾獎](https://csc.nics.nat.gov.tw/) 資訊安全社群/CONF --- [SCIST](https://discord.gg/g6qfD4Wk9j) [SCAICT](https://discord.gg/neQ7QEUcqe) [HITCON](https://hitcon.org/) [H45h Sec](https://discord.gg/DXpjb7pvgr) [台科資安社](https://discord.gg/VcVFUkJp5a) [輔大NISRA](https://discord.gg/RGqpdPBPNm) [中山資安社](https://discord.gg/TBeQr8CB77) [臺灣資安大會](https://cyber.ithome.com.tw/) [中央CTF讀書會](https://discord.gg/nVSUghw2EW) [交大bamboofox](https://discord.com/invite/2A4Z3TMj7U)