From 08c3aba08ec20cec48d0c4e22d4b3e7f57e28a81 Mon Sep 17 00:00:00 2001 From: m Date: Thu, 24 Oct 2019 15:47:37 -0400 Subject: [PATCH] Update README.md Added bugcrowd university resources --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 00b17e0..0ef7fa0 100644 --- a/README.md +++ b/README.md @@ -14,6 +14,7 @@ Repository | Description [AppSec](https://github.com/paragonie/awesome-appsec) | Resources for learning about application security [Asset Discovery](https://github.com/redhuntlabs/Awesome-Asset-Discovery) | List of resources which help during asset discovery phase of a security assessment engagement [Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) | List of Bug Bounty Programs and write-ups from the Bug Bounty hunters +[Bugcrowd University](https://github.com/bugcrowd/bugcrowd_university) | Open source security testing training resources [CTF](https://github.com/apsdehal/awesome-ctf) | List of CTF frameworks, libraries, resources and softwares [Cyber Skills](https://github.com/joe-shenouda/awesome-cyber-skills) | Curated list of hacking environments where you can train your cyber skills legally and safely [DevSecOps](https://github.com/devsecops/awesome-devsecops) | List of awesome DevSecOps tools with the help from community experiments and contributions