From 195fd1bfb3bbf3dc61b20a334c656e22bef06178 Mon Sep 17 00:00:00 2001 From: Chan9390 Date: Thu, 5 Jan 2017 08:12:34 +0530 Subject: [PATCH] Added Awesome Cyber Skills --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index c6d426a..eba19c7 100644 --- a/README.md +++ b/README.md @@ -14,6 +14,7 @@ Repository | Description [AppSec](https://github.com/paragonie/awesome-appsec) | Resources for learning about application security [Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) | List of Bug Bounty Programs and write-ups from the Bug Bounty hunters [CTF](https://github.com/apsdehal/awesome-ctf) | List of CTF frameworks, libraries, resources and softwares +[Cyber Skills](https://github.com/joe-shenouda/awesome-cyber-skills) | Curated list of hacking environments where you can train your cyber skills legally and safely [DevSecOps](https://github.com/devsecops/awesome-devsecops) | List of awesome DevSecOps tools with the help from community experiments and contributions [Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) | Resources for learning about Exploit Development [Fuzzing](https://github.com/secfigo/Awesome-Fuzzing) | List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis