diff --git a/README.md b/README.md index e4a23b8..000c762 100644 --- a/README.md +++ b/README.md @@ -59,6 +59,7 @@ Repository | Description [Cryptography](https://github.com/sobolevn/awesome-cryptography) | Cryptography resources and tools [CTF Tool](https://github.com/SandySekharan/CTF-tool) | List of Capture The Flag (CTF) frameworks, libraries, resources and softwares [CVE PoC](https://github.com/qazbnm456/awesome-cve-poc) | List of CVE Proof of Concepts (PoCs) +[Detection Lab](https://github.com/clong/DetectionLab) | Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices [Forensics](https://github.com/Cugu/awesome-forensics) | List of awesome forensic analysis tools and resources [Free Programming Books](https://github.com/EbookFoundation/free-programming-books) | Free programming books for developers [Gray Hacker Resources](https://github.com/bt3gl/My-Gray-Hacker-Resources) | Useful for CTFs, wargames, pentesting