From e404a73d56d8a5e86327cbd510d84c3b534f3efc Mon Sep 17 00:00:00 2001 From: Sofiane Hamlaoui Date: Fri, 14 Feb 2020 20:59:49 +0100 Subject: [PATCH] Adding CyberSec Resources --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 34b0623..956ba59 100644 --- a/README.md +++ b/README.md @@ -16,6 +16,7 @@ Repository | Description [Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) | List of Bug Bounty Programs and write-ups from the Bug Bounty hunters [CTF](https://github.com/apsdehal/awesome-ctf) | List of CTF frameworks, libraries, resources and softwares [Cyber Skills](https://github.com/joe-shenouda/awesome-cyber-skills) | Curated list of hacking environments where you can train your cyber skills legally and safely +[Cyber Security Resources](https://github.com/The-Art-of-Hacking/h4cker) | Hacking & Cyber Security resources [DevSecOps](https://github.com/devsecops/awesome-devsecops) | List of awesome DevSecOps tools with the help from community experiments and contributions [Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) | Resources for learning about Exploit Development [Fuzzing](https://github.com/secfigo/Awesome-Fuzzing) | List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis