diff --git a/README.md b/README.md index fb52b19..d19c874 100644 --- a/README.md +++ b/README.md @@ -830,14 +830,17 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Polish PREMIUM Dictionary - official dictionary created by the team on the forum bezpieka.org.

-##### :black_small_square: Bounty programs +##### :black_small_square: Bounty platforms

  :small_orange_diamond: Bounty Factory - European bug bounty platform based on the legislation and rules in force in European countries.
  :small_orange_diamond: Openbugbounty - allows any security researcher reporting a vulnerability on any website.
  :small_orange_diamond: hackerone - global hacker community to surface the most relevant security issues.
  :small_orange_diamond: bugcrowd - crowdsourced cybersecurity for the enterprise.
-  :small_orange_diamond: Crowdshield - crowdsourced Security & Bug Bounty Management.
+  :small_orange_diamond: Crowdshield - crowdsourced security & bug bounty management.
+  :small_orange_diamond: Synack - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.
+  :small_orange_diamond: Hacktrophy - bug bounty platform.
+  :small_orange_diamond: YesWeHack - bug bounty platform with infosec jobs.

##### :black_small_square: Web Training Apps (local installation) @@ -854,6 +857,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: dvna - damn vulnerable NodeJS application.
  :small_orange_diamond: Google Gruyere - web application exploits and defenses.
  :small_orange_diamond: Bodhi - is a playground focused on learning the exploitation of client-side web vulnerabilities.
+  :small_orange_diamond: Websploit - single vm lab with the purpose of combining several vulnerable appliations in one environment.

##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)