From c6c3e840adb07b600446d73f944476e82ef08a24 Mon Sep 17 00:00:00 2001 From: trimstray Date: Fri, 29 Jun 2018 13:57:42 +0200 Subject: [PATCH] README.md - added new chapter - signed-off-by: trimstray --- README.md | 20 ++++++++++++++++++-- 1 file changed, 18 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index c061aea..6538983 100644 --- a/README.md +++ b/README.md @@ -228,7 +228,23 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: Awesome-Hacking - awesome lists for hackers, pentesters and security researchers.

-#### Other +#### Hacking/Penetration testing + +##### :black_small_square: Bounty programs + +

+  :small_orange_diamond: Openbugbounty - allows any security researcher reporting a vulnerability on any website.
+  :small_orange_diamond: hackerone - global hacker community to surface the most relevant security issues.
+  :small_orange_diamond: bugcrowd - crowdsourced cybersecurity for the enterprise.
+  :small_orange_diamond: Crowdshield - crowdsourced Security & Bug Bounty Management.
+

+ +##### :black_small_square: Web Training Apps

-  :small_orange_diamond: Openbugbounty - allows any security researcher reporting a vulnerability on any website.

+  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
+  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast.
+  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
+  :small_orange_diamond: OWASP WebGoat Project - insecure web application maintained by OWASP designed to teach web application security lessons.
+  :small_orange_diamond: Security Ninjas - open source application security training program.
+