From df69fb1fb878903c7ace3166d02c9b50c3696227 Mon Sep 17 00:00:00 2001 From: "pwn.LLC" Date: Sat, 3 Aug 2024 14:55:17 +0200 Subject: [PATCH] Added pwn.guide to the Labs (ethical hacking platforms/trainings/CTFs) section. --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index b45b47d..3fb034f 100644 --- a/README.md +++ b/README.md @@ -1426,6 +1426,7 @@ AWS deployment tool.

   Offensive Security - true performance-based penetration testing training for over a decade.
+   pwn.guide - online cybersecurity learning platform allowing you to learn radio, web hacking, forensics and more...
   Hack The Box - online platform allowing you to test your penetration testing skills.
   Hacking-Lab - online ethical hacking, computer network and security challenge platform.
   pwnable.kr - non-commercial wargame site which provides various pwn challenges.