diff --git a/README.md b/README.md index 2e67733..c7dc486 100644 --- a/README.md +++ b/README.md @@ -1089,6 +1089,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
+  :small_orange_diamond: juicy-ctf - run Capture the Flags and Security Trainings with OWASP Juice Shop.
  :small_orange_diamond: OWASP WebGoat Project - insecure web application maintained by OWASP designed to teach web app security.
  :small_orange_diamond: Security Ninjas - open source application security training program.
  :small_orange_diamond: hackazon - a modern vulnerable web app.