diff --git a/README.md b/README.md index 1885c77..549b19b 100644 --- a/README.md +++ b/README.md @@ -199,6 +199,7 @@ Name | Description [Solve Me](http://solveme.safflower.kr/) | "yet another challenge", account required. [Vulnhub](https://www.vulnhub.com/) | site hosts a ton of different vulnerable Virtual Machine images, download and get hacking [websec.fr](https://websec.fr/) | Focused on web challenges, registration is optional. +[tryhackme](https://tryhackme.com) | Awesome platform to start learning cybersecurity, account is needed [webhacking.kr](https://webhacking.kr) | lots of web security challenges are available, recommended for beginners. You need to solve a simple challenge to sign up. [Stereotyped Challenges](https://chall.stypr.com/) | Challenges for web security professionals, account required. [Stripe CTF 2.0](https://github.com/stripe-ctf) | Past security contest where you can discover and exploit vulnerabilities in mock web applications.