From c6faf2394bb74bed5816696b52f152dd7b8e1a71 Mon Sep 17 00:00:00 2001 From: Adel K Date: Mon, 6 Mar 2023 13:47:50 +0100 Subject: [PATCH] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 483609e..8e93cea 100644 --- a/README.md +++ b/README.md @@ -332,7 +332,7 @@ - [TryHackMe](https://tryhackme.com): Hands-on cyber security training through real-world scenarios. - 13Cubed, [Investigating Windows Endpoints](https://training.13cubed.com/investigating-windows-endpoints) by Richard Davis - [HackTheBox](https://academy.hackthebox.com/): While not directly related to threat detection, the website features training modules on general security and offensive topics that can be beneficial for junior SOC analysts. -- (Splunk's BOTS hands-on workshops)[https://bots.splunk.com/]: Practice threat hunting using the BOTS and other datasets. +- [Splunk's BOTS hands-on workshops](https://bots.splunk.com/): Practice threat hunting using the BOTS and other datasets. ### Twitter