diff --git a/README.md b/README.md index d734930..99c8ec1 100644 --- a/README.md +++ b/README.md @@ -105,6 +105,7 @@ Pull requests are welcome with the condition that the resource should be free! P * [Ice]() - Deploy & hack into a Windows machine, exploiting a very poorly secured media server. * [Lazy Admin]() - Easy linux machine to practice your skills. * [Basic Pentesting]() - This is a machine that allows you to practice web app hacking and privilege escalation. +* [Bypassing UAC](https://tryhackme.com/room/bypassinguac) - Learn common ways to bypass User Account Control (UAC) in Windows hosts. [↑](#contents)