Update README.md

pull/16/head
vrenzolaverace 2022-07-11 16:50:44 +02:00 committed by GitHub
parent 6d0e46b57b
commit e58034d49c
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 1 deletions

View File

@ -69,7 +69,8 @@ A list of search engines useful during Penetration testing, Vulnerability assess
- [Rapid7 - DB](https://www.rapid7.com/db/) - Vulnerability & Exploit Database
- [Vulmon](https://vulmon.com/) - Vulnerability and exploit search engine
- [packetstormsecurity.com](https://packetstormsecurity.com/) - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
- [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities
- [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities
- [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries
### Attack Surface