Update README.md

This commit is contained in:
Shubham S Jagtap 2022-09-29 11:28:16 +05:30 committed by GitHub
parent 26bde928ba
commit a3a15e2c47
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 1 additions and 0 deletions

View File

@ -463,6 +463,7 @@ Lorem ipsum dolor sit amet
- [backslash-powered-scanner](https://github.com/PortSwigger/backslash-powered-scanner) - Finds unknown classes of injection vulnerabilities
- [Eagle](https://github.com/BitTheByte/Eagle) - Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
- [cariddi](https://github.com/edoardottt/cariddi) - Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more...
- [OWASP ZAP](https://github.com/zaproxy/zaproxy) - Worlds most popular free web security tools and is actively maintained by a dedicated international team of volunteers
### Uncategorized