From 07118c4c504668121a9bcc89ff3eab7d12e15e65 Mon Sep 17 00:00:00 2001 From: vrenzolaverace Date: Thu, 22 Jun 2023 18:17:00 +0200 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 88cdc96..78c5fd0 100644 --- a/README.md +++ b/README.md @@ -101,6 +101,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [Hacking the Cloud](https://hackingthe.cloud/) - Encyclopedia of the attacks/tactics/techniques that offensive security professionals can use on their next cloud exploitation adventure - [LOLDrivers](https://www.loldrivers.io/) - Open-source project that brings together vulnerable, malicious, and known malicious Windows drivers - [PwnWiki](http://pwnwiki.io/) - Collection of TTPs (tools, tactics, and procedures) for what to do after access has been gained +- [CVExploits Search](https://cvexploits.io/) - Your comprehensive database for CVE exploits from across the internet ### Attack Surface