Update README.md

This commit is contained in:
vrenzolaverace 2022-07-11 16:53:42 +02:00 committed by GitHub
parent 4ae764b35a
commit 0a136d12d7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -71,6 +71,7 @@ A list of search engines useful during Penetration testing, Vulnerability assess
- [packetstormsecurity.com](https://packetstormsecurity.com/) - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
- [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities
- [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries
- [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
### Attack Surface