From 26a8c330cd77c089f6aa332b60166ff6a79f34bc Mon Sep 17 00:00:00 2001 From: RAJ RAUT <107211922+raj-raut8502@users.noreply.github.com> Date: Fri, 27 Oct 2023 23:22:54 +0530 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index b61166e..c25b0c0 100644 --- a/README.md +++ b/README.md @@ -50,6 +50,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [Yep](https://yep.com/) - [Gibiru](https://gibiru.com/) - [Kagi](https://kagi.com/) +- [Metager](https://metager.org/) ### Servers