Update README.md

This commit is contained in:
vrenzolaverace 2022-06-22 08:15:22 +02:00 committed by GitHub
parent 3f77d23741
commit 2fa7877c55
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -45,6 +45,7 @@ A list of search engines useful during Penetration testing, vulnerability assess
### Attack Surface
- [FullHunt.io](https://fullhunt.io/)
- [BynaryEdge](https://www.binaryedge.io/)
- [RedHunt Labs](https://redhuntlabs.com/)
### Code Search Engines
@ -85,7 +86,6 @@ A list of search engines useful during Penetration testing, vulnerability assess
- [Web Archive](https://web.archive.org/)
- [VirusTotal](https://www.virustotal.com/)
- [Have I Been Pwned](https://haveibeenpwned.com/)
- [RedHunt Labs](https://redhuntlabs.com/)
- [SynapsInt](https://synapsint.com/)
- [Natlas](https://natlas.io/)
- [SOCRadar](https://socradar.io/)