Update README.md

This commit is contained in:
vrenzolaverace 2022-10-14 12:50:16 +02:00 committed by GitHub
parent 70ce26e116
commit 3095ab1da8
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -82,7 +82,8 @@ A curated list of awesome search engines useful during Penetration testing, Vuln
- [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries
- [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
- [Payloads All The Things](https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/) - A list of useful payloads and bypasses for Web Application Security
- [XSS Payloads](http://www.xss-payloads.com/) - The wonderland of JavaScript unexpected usages, and more.
- [XSS Payloads](http://www.xss-payloads.com/) - The wonderland of JavaScript unexpected usages, and more
- [exploitalert.com](https://www.exploitalert.com/search-results.html) - Database of Exploits
### Attack Surface