From 3095ab1da8811f8ac65a6ff50fe0db7b25bb1899 Mon Sep 17 00:00:00 2001 From: vrenzolaverace Date: Fri, 14 Oct 2022 12:50:16 +0200 Subject: [PATCH] Update README.md --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index e5914e7..8f4a049 100644 --- a/README.md +++ b/README.md @@ -82,7 +82,8 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries - [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems - [Payloads All The Things](https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/) - A list of useful payloads and bypasses for Web Application Security -- [XSS Payloads](http://www.xss-payloads.com/) - The wonderland of JavaScript unexpected usages, and more. +- [XSS Payloads](http://www.xss-payloads.com/) - The wonderland of JavaScript unexpected usages, and more +- [exploitalert.com](https://www.exploitalert.com/search-results.html) - Database of Exploits ### Attack Surface