From 33311e9021c7d254387a796180386458c43b6d91 Mon Sep 17 00:00:00 2001 From: Felix <76926119+FeljxFeljx@users.noreply.github.com> Date: Wed, 29 Jun 2022 14:12:25 +0200 Subject: [PATCH] Update README.md --- README.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/README.md b/README.md index 57f07d3..cb4c435 100644 --- a/README.md +++ b/README.md @@ -174,8 +174,6 @@ A list of search engines useful during Penetration testing, vulnerability assess ### WiFi networks -| name |description| -|:---|:---| - [Wigle.net](https://wigle.net/)