From 883952754eb28034f26cfc46d7036cc0d517b39c Mon Sep 17 00:00:00 2001 From: edoardottt Date: Sun, 16 Apr 2023 08:38:57 +0200 Subject: [PATCH] update --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 0c01f3f..f80f9d7 100644 --- a/README.md +++ b/README.md @@ -125,7 +125,8 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [HotExamples](https://hotexamples.com/) - Search code examples from over 1 million projects - [WP Directory](https://wpdirectory.net/) - Lightning fast regex searching of code in the WordPress Plugin and Theme Directories - [GitHub Gists](https://gist.github.com/discover) - Instantly share code, notes, and snippets -- [CodeBerg](https://codeberg.org/explore/repos) - Collaboration platform and Git hosting for free and open source software, content and projects. +- [CodeBerg](https://codeberg.org/explore/repos) - Collaboration platform and Git hosting for free and open source software, content and projects +- [Fedora Pagure](https://pagure.io/browse/projects/) - Open Source software code hosting system ### Mail Addresses