From b21aad83f85ec396caccfb81232dd6198c4af2f8 Mon Sep 17 00:00:00 2001 From: edoardottt Date: Sat, 24 Feb 2024 10:36:32 +0100 Subject: [PATCH] update --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 6cd19a3..d43e4ca 100644 --- a/README.md +++ b/README.md @@ -125,6 +125,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [WADComs](https://wadcoms.github.io/) - Interactive cheat sheet containing a curated list of offensive security tools and their respective commands to be used against Windows/AD environments - [LOLAPPS](https://lolapps-project.github.io/) - Compendium of applications that can be used to carry out day-to-day exploitation - [Living off the Hardware](https://lothardware.com.tr/) - Resource collection that provides guidance on identifying and utilizing malicious hardware and malicious devices +- [Living Off the Pipeline](https://boostsecurityio.github.io/lotp/) - How development tools commonly used in CI/CD pipelines can be used to achieve arbitrary code execution ### Attack Surface