From b64fc33d9246ac4113bfb5e85f59044bebd430cc Mon Sep 17 00:00:00 2001 From: vrenzolaverace Date: Wed, 27 Jul 2022 08:17:35 +0200 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index df01c4c..3c99431 100644 --- a/README.md +++ b/README.md @@ -164,6 +164,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [DNSviz](https://dnsviz.net/) - Tool for visualizing the status of a DNS zone - [C99.nl](https://api.c99.nl/) - Over 57 quality API's and growing - [PassiveTotal](https://www.riskiq.com/products/passivetotal/) - Security intelligence that scales security operations and response +- [wannabe1337.xyz](https://wannabe1337.xyz/) - Online Tools ### Certificates