From c915bff8a0df561bc88f48ffb11a9e967c1e553a Mon Sep 17 00:00:00 2001 From: vrenzolaverace Date: Tue, 9 May 2023 10:09:32 +0200 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 0fc0bbc..53cd3c0 100644 --- a/README.md +++ b/README.md @@ -94,6 +94,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [HackerOne hacktivity](https://hackerone.com/hacktivity) - See the latest hacker activity on HackerOne - [Bugcrowd Crowdstream](https://bugcrowd.com/crowdstream) - Showcase of accepted and disclosed submissions on Bugcrowd programs - [GTFOArgs](https://gtfoargs.github.io/) - Curated list of Unix binaries that can be manipulated for argument injection +- [shell-storm.org/shellcode](https://shell-storm.org/shellcode/index.html) - Shellcodes database for study cases ### Attack Surface