Update README.md

This commit is contained in:
vrenzolaverace 2022-06-25 08:27:10 +02:00 committed by GitHub
parent 902cb71fe8
commit cc957f951d
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -79,6 +79,8 @@ A list of search engines useful during Penetration testing, vulnerability assess
- [PhoneBook](https://phonebook.cz/)
- [IntelligenceX](https://intelx.io/)
- [Omnisint](https://omnisint.io/subdomain-enumeration) - Subdomain enumeration
- [Riddler](https://riddler.io/)
### URLs
- [PhoneBook](https://phonebook.cz/)
@ -162,7 +164,6 @@ These can be useful for osint and social engineering.
- [CommonCrawl](https://commoncrawl.org/)
- [HackerTarget](https://hackertarget.com/)
- [PassiveTotal](https://api.passivetotal.org/)
- [Riddler](https://riddler.io/)
- [RobTex](https://www.robtex.com/)
- [SiteDossier](http://www.sitedossier.com/)