Update README.md

This commit is contained in:
vrenzolaverace 2022-07-04 08:18:30 +02:00 committed by GitHub
parent 03bce6f8f0
commit cd3f137697
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -66,6 +66,7 @@ A list of search engines useful during Penetration testing, vulnerability assess
- [Rapid7 - DB](https://www.rapid7.com/db/) - Vulnerability & Exploit Database
- [Vulmon](https://vulmon.com/) - Vulnerability and exploit search engine
- [packetstormsecurity.com](https://packetstormsecurity.com/) - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
- [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities
### Attack Surface