Update README.md

This commit is contained in:
DevanshKyada27 2023-10-18 19:42:31 +05:30 committed by GitHub
parent 2dcb422e86
commit e06d4efd88
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -110,7 +110,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln
- [LOLDrivers](https://www.loldrivers.io/) - Open-source project that brings together vulnerable, malicious, and known malicious Windows drivers
- [PwnWiki](http://pwnwiki.io/) - Collection of TTPs (tools, tactics, and procedures) for what to do after access has been gained
- [CVExploits Search](https://cvexploits.io/) - Your comprehensive database for CVE exploits from across the internet
- [Variotdbs](https://www.variotdbs.pl/exploits/) - VARIoT IoT exploits database
- [VARIoT](https://www.variotdbs.pl/exploits/) - VARIoT IoT exploits database
### Attack Surface