From e06d4efd885290b95febcd597ad0595902bcd471 Mon Sep 17 00:00:00 2001 From: DevanshKyada27 <143169520+DevanshKyada27@users.noreply.github.com> Date: Wed, 18 Oct 2023 19:42:31 +0530 Subject: [PATCH] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 33c9359..09710ee 100644 --- a/README.md +++ b/README.md @@ -110,7 +110,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [LOLDrivers](https://www.loldrivers.io/) - Open-source project that brings together vulnerable, malicious, and known malicious Windows drivers - [PwnWiki](http://pwnwiki.io/) - Collection of TTPs (tools, tactics, and procedures) for what to do after access has been gained - [CVExploits Search](https://cvexploits.io/) - Your comprehensive database for CVE exploits from across the internet -- [Variotdbs](https://www.variotdbs.pl/exploits/) - VARIoT IoT exploits database +- [VARIoT](https://www.variotdbs.pl/exploits/) - VARIoT IoT exploits database ### Attack Surface