From e16a37c75ed570bb97ea042ca542d4928e211f62 Mon Sep 17 00:00:00 2001 From: Edoardo Ottavianelli Date: Thu, 22 Feb 2024 11:53:36 +0100 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 572a8ec..2718a7c 100644 --- a/README.md +++ b/README.md @@ -489,6 +489,7 @@ These can be useful for osint and social engineering. - [ApkLab](https://www.apklab.io/) - Mobile threat intelligence platform designed to provide the most relevant information for Android security researchers - [Scumware](https://www.scumware.org/search.php) - Find latest reports about malware and other threats - [Living off the False Positive](https://br0k3nlab.com/LoFP/) - Autogenerated collection of false positives sourced from some of the most popular rule sets +- [HijackLibs](https://hijacklibs.net/) - Project for tracking publicly disclosed DLL Hijacking opportunities ### Web History