From e1e62bda5939e8a6db66a22c74e15ae8bfe0ae2f Mon Sep 17 00:00:00 2001 From: Edoardo Ottavianelli Date: Sun, 12 May 2024 11:52:27 +0200 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 787425b..8313187 100644 --- a/README.md +++ b/README.md @@ -126,6 +126,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [LOLAPPS](https://lolapps-project.github.io/) - Compendium of applications that can be used to carry out day-to-day exploitation - [Living off the Hardware](https://lothardware.com.tr/) - Resource collection that provides guidance on identifying and utilizing malicious hardware and malicious devices - [Living Off the Pipeline](https://boostsecurityio.github.io/lotp/) - How development tools commonly used in CI/CD pipelines can be used to achieve arbitrary code execution +- [hackyx.io](https://hackyx.io/) - The aim of this project is to easily find any resource related to IT security like CTF writeups, articles or Bug Bounty reports ### Attack Surface