From e58034d49c213eb0406b816622a7824e7d1afadf Mon Sep 17 00:00:00 2001 From: vrenzolaverace Date: Mon, 11 Jul 2022 16:50:44 +0200 Subject: [PATCH] Update README.md --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index df228c1..9364257 100644 --- a/README.md +++ b/README.md @@ -69,7 +69,8 @@ A list of search engines useful during Penetration testing, Vulnerability assess - [Rapid7 - DB](https://www.rapid7.com/db/) - Vulnerability & Exploit Database - [Vulmon](https://vulmon.com/) - Vulnerability and exploit search engine - [packetstormsecurity.com](https://packetstormsecurity.com/) - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers -- [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities +- [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities +- [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries ### Attack Surface