From f3dff03adf39b0d31683f8350aa87e17d1c4ab5e Mon Sep 17 00:00:00 2001 From: vrenzolaverace Date: Wed, 7 Sep 2022 12:24:22 +0200 Subject: [PATCH] Update README.md --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 497c852..7e588f5 100644 --- a/README.md +++ b/README.md @@ -80,6 +80,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln - [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities - [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries - [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems +- [Payloads All The Things](https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/) - A list of useful payloads and bypasses for Web Application Security ### Attack Surface