diff --git a/README.md b/README.md index f8bf3fb..35f6e5c 100644 --- a/README.md +++ b/README.md @@ -78,6 +78,9 @@ A collection of awesome penetration testing resources, tools, books, , confs, ma #### Hex Editors * [HexEdit.js](http://hexed.it/) - Browser-based hex editing +#### Crackers +* [Online MD5 cracker](http://www.md5crack.com/) - Online MD5 Cracker + #### Windows Utils * [Sysinternals Suite](http://technet.microsoft.com/en-us/sysinternals/bb842062) - The Sysinternals Troubleshooting Utilities