diff --git a/README.md b/README.md index 793dbf7..b632392 100644 --- a/README.md +++ b/README.md @@ -212,6 +212,7 @@ A collection of awesome penetration testing resources * [ZoomEye](https://www.zoomeye.org/) - A cyberspace search engine for Internet-connected devices and websites using Xmap and Wmap * [recon-ng](https://bitbucket.org/LaNMaSteR53/recon-ng) - A full-featured Web Reconnaissance framework written in Python * [github-dorks](https://github.com/techgaun/github-dorks) - CLI tool to scan github repos/organizations for potential sensitive information leak +* [vcsmap](https://github.com/melvinsh/vcsmap) - A plugin-based tool to scan public version control systems for sensitive information #### Anonymity Tools * [Tor](https://www.torproject.org/) - The free software for enabling onion routing online anonymity