From cdc57fff5c99e4d3cae7c59051100c40c1f86517 Mon Sep 17 00:00:00 2001 From: "@_tID" <39941993+theInfectedDrake@users.noreply.github.com> Date: Thu, 19 Jul 2018 16:52:22 +0530 Subject: [PATCH] Same patch to README-zh --- README-zh.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README-zh.md b/README-zh.md index 9b60cb3..9eb14c4 100644 --- a/README-zh.md +++ b/README-zh.md @@ -484,7 +484,7 @@ If you enjoy this awesome list and would like to support it, check out my [Patre ### Penetrating - [Burp Suite](https://portswigger.net/burp/) - Burp Suite is an integrated platform for performing security testing of web applications by [portswigger](https://portswigger.net/). -- [TIDoS-Framework](https://github.com/the-Infected-Drake/TIDoS-Framework) - Web-penetration testing toolkit, presently suited for reconnaissance purposes by [@the-Infected-Drake](https://github.com/the-Infected-Drake). +- [TIDoS-Framework](https://github.com/theInfectedDrake/TIDoS-Framework) - A comprehensive web application audit framework to cover up everything from Reconnaissance and OSINT to Vulnerability Analysis by [@_tID](https://github.com/theInfectedDrake). - [Astra](https://github.com/flipkart-incubator/astra) - Automated Security Testing For REST API's by [@flipkart-incubator](https://github.com/flipkart-incubator). - [aws_pwn](https://github.com/dagrz/aws_pwn) - A collection of AWS penetration testing junk by [@dagrz](https://github.com/dagrz).