diff --git a/README.md b/README.md index e5cdd3a..94bffb7 100644 --- a/README.md +++ b/README.md @@ -705,6 +705,7 @@ _return-to-libc techniques_ #### Web Application Security: CORS - [Advanced CORS Exploitation Techniques](https://www.sxcurity.pro/advanced-cors-techniques/) +- [Exploiting CORS misconfigurations for Bitcoins and bounties](https://portswigger.net/blog/exploiting-cors-misconfigurations-for-bitcoins-and-bounties) #### Web Application Security: Technique: Cross-site Request Forgery