diff --git a/README.md b/README.md index 2633544..8a43e21 100644 --- a/README.md +++ b/README.md @@ -521,11 +521,11 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: abuse.ch - is operated by a random swiss guy fighting malware for non-profit.
  :small_orange_diamond: malc0de - malware search engine.
  :small_orange_diamond: Cybercrime Tracker - monitors and tracks various malware families that are used to perpetrate cyber crimes.
+  :small_orange_diamond: shhgit - find GitHub secrets in real time.
  :small_orange_diamond: NerdyData - search source code across 65 million websites.
  :small_orange_diamond: searchcode - helping you find real world examples of functions, API's and libraries.
  :small_orange_diamond: Insecam - the world biggest directory of online surveillance security cameras.
  :small_orange_diamond: index-of - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.
-  :small_orange_diamond: shhgit - find GitHub secrets in real time.

##### :black_small_square: Generators @@ -1077,6 +1077,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: Pentests MindMap - amazing mind map with vulnerable apps and systems.
  :small_orange_diamond: WebApps Security Tests MindMap - incredible mind map for WebApps security tests.
  :small_orange_diamond: Brute XSS - master the art of Cross Site Scripting.
+  :small_orange_diamond: XSS cheat sheet - contains many vectors that can help you bypass WAFs and filters.
  :small_orange_diamond: Offensive Security Bookmarks - security bookmarks collection, all that things I need to pass OSCP.
  :small_orange_diamond: Awesome Pentest Cheat Sheets - collection of the cheat sheets useful for pentesting.
  :small_orange_diamond: Awesome Hacking by HackWithGithub - awesome lists for hackers, pentesters and security researchers.
@@ -1146,6 +1147,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
  :small_orange_diamond: Metasploitable 2 - vulnerable web application amongst security researchers.
  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
+  :small_orange_diamond: DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
  :small_orange_diamond: juicy-ctf - run Capture the Flags and Security Trainings with OWASP Juice Shop.