From 523415196cf8063d805a7425ef7c1c5eb428fdbe Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 10 Oct 2019 12:47:43 +0200 Subject: [PATCH] add 'PENTESTING-BIBLE' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 124afae..f6686ae 100644 --- a/README.md +++ b/README.md @@ -1130,6 +1130,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing engagements.
  :small_orange_diamond: OWASP Cheat Sheet Series - is a collection of high value information on specific application security topics.
  :small_orange_diamond: OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry.
+  :small_orange_diamond: PENTESTING-BIBLE - hacking & penetration testing & red team & cyber security & computer science resources.
  :small_orange_diamond: DEF CON Media Server - great stuff from DEFCON.
  :small_orange_diamond: Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
  :small_orange_diamond: SQL Injection Cheat Sheet - detailed technical information about the many different variants of the SQL Injection.