Browse Source

added 'cveapi'

- signed-off-by: trimstray <trimstray@gmail.com>
pull/86/head
trimstray 5 years ago
parent
commit
cb0d3bd601
1 changed files with 1 additions and 0 deletions
  1. +1
    -0
      README.md

+ 1
- 0
README.md View File

@@ -503,6 +503,7 @@ performance of any of your sites from across the globe.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
</p>

##### :black_small_square: Mobile apps scanners


Loading…
Cancel
Save