Update README.md

This commit is contained in:
Chandrapal 2019-04-29 08:10:56 +05:30 committed by GitHub
parent 8f80e7c3bb
commit 5b7da59414
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 1 additions and 2 deletions

View File

@ -43,8 +43,7 @@ Repository | Description
[Vehicle Security](https://github.com/jaredthecoder/awesome-vehicle-security) | List of resources for learning about vehicle security and car hacking
[Vulnerability Research](https://github.com/re-pronin/awesome-vulnerability-research) | List of resources about Vulnerability Research
[Web Hacking](https://github.com/infoslack/awesome-web-hacking) | List of web application security
[Windows Exploitation](https://github.com/enddo/awesome-windows-exploitation) | List of awesome Windows Exploitation resources and shiny things
[Windows Exploitation - Advanced](https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References)
[Windows Exploitation - Advanced](https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References) | List of Awesome Advanced Windows Exploitation References
[WiFi Arsenal](https://github.com/0x90/wifi-arsenal) | Pack of various useful/useless tools for 802.11 hacking
[YARA](https://github.com/InQuest/awesome-yara) | List of awesome YARA rules, tools, and people
[Hacker Roadmap](https://github.com/sundowndev/hacker-roadmap) | A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking.