Update README.md

This commit is contained in:
Ye Yint @ Rolan 2017-10-06 18:09:19 +08:00 committed by GitHub
parent 24820c0f49
commit 732e3e230f
1 changed files with 1 additions and 0 deletions

View File

@ -31,6 +31,7 @@ Repository | Description
[Pcaptools](https://github.com/caesar0301/awesome-pcaptools) | Collection of tools developed by researchers in the Computer Science area to process network traces
[Pentest](https://github.com/enaqx/awesome-pentest) | List of awesome penetration testing resources, tools and other shiny things
[PHP Security](https://github.com/ziadoz/awesome-php#security) | Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities
[Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) | List of Awesome Red Team / Red Teaming Resources
[Reversing](https://github.com/fdivrp/awesome-reversing) | List of awesome reverse engineering resources
[Sec Talks](https://github.com/PaulSec/awesome-sec-talks) | List of awesome security talks
[SecLists](https://github.com/danielmiessler/SecLists) | Collection of multiple types of lists used during security assessments