diff --git a/README.md b/README.md index 00b17e0..f5e5e10 100644 --- a/README.md +++ b/README.md @@ -31,6 +31,7 @@ Repository | Description [OSX and iOS Security](https://github.com/ashishb/osx-and-ios-security-awesome) | OSX and iOS related security tools [Pcaptools](https://github.com/caesar0301/awesome-pcaptools) | Collection of tools developed by researchers in the Computer Science area to process network traces [Pentest](https://github.com/enaqx/awesome-pentest) | List of awesome penetration testing resources, tools and other shiny things +[Pentest-Bookmarkz](https://github.com/SofianeHamlaoui/Pentest-Bookmarkz) | A collection of useful links for Pentesters [PHP Security](https://github.com/ziadoz/awesome-php#security) | Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities [Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) | List of Awesome Red Team / Red Teaming Resources [Reversing](https://github.com/fdivrp/awesome-reversing) | List of awesome reverse engineering resources