Update README.md

This commit is contained in:
PLUJA 2020-12-08 21:20:44 +01:00 committed by GitHub
parent 270133c3a9
commit 4a05286146
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 3 additions and 0 deletions

View File

@ -123,4 +123,7 @@
## Amazon
## Microsoft
## Reddit
## Uncategorized
* [CrowdSec](https://github.com/crowdsecurity/crowdsec) - An open-source, modernized and collaborative fail2ban
* [Hetty](https://github.com/dstotijn/hetty) - Hetty is an HTTP toolkit for security research. It aims to be an open-source alternative to Burp Suite Pro.