diff --git a/README.md b/README.md index 63f449f..c7ac642 100644 --- a/README.md +++ b/README.md @@ -217,9 +217,10 @@ A collection of awesome penetration testing resources * [creepy](https://github.com/ilektrojohn/creepy) - A geolocation OSINT tool * [metagoofil](https://github.com/laramies/metagoofil) - Metadata harvester * [Google Hacking Database](https://www.exploit-db.com/google-hacking-database/) - a database of Google dorks; can be used for recon +* [Spyse](https://spyse.com/) - OSINT search engine for all in one recon. * [Censys](https://www.censys.io/) - Collects data on hosts and websites through daily ZMap and ZGrab scans * [Shodan](https://www.shodan.io/) - Shodan is the world's first search engine for Internet-connected devices -* [recon-ng](https://bitbucket.org/LaNMaSteR53/recon-ng) - A full-featured Web Reconnaissance framework written in Python +* [recon-ng](https://github.com/lanmaster53/recon-ng) - A full-featured Web Reconnaissance framework written in Python * [github-dorks](https://github.com/techgaun/github-dorks) - CLI tool to scan github repos/organizations for potential sensitive information leak * [vcsmap](https://github.com/melvinsh/vcsmap) - A plugin-based tool to scan public version control systems for sensitive information * [Spiderfoot](http://www.spiderfoot.net/) - multi-source OSINT automation tool with a Web UI and report visualizations