From 4a05286146cb26b40f79e55c5f73ff3c47db356d Mon Sep 17 00:00:00 2001 From: PLUJA <64632615+pluja@users.noreply.github.com> Date: Tue, 8 Dec 2020 21:20:44 +0100 Subject: [PATCH] Update README.md --- README.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/README.md b/README.md index 0c86108..80ee549 100644 --- a/README.md +++ b/README.md @@ -123,4 +123,7 @@ ## Amazon ## Microsoft ## Reddit +## Uncategorized +* [CrowdSec](https://github.com/crowdsecurity/crowdsec) - An open-source, modernized and collaborative fail2ban +* [Hetty](https://github.com/dstotijn/hetty) - Hetty is an HTTP toolkit for security research. It aims to be an open-source alternative to Burp Suite Pro.