diff --git a/README.md b/README.md index 222a58c..7383f64 100644 --- a/README.md +++ b/README.md @@ -36,26 +36,16 @@ > 7. [WangYihang/Webshell-Sniper](https://github.com/WangYihang/Webshell-Sniper) > 8. [threedr3am/JSP-Webshells](https://github.com/threedr3am/JSP-Webshells) > 9. [DeEpinGh0st/PHP-bypass-collection](https://github.com/DeEpinGh0st/PHP-bypass-collection) - -> 10.[lcatro/PHP-WebShell-Bypass-WAF](https://github.com/lcatro/PHP-WebShell-Bypass-WAF) - -> 11.[ysrc/webshell-sample](https://github.com/ysrc/webshell-sample) - -> 12.[tanjiti/webshellSample](https://github.com/tanjiti/webshellSample) - -> 13.[webshellpub/awsome-webshell](https://github.com/webshellpub/awsome-webshell) - -> 14.[tdifg/WebShell](https://github.com/tdifg/WebShell) - -> 15.[malwares/WebShell](https://github.com/malwares/WebShell) - -> 16.[lhlsec/webshell](https://github.com/lhlsec/webshell) - -> 17.[oneoneplus/webshell](https://github.com/oneoneplus/webshell) - -> 18.[vnhacker1337/Webshell](https://github.com/vnhacker1337/Webshell) - -> 19.[backlion/webshell](https://github.com/backlion/webshell) +> 10. [lcatro/PHP-WebShell-Bypass-WAF](https://github.com/lcatro/PHP-WebShell-Bypass-WAF) +> 11. [ysrc/webshell-sample](https://github.com/ysrc/webshell-sample) +> 12. [tanjiti/webshellSample](https://github.com/tanjiti/webshellSample) +> 13. [webshellpub/awsome-webshell](https://github.com/webshellpub/awsome-webshell) +> 14. [tdifg/WebShell](https://github.com/tdifg/WebShell) +> 15. [malwares/WebShell](https://github.com/malwares/WebShell) +> 16. [lhlsec/webshell](https://github.com/lhlsec/webshell) +> 17. [oneoneplus/webshell](https://github.com/oneoneplus/webshell) +> 18. [vnhacker1337/Webshell](https://github.com/vnhacker1337/Webshell) +> 19. [backlion/webshell](https://github.com/backlion/webshell) > ### 顺便在推一波网站管理工具