From 03953abe0b2b9fc91cbb60f4906661cceb9d5e6f Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Tue, 28 Jun 2022 09:59:13 -0400 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 134074c..e579488 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -33,6 +33,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - [Server-Side Request Forgery (SSRF) vulnerable Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab) - [Snyk exploit-workshop](https://github.com/snyk/exploit-workshop) - [Try2Hack](http://www.try2hack.nl) +- [VAmPI - vulnerable API](https://github.com/erev0s/VAmPI) - [Vicnum](http://vicnum.ciphertechs.com) - [Vulnerable Single Sign-On (SSO)](https://github.com/dogangcr/vulnerable-sso) - [WebGoat](https://github.com/WebGoat/WebGoat)