From 0ae3754d31061191dcd561a4d85b50a8b366bf06 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Wed, 14 Feb 2018 12:57:46 -0500 Subject: [PATCH] updating webgoat information --- vulnerable_servers/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 4a51cb6..de329e9 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -21,4 +21,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c * Samurai Web Testing Framework: http://www.samurai-wtf.org/ * Try2Hack: http://www.try2hack.nl * Vicnum: http://vicnum.ciphertechs.com -* WebGoat: http://webappsecmovies.sourceforge.net/webgoat +* WebGoat: https://github.com/WebGoat/WebGoat