diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 79ddfc1..77a5b50 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -22,11 +22,13 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - [Kubernetes Goat](https://github.com/madhuakula/kubernetes-goat) - [Metasploitable2 ](https://community.rapid7.com/docs/DOC-1875) - [Metasploitable3 ](https://blog.rapid7.com/2016/11/15/test-your-might-with-the-shiny-new-metasploitable3/) +- [NodeGoat](https://github.com/owasp/nodegoat) - [Over The Wire Wargames](http://overthewire.org/wargames) - [OWASP Juice Shop ](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) - [OWASP Mutillidae II](https://sourceforge.net/projects/mutillidae) - [Peruggia](https://sourceforge.net/projects/peruggia) - [PortSwigger Web Security Academy](https://portswigger.net/web-security) +- [RailsGoat](https://github.com/OWASP/railsgoat) - [RootMe](https://www.root-me.org) - [Samurai Web Testing Framework](http://www.samurai-wtf.org/) - [Server-Side Request Forgery (SSRF) vulnerable Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab)