From 343108726235e1685482e2b3f90c9f5c7190ddf7 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Fri, 27 Jul 2018 19:50:52 -0400 Subject: [PATCH] Adding vulnerable applications Adding OWASP Juice Shop and sorting all apps alphabetically. --- vulnerable_servers/README.md | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 1da9b63..480ee97 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -1,28 +1,28 @@ # Vulnerable Apps, Servers, and Websites -The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills. +The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills (sorted alphabetically). -- Hackazon : - bWAPP : -- Metasploitable2 : -- Metasploitable3 : -- Damn Vulnerable iOS Application (DVIA): -- Damn Vulnerable Web App (DVWA): -- Damn Vulnerable Linux (DVL): - Damn Vulnerable ARM Router (DVAR): +- Damn Vulnerable iOS Application (DVIA): +- Damn Vulnerable Linux (DVL): +- Damn Vulnerable Web App (DVWA): - DOMXSS: - Game of Hacks: - Gruyere: -- Hack This: - Hack This Site: +- Hack This: +- Hackazon : - HellBound Hackers: -- OWASP Mutillidae II: -- OWASP Juice Shop : https://www.owasp.org/index.php/OWASP_Juice_Shop_Project +- Metasploitable2 : +- Metasploitable3 : - Over The Wire Wargames: +- OWASP Juice Shop : https://www.owasp.org/index.php/OWASP_Juice_Shop_Project +- OWASP Mutillidae II: - Peruggia: - RootMe: - Samurai Web Testing Framework: - Try2Hack: - Vicnum: -- WebGoat: - Web Security Dojo: +- WebGoat: