Update README.md

This commit is contained in:
Omar Santos 2018-01-09 00:49:12 -05:00 committed by GitHub
parent a3a8c4fbe6
commit 45ce219c4a
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -6,6 +6,8 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
* Metasploitable2 : https://community.rapid7.com/docs/DOC-1875
* Metasploitable3 : https://blog.rapid7.com/2016/11/15/test-your-might-with-the-shiny-new-metasploitable3/
* Damn Vulnerable iOS Application (DVIA): http://damnvulnerableiosapp.com
* Damn Vulnerable Web App (DVWA): https://github.com/ethicalhack3r/DVWA
* Damn Vulnerable Linux (DVL): https://osdn.net/projects/sfnet_virtualhacking/downloads/os/dvl/DVL_1.5_Infectious_Disease.iso/
* Game of Hacks: http://www.gameofhacks.com
* Gruyere: https://google-gruyere.appspot.com
* Hack This: https://www.hackthis.co.uk