Update README.md

This commit is contained in:
Omar Santos 2021-08-30 01:50:28 -04:00 committed by GitHub
parent 35a5d1a90e
commit 656d6c3028
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -30,7 +30,6 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- [PortSwigger Web Security Academy](https://portswigger.net/web-security)
- [RailsGoat](https://github.com/OWASP/railsgoat)
- [RootMe](https://www.root-me.org)
- [Samurai Web Testing Framework](http://www.samurai-wtf.org/)
- [Server-Side Request Forgery (SSRF) vulnerable Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab)
- [Snyk exploit-workshop](https://github.com/snyk/exploit-workshop)
- [Try2Hack](http://www.try2hack.nl)