Adding websploit

Adding WebSploit
This commit is contained in:
Omar Santos 2018-07-28 21:20:13 -04:00 committed by GitHub
parent 3431087262
commit 71208d9b73
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -24,5 +24,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- Samurai Web Testing Framework: <http://www.samurai-wtf.org/>
- Try2Hack: <http://www.try2hack.nl>
- Vicnum: <http://vicnum.ciphertechs.com>
- VulnHub:https://www.vulnhub.com
- Web Security Dojo: <https://www.mavensecurity.com/resources/web-security-dojo>
- **WebSploit** (maintained by Omar Santos): https://websploit.h4cker.org
- WebGoat: <https://github.com/WebGoat/WebGoat>