Update README.md

This commit is contained in:
Omar Santos 2020-08-13 22:44:08 -04:00 committed by GitHub
parent d70c3f63ac
commit 8d981e8c26
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -16,14 +16,14 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- [Gruyere](https://google-gruyere.appspot.com)
- [Hack This Site](https://www.hackthissite.org)
- [Hack This](https://www.hackthis.co.uk)
- [Hack Yourself first <https://hack-yourself-first.com/)
- [Hack Yourself first](https://hack-yourself-first.com/)
- [Hackazon ](https://github.com/rapid7/hackazon)
- [HellBound Hackers](https://www.hellboundhackers.org)
- [Kubernetes Goat](https://github.com/madhuakula/kubernetes-goat)
- [Metasploitable2 ](https://community.rapid7.com/docs/DOC-1875)
- [Metasploitable3 ](https://blog.rapid7.com/2016/11/15/test-your-might-with-the-shiny-new-metasploitable3/)
- [Over The Wire Wargames](http://overthewire.org/wargames)
- [OWASP Juice Shop ] https://www.owasp.org/index.php/OWASP_Juice_Shop_Project
- [OWASP Juice Shop ](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project)
- [OWASP Mutillidae II](https://sourceforge.net/projects/mutillidae)
- [Peruggia](https://sourceforge.net/projects/peruggia)
- [PortSwigger Web Security Academy](https://portswigger.net/web-security)