From 8d981e8c2683e9bc12989bc4867340d1c733c7fe Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Thu, 13 Aug 2020 22:44:08 -0400 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 921ad52..476dbda 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -16,14 +16,14 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - [Gruyere](https://google-gruyere.appspot.com) - [Hack This Site](https://www.hackthissite.org) - [Hack This](https://www.hackthis.co.uk) -- [Hack Yourself first