diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index de329e9..8b25fba 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -22,3 +22,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c * Try2Hack: http://www.try2hack.nl * Vicnum: http://vicnum.ciphertechs.com * WebGoat: https://github.com/WebGoat/WebGoat +* Web Security Dojo: https://www.mavensecurity.com/resources/web-security-dojo