Update README.md

This commit is contained in:
Omar Santos 2018-01-18 16:36:09 -05:00 committed by GitHub
parent 2ad6a40fbb
commit a4ea476c24
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -18,6 +18,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
* Over The Wire Wargames: http://overthewire.org/wargames
* Peruggia: https://sourceforge.net/projects/peruggia
* RootMe: https://www.root-me.org
* Samurai Web Testing Framework: http://www.samurai-wtf.org/
* Try2Hack: http://www.try2hack.nl
* Vicnum: http://vicnum.ciphertechs.com
* WebGoat: http://webappsecmovies.sourceforge.net/webgoat