From a4ea476c2462921e3b288553efe186af795f56dd Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Thu, 18 Jan 2018 16:36:09 -0500 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index dcf6862..4a51cb6 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -18,6 +18,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c * Over The Wire Wargames: http://overthewire.org/wargames * Peruggia: https://sourceforge.net/projects/peruggia * RootMe: https://www.root-me.org +* Samurai Web Testing Framework: http://www.samurai-wtf.org/ * Try2Hack: http://www.try2hack.nl * Vicnum: http://vicnum.ciphertechs.com * WebGoat: http://webappsecmovies.sourceforge.net/webgoat