Update README.md

This commit is contained in:
Omar Santos 2020-08-13 22:45:22 -04:00 committed by GitHub
parent 8d981e8c26
commit bc17214440
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -40,8 +40,8 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
## WebSploit Labs
- [WebSploit Labs (created and maintained by Omar Ωr Santos)](https://websploit.org)
- [Mayhem - vulnerable container part of WebSploit](https://websploit.org)
- [RTOV-Hackme - vulnerable container part of WebSploit](https://websploit.org)
- [Mayhem - vulnerable container created by Omar Ωr for Mayhem 2020](https://websploit.org)
- [RTOV-Hackme - vulnerable container created by Omar Ωr for DEF CON 27](https://websploit.org)
- [RTV-Safemode - vulnerable container created by Omar Ωr for DEF CON Safemode](https://websploit.org)
## Learning Platforms and VMs