Update README.md

This commit is contained in:
Omar Santos 2020-05-16 18:37:10 -04:00 committed by GitHub
parent 42023cde76
commit c02795ff44
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -26,5 +26,6 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- Vicnum: <http://vicnum.ciphertechs.com>
- VulnHub:https://www.vulnhub.com
- Web Security Dojo: <https://www.mavensecurity.com/resources/web-security-dojo>
- **WebSploit** (created and maintained by Omar Santos): https://websploit.h4cker.org
- **WebSploit** (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org
- WebGoat: <https://github.com/WebGoat/WebGoat>
- PortSwigger Web Security Academy: https://portswigger.net/web-security