diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index ad3d847..50c00ea 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -26,5 +26,6 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - Vicnum: - VulnHub:https://www.vulnhub.com - Web Security Dojo: -- **WebSploit** (created and maintained by Omar Santos): https://websploit.h4cker.org +- **WebSploit** (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org - WebGoat: +- PortSwigger Web Security Academy: https://portswigger.net/web-security