From c46de065c39b6929e84d441aafee0b07ca01bcdb Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sat, 16 May 2020 18:37:44 -0400 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 50c00ea..9d41fde 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -26,6 +26,6 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - Vicnum: - VulnHub:https://www.vulnhub.com - Web Security Dojo: -- **WebSploit** (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org +- WebSploit Labs (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org - WebGoat: - PortSwigger Web Security Academy: https://portswigger.net/web-security