Update README.md

This commit is contained in:
Omar Santos 2020-05-16 18:38:37 -04:00 committed by GitHub
parent c46de065c3
commit d61aa2ff74
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -9,6 +9,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- DOMXSS: <http://www.domxss.com/domxss/>
- Game of Hacks: <http://www.gameofhacks.com>
- Gruyere: <https://google-gruyere.appspot.com>
- Hack the Box: <https://www.hackthebox.eu/>
- Hack This Site: <https://www.hackthissite.org>
- Hack This: <https://www.hackthis.co.uk>
- Hack Yourself first <https://hack-yourself-first.com/>
@ -28,4 +29,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- Web Security Dojo: <https://www.mavensecurity.com/resources/web-security-dojo>
- WebSploit Labs (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org
- WebGoat: <https://github.com/WebGoat/WebGoat>
- PortSwigger Web Security Academy: https://portswigger.net/web-security
- PortSwigger Web Security Academy: <https://portswigger.net/web-security>