diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 9d41fde..6c78998 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -9,6 +9,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - DOMXSS: - Game of Hacks: - Gruyere: +- Hack the Box: - Hack This Site: - Hack This: - Hack Yourself first @@ -28,4 +29,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - Web Security Dojo: - WebSploit Labs (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org - WebGoat: -- PortSwigger Web Security Academy: https://portswigger.net/web-security +- PortSwigger Web Security Academy: