diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 6c78998..921ad52 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -2,31 +2,50 @@ The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills (sorted alphabetically). -- bWAPP : -- Damn Vulnerable ARM Router (DVAR): -- Damn Vulnerable iOS Application (DVIA): -- Damn Vulnerable Web App (DVWA): -- DOMXSS: -- Game of Hacks: -- Gruyere: -- Hack the Box: -- Hack This Site: -- Hack This: -- Hack Yourself first -- Hackazon : -- HellBound Hackers: -- Metasploitable2 : -- Metasploitable3 : -- Over The Wire Wargames: -- OWASP Juice Shop : https://www.owasp.org/index.php/OWASP_Juice_Shop_Project -- OWASP Mutillidae II: -- Peruggia: -- RootMe: -- Samurai Web Testing Framework: -- Try2Hack: -- Vicnum: -- VulnHub:https://www.vulnhub.com -- Web Security Dojo: -- WebSploit Labs (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org -- WebGoat: -- PortSwigger Web Security Academy: +- [bWAPP ](https://sourceforge.net/projects/bwapp/files/bWAPP) +- [CloudGoat](https://github.com/RhinoSecurityLabs/cloudgoat) +- [Damn Small Vulnerable Web](https://github.com/stamparm/DSVW) +- [Damn Vulnerable ARM Router (DVAR)](http://blog.exploitlab.net/2018/01/dvar-damn-vulnerable-arm-router.html) +- [Damn Vulnerable iOS Application (DVIA)](http://damnvulnerableiosapp.com) +- [Damn Vulnerable Web App (DVWA)](https://github.com/ethicalhack3r/DVWA) +- [Damn Vulnerable Web Services](https://github.com/snoopysecurity/dvws) +- [Damn Vulnerable WordPress](https://github.com/vavkamil/dvwp) +- [DOMXSS](http://www.domxss.com/domxss/) +- [Extreme Vulnerable Node Application(XVNA)](https://github.com/vegabird/xvna) +- [Game of Hacks](http://www.gameofhacks.com) +- [Gruyere](https://google-gruyere.appspot.com) +- [Hack This Site](https://www.hackthissite.org) +- [Hack This](https://www.hackthis.co.uk) +- [Hack Yourself first