Update README.md

This commit is contained in:
Omar Santos 2019-08-25 00:09:52 -04:00 committed by GitHub
parent 877aa6e6a7
commit e203ac61d0
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -26,5 +26,5 @@ The following is a collection of vulnerable servers (VMs) or websites that you c
- Vicnum: <http://vicnum.ciphertechs.com>
- VulnHub:https://www.vulnhub.com
- Web Security Dojo: <https://www.mavensecurity.com/resources/web-security-dojo>
- **WebSploit** (maintained by Omar Santos): https://websploit.h4cker.org
- **WebSploit** (created and maintained by Omar Santos): https://websploit.h4cker.org
- WebGoat: <https://github.com/WebGoat/WebGoat>