From e203ac61d0b9b7d6b095f8634066d172882fc99d Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sun, 25 Aug 2019 00:09:52 -0400 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 931c603..ad3d847 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -26,5 +26,5 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - Vicnum: - VulnHub:https://www.vulnhub.com - Web Security Dojo: -- **WebSploit** (maintained by Omar Santos): https://websploit.h4cker.org +- **WebSploit** (created and maintained by Omar Santos): https://websploit.h4cker.org - WebGoat: