diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 19fa86b..79ddfc1 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -49,3 +49,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - [Hack the Box](https://www.hackthebox.eu/) - [TryHackMe](https://tryhackme.com/) - [eLearn Security](https://www.elearnsecurity.com/) +- [PentesterLab](https://pentesterlab.com/)