From e94ef94bbddca64c386b90b135a9b915ad3d5002 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sun, 16 Aug 2020 17:43:11 -0400 Subject: [PATCH] Adding PenstesterLab Adding PenstesterLab --- vulnerable_servers/README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 19fa86b..79ddfc1 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -49,3 +49,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - [Hack the Box](https://www.hackthebox.eu/) - [TryHackMe](https://tryhackme.com/) - [eLearn Security](https://www.elearnsecurity.com/) +- [PentesterLab](https://pentesterlab.com/)