diff --git a/README.md b/README.md index 1505ec5..e3d6727 100644 --- a/README.md +++ b/README.md @@ -1272,6 +1272,8 @@ CyberTalks - talks, interviews, and article about cybersecurity.

  :small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
+  :small_orange_diamond: metasploitable2 - vulnerable web application amongst security researchers.
+  :small_orange_diamond: metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
  :small_orange_diamond: DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
@@ -1293,13 +1295,6 @@ AWS deployment tool.
  :small_orange_diamond: RootTheBox - a Game of Hackers (CTF Scoreboard & Game Manager).

-##### :black_small_square: Vulnerable virtual machines - -

-  :small_orange_diamond: metasploitable 2 - vulnerable web application amongst security researchers.
-  :small_orange_diamond: metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
-

- ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)