diff --git a/assets/labs.md b/assets/labs.md index 7fa0179..b9854fc 100644 --- a/assets/labs.md +++ b/assets/labs.md @@ -8,7 +8,7 @@ - [HackTheBox](https://www.hackthebox.eu/) | provides Testing Labs, some Web Application Challenges - [XSS-Game](https://xss-game.appspot.com/) | Learning Platform for XSS - [HackEdu](https://hackedu.io) -- [DWVA](http://www.dvwa.co.uk) +- [DVWA](http://www.dvwa.co.uk) - [Google Gruyere](https://google-gruyere.appspot.com/) - [Web Security Academy by PortSwigger](https://portswigger.net/web-security) - [XSS Labs from PwnFunction](https://xss.pwnfunction.com/) Great Labs in a beautiful layout @@ -20,4 +20,4 @@ - [Will it CORS?](https://httptoolkit.tech/will-it-cors/) | Tell this magic CORS machine what you want, and it'll tell you exactly what to do --- -back to [Intro Page](/README.md) \ No newline at end of file +back to [Intro Page](/README.md)