OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
858 stars 219 forks source link

Update DVWA links #174

Closed kingthorin closed 1 year ago

kingthorin commented 1 year ago

Fixes OWASP/OWASP-VWAD#173

Signed-off-by: kingthorin kingthorin@users.noreply.github.com