From 4515f2c3cde883723597220db6c8330f5e887dd9 Mon Sep 17 00:00:00 2001 From: trimstray Date: Fri, 29 Jun 2018 13:59:10 +0200 Subject: [PATCH] README.md - minor fixes - signed-off-by: trimstray --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 6538983..89c55b1 100644 --- a/README.md +++ b/README.md @@ -243,8 +243,8 @@ performance of any of your sites from across the globe.

  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
-  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast.
+  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
-  :small_orange_diamond: OWASP WebGoat Project - insecure web application maintained by OWASP designed to teach web application security lessons.
+  :small_orange_diamond: OWASP WebGoat Project - insecure web application maintained by OWASP designed to teach web app security.
  :small_orange_diamond: Security Ninjas - open source application security training program.