diff --git a/README.md b/README.md index 58e94eb..899b056 100644 --- a/README.md +++ b/README.md @@ -664,7 +664,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Awesome Pentest - collection of awesome penetration testing resources, tools and other shiny things.
  :small_orange_diamond: Hacking Cheat Sheet - author hacking and pentesting notes.
  :small_orange_diamond: Cyber Security Resources - includes thousands of cybersecurity-related references and resources.
-  :small_orange_diamond: Pentest Bookmarks - there are a LOT of pentesting blogs.
+  :small_orange_diamond: Pentest Bookmarks - there are a LOT of pentesting blogs.
  :small_orange_diamond: PayloadsAllTheThings - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.
  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing engagements.
  :small_orange_diamond: Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
@@ -691,7 +691,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an ##### :black_small_square: Web Training Apps (local installation)

-  :small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
+  :small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
  :small_orange_diamond: Metasploitable 2 - vulnerable web application amongst security researchers.
  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.