From bbe1287fabe99dc60f7b8b2e4090a41493197435 Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 6 Oct 2020 23:10:38 +0200 Subject: [PATCH] minor fixes - signed-off-by: trimstray --- README.md | 36 ++++++++++++++---------------------- 1 file changed, 14 insertions(+), 22 deletions(-) diff --git a/README.md b/README.md index cc6cafc..ea7bf78 100644 --- a/README.md +++ b/README.md @@ -85,14 +85,6 @@ This project exists thanks to all the people who contribute.

-#### Individuals - -Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**. - -#### Organizations - -Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**. - ## :gift_heart:  Support If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you! @@ -1168,7 +1160,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: @TinkerSec - tinkerer, cypherpunk, hacker.
  :small_orange_diamond: @alisaesage - independent hacker and researcher.
  :small_orange_diamond: @SwiftOnSecurity - systems security, industrial safety, sysadmin, author of decentsecurity.com.
-  :small_orange_diamond: @dakami - chief scientist at White Ops, is one of just seven people with the authority to restore the DNS root keys.
+  :small_orange_diamond: @dakami - is one of just seven people with the authority to restore the DNS root keys.
  :small_orange_diamond: @samykamkar - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.
  :small_orange_diamond: @securityweekly - founder & CTO of Security Weekly podcast network.
  :small_orange_diamond: @jack_daniel - @SecurityBSides co-founder.
@@ -1193,7 +1185,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
##### :black_small_square: A piece of history

-  :small_orange_diamond: How to Do Things at ARL - how to configure modems, scan images, record CD-ROMs, and other useful techniques.*
+  :small_orange_diamond: How to Do Things at ARL - how to configure modems, scan images, record CD-ROMs, and other.*

##### :black_small_square: Other @@ -1209,7 +1201,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.

  :small_orange_diamond: Sandcat Browser - a penetration-oriented browser with plenty of advanced functionality already built in.
  :small_orange_diamond: Metasploit - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.
-  :small_orange_diamond: Burp Suite - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.
+  :small_orange_diamond: Burp Suite - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.
  :small_orange_diamond: OWASP Zed Attack Proxy - intercepting proxy to replay, inject, scan and fuzz HTTP requests.
  :small_orange_diamond: w3af - is a Web Application Attack and Audit Framework.
  :small_orange_diamond: mitmproxy - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
@@ -1241,7 +1233,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: security-tools - collection of small security tools created mostly in Python. CTFs, pentests and so on.
  :small_orange_diamond: pentestpackage - is a package of Pentest scripts.
  :small_orange_diamond: python-pentest-tools - python tools for penetration testers.
-  :small_orange_diamond: fuzzdb - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
+  :small_orange_diamond: fuzzdb - dictionary of attack patterns and primitives for black-box application fault injection.
  :small_orange_diamond: AFL - is a free software fuzzer maintained by Google.
  :small_orange_diamond: AFL++ - is AFL with community patches.
  :small_orange_diamond: syzkaller - is an unsupervised, coverage-guided kernel fuzzer.
@@ -1293,7 +1285,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: command-injection-payload-list - command injection payload list.
  :small_orange_diamond: AwesomeXSS - is a collection of Awesome XSS resources.
  :small_orange_diamond: php-webshells - common php webshells.
-  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing engagements.
+  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing.
  :small_orange_diamond: OWASP Cheat Sheet Series - is a collection of high value information on specific application security topics.
  :small_orange_diamond: OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry.
  :small_orange_diamond: OWASP ProActive Controls - OWASP Top 10 Proactive Controls 2018.
@@ -1315,7 +1307,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: Internal-Pentest-Playbook - notes on the most common things for an Internal Network Penetration Test.
  :small_orange_diamond: KeyHacks - shows quick ways in which API keys leaked by a bug bounty program can be checked.
  :small_orange_diamond: securitum/research - various Proof of Concepts of security research performed by Securitum.
-  :small_orange_diamond: public-pentesting-reports - is a list of public penetration test reports released by several consulting security groups.
+  :small_orange_diamond: public-pentesting-reports - is a list of public pentest reports released by several consulting security groups.
  :small_orange_diamond: awesome-bug-bounty - is a comprehensive curated list of available Bug Bounty.
  :small_orange_diamond: bug-bounty-reference - is a list of bug bounty write-ups.
  :small_orange_diamond: Awesome-Bugbounty-Writeups - is a curated list of bugbounty writeups.
@@ -1338,7 +1330,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: Probable-Wordlists - sorted by probability originally created for password generation and testing.
  :small_orange_diamond: skullsecurity passwords - password dictionaries and leaked passwords repository.
  :small_orange_diamond: Polish PREMIUM Dictionary - official dictionary created by the team on the forum bezpieka.org.* 1
-  :small_orange_diamond:
statistically-likely-usernames - wordlists for creating statistically likely username lists for use in password attacks.
+  :small_orange_diamond: statistically-likely-usernames - wordlists for creating statistically likely username lists.

##### :black_small_square: Bounty platforms @@ -1363,7 +1355,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
-  :small_orange_diamond: OWASP Node js Goat Project - OWASP Top 10 security risks apply to web applications developed using Node.js.
+  :small_orange_diamond: OWASP Node js Goat Project - OWASP Top 10 security risks apply to web apps developed using Node.js.
  :small_orange_diamond: juicy-ctf - run Capture the Flags and Security Trainings with OWASP Juice Shop.
  :small_orange_diamond: SecurityShepherd - web and mobile application security training platform.
  :small_orange_diamond: Security Ninjas - open source application security training program.
@@ -1387,10 +1379,10 @@ AWS deployment tool.
  :small_orange_diamond: Offensive Security - true performance-based penetration testing training for over a decade.
  :small_orange_diamond: Hack The Box - online platform allowing you to test your penetration testing skills.
  :small_orange_diamond: Hacking-Lab - online ethical hacking, computer network and security challenge platform.
-  :small_orange_diamond: pwnable.kr - non-commercial wargame site which provides various pwn challenges regarding system exploitation.
+  :small_orange_diamond: pwnable.kr - non-commercial wargame site which provides various pwn challenges.
  :small_orange_diamond: Pwnable.tw - is a wargame site for hackers to test and expand their binary exploiting skills.
  :small_orange_diamond: picoCTF - is a free computer security game targeted at middle and high school students.
-  :small_orange_diamond: CTFlearn - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.
+  :small_orange_diamond: CTFlearn - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.
  :small_orange_diamond: ctftime - CTF archive and a place, where you can get some another CTF-related info.
  :small_orange_diamond: Silesia Security Lab - high quality security testing services.
  :small_orange_diamond: Practical Pentest Labs - pentest lab, take your Hacking skills to the next level.
@@ -1405,7 +1397,7 @@ AWS deployment tool.
  :small_orange_diamond: RingZer0 - tons of challenges designed to test and improve your hacking skills.
  :small_orange_diamond: try2hack - several security-oriented challenges for your entertainment.
  :small_orange_diamond: Ubeeri - preconfigured lab environments.
-  :small_orange_diamond: Pentestit - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.
+  :small_orange_diamond: Pentestit - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.
  :small_orange_diamond: Microcorruption - reversal challenges done in the web interface.
  :small_orange_diamond: Crackmes - download crackmes to help improve your reverse engineering skills.
  :small_orange_diamond: DomGoat - DOM XSS security learning and practicing platform.
@@ -1413,8 +1405,8 @@ AWS deployment tool.
  :small_orange_diamond: Vulnhub - allows anyone to gain practical 'hands-on' experience in digital security.
  :small_orange_diamond: W3Challs - is a penetration testing training platform, which offers various computer challenges.
  :small_orange_diamond: RingZer0 CTF - offers you tons of challenges designed to test and improve your hacking skills.
-  :small_orange_diamond: Hack.me - a platform where you can build, host and share vulnerable web apps for educational and research purposes.
-  :small_orange_diamond: HackThis! - discover how hacks, dumps and defacements are performed and secure your website against hackers.
+  :small_orange_diamond: Hack.me - a platform where you can build, host and share vulnerable web apps for educational purposes.
+  :small_orange_diamond: HackThis! - discover how hacks, dumps and defacements are performed and secure your website.
  :small_orange_diamond: Enigma Group WebApp Training - these challenges cover the exploits listed in the OWASP Top 10 Project.
  :small_orange_diamond: Reverse Engineering Challenges - challenges, exercises, problems and tasks - by level, by type, and more.
  :small_orange_diamond: 0x00sec - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.
@@ -1502,7 +1494,7 @@ AWS deployment tool.
###### Build your own Certificate Authority

-  :small_orange_diamond: OpenSSL Certificate Authority - build your own certificate authority (CA) using the OpenSSL command-line tools.
+  :small_orange_diamond: OpenSSL Certificate Authority - build your own certificate authority (CA) using the OpenSSL tools.
  :small_orange_diamond: step-ca Certificate Authority - build your own certificate authority (CA) using open source step-ca.