diff --git a/README.md b/README.md
index d1dc901..e5b0a14 100644
--- a/README.md
+++ b/README.md
@@ -657,7 +657,7 @@ performance of any of your sites from across the globe.
:small_orange_diamond: CVE Mitre - list of publicly known cybersecurity vulnerabilities.
:small_orange_diamond: CVE Details - CVE security vulnerability advanced database.
:small_orange_diamond: Exploit DB - CVE compliant archive of public exploits and corresponding vulnerable software.
- :small_orange_diamond: 0day.today - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.
+ :small_orange_diamond: 0day.today - exploits market provides you the possibility to buy/sell zero-day exploits.
:small_orange_diamond: sploitus - the exploit and tools database.
:small_orange_diamond: cxsecurity - free vulnerability database.
:small_orange_diamond: Vulncode-DB - is a database for vulnerabilities and their corresponding source code if available.
@@ -754,7 +754,7 @@ performance of any of your sites from across the globe.
##### :black_small_square: Security/hardening
- :small_orange_diamond: Emerald Onion - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.
+ :small_orange_diamond: Emerald Onion - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP).
:small_orange_diamond: pi-hole - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.
:small_orange_diamond: maltrail - malicious traffic detection system.
:small_orange_diamond: security_monkey - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
@@ -806,7 +806,7 @@ performance of any of your sites from across the globe.
##### :black_small_square: Security
- :small_orange_diamond: docker-bench-security - is a script that checks for dozens of common best-practices around deploying Docker.
+ :small_orange_diamond: docker-bench-security - checks for dozens of common best-practices around deploying Docker.
:small_orange_diamond: trivy - vulnerability scanner for containers, suitable for CI.
:small_orange_diamond: Harbor - cloud native registry project that stores, signs, and scans content.
:small_orange_diamond: Web Developer Roadmap - roadmaps, articles and resources to help you choose your path, learn and improve.
:small_orange_diamond: Front-End-Checklist - the perfect Front-End Checklist for modern websites and meticulous developers.
- :small_orange_diamond: Front-End-Performance-Checklist - the only Front-End Performance Checklist that runs faster than the others.
+ :small_orange_diamond: Front-End-Performance-Checklist - Front-End Performance Checklist that runs faster than the others.
:small_orange_diamond: Python's Magic Methods - what are magic methods? They're everything in object-oriented Python.
:small_orange_diamond: wtfpython - a collection of surprising Python snippets and lesser-known features.
:small_orange_diamond: js-dev-reads - a list of books and articles for the discerning web developer to read.
@@ -1094,7 +1094,7 @@ performance of any of your sites from across the globe.
:small_orange_diamond: Varnish for PHP developers - very interesting presentation of Varnish by Mattias Geniar.
- :small_orange_diamond: A Netflix Guide to Microservices - alks about the chaotic and vibrant world of microservices at Netflix.
+ :small_orange_diamond: A Netflix Guide to Microservices - talks about the chaotic and vibrant world of microservices at Netflix.
:small_orange_diamond: Sandcat Browser - a penetration-oriented browser with plenty of advanced functionality already built in.
:small_orange_diamond: Metasploit - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.
- :small_orange_diamond: Burp Suite - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.
+ :small_orange_diamond: Burp Suite - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz.
:small_orange_diamond: OWASP Zed Attack Proxy - intercepting proxy to replay, inject, scan and fuzz HTTP requests.
:small_orange_diamond: w3af - is a Web Application Attack and Audit Framework.
- :small_orange_diamond: mitmproxy - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
+ :small_orange_diamond: mitmproxy - an interactive TLS-capable intercepting HTTP proxy for penetration testers.
:small_orange_diamond: Nikto2 - web server scanner which performs comprehensive tests against web servers for multiple items.
:small_orange_diamond: sqlmap - tool that automates the process of detecting and exploiting SQL injection flaws.
:small_orange_diamond: Recon-ng - is a full-featured Web Reconnaissance framework written in Python.
@@ -1319,11 +1319,11 @@ CyberTalks - talks, interviews, and article about cybersecurity.
:small_orange_diamond: OWASP Cheat Sheet Series - is a collection of high value information on specific application security topics.
:small_orange_diamond: OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry.
:small_orange_diamond: OWASP ProActive Controls - OWASP Top 10 Proactive Controls 2018.
- :small_orange_diamond: PENTESTING-BIBLE - hacking & penetration testing & red team & cyber security & computer science resources.
+ :small_orange_diamond: PENTESTING-BIBLE - hacking & penetration testing & red team & cyber security resources.
:small_orange_diamond: pentest-wiki - is a free online security knowledge library for pentesters/researchers.
:small_orange_diamond: DEF CON Media Server - great stuff from DEFCON.
:small_orange_diamond: Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
- :small_orange_diamond: SQL Injection Cheat Sheet - detailed technical information about the many different variants of the SQL Injection.
+ :small_orange_diamond: SQL Injection Cheat Sheet - detailed technical stuff about the many different variants of the SQL Injection.
:small_orange_diamond: Entersoft Knowledge Base - great and detailed reference about vulnerabilities.
:small_orange_diamond: HTML5 Security Cheatsheet - a collection of HTML5 related XSS attack vectors.
:small_orange_diamond: XSS String Encoder - for generating XSS code to check your input validation filters against XSS.