From 23fd4569ea8c9394ea109511410653f2d03f3283 Mon Sep 17 00:00:00 2001 From: trimstray Date: Wed, 24 Jul 2019 22:04:19 +0200 Subject: [PATCH] minor fix - signed-off-by: trimstray --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 779dbc9..3e86e7e 100644 --- a/README.md +++ b/README.md @@ -1038,7 +1038,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: payloads - git all the Payloads! A collection of web attack payloads.
  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing engagements.
  :small_orange_diamond: OWASP Cheat Sheet Series - is a collection of high value information on specific application security topics.
-  :small_orange_diamond: OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry: A9 - Using Components with Known Vulnerabilities.
+  :small_orange_diamond: OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry.
  :small_orange_diamond: DEF CON Media Server - great stuff from DEFCON.
  :small_orange_diamond: Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
  :small_orange_diamond: SQL Injection Cheat Sheet - detailed technical information about the many different variants of the SQL Injection.