diff --git a/README.md b/README.md index 6538983..89c55b1 100644 --- a/README.md +++ b/README.md @@ -243,8 +243,8 @@ performance of any of your sites from across the globe.

  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
-  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast.
+  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
-  :small_orange_diamond: OWASP WebGoat Project - insecure web application maintained by OWASP designed to teach web application security lessons.
+  :small_orange_diamond: OWASP WebGoat Project - insecure web application maintained by OWASP designed to teach web app security.
  :small_orange_diamond: Security Ninjas - open source application security training program.