OWASP / CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
https://cheatsheetseries.owasp.org
Creative Commons Attribution Share Alike 4.0 International
27.15k stars 3.8k forks source link

Address GitHub Issue #1265 #1266

Closed kwwall closed 6 months ago

kwwall commented 6 months ago

Thank you for submitting a Pull Request (PR) to the Cheat Sheet Series.

:triangular_flag_on_post: If your PR is related to grammar/typo mistakes, please double-check the file for other mistakes in order to fix all the issues in the current cheat sheet.

Please make sure that for your contribution:

If your PR is related to an issue, please finish your PR text with the following line:

This PR covers issue #.

Thank you again for your contribution :smiley:

kwwall commented 6 months ago

Note that vscode's markdownlinter found a few warnings in other sections, but nothing in the section I revised. I did not address those.