diff --git a/Crimson_Defense/Resources/README.md b/Crimson_Defense/Resources/README.md
index fbd8dd6..27ba6d2 100644
--- a/Crimson_Defense/Resources/README.md
+++ b/Crimson_Defense/Resources/README.md
@@ -5,7 +5,7 @@ Stay up to date with the world of linux:
https://www.linux.com/
-Learn about current cyber security news
+Learn about current cyber security news.
https://www.reuters.com/news/archive/cybersecurity
@@ -13,14 +13,14 @@ Learn hands on cyber security techinques. The virtual machines for this site are
https://seedsecuritylabs.org/index.html
-The following is a link to a website in which you can buy some great course and learn a whole lot. Don't EVER pay full price for a course. Just put it in your wishlist, wait a few days, and then check again; There will be a sale.
+The following is a link to a website in which you can buy some great courses and learn a whole lot. Don't EVER pay full price for a course. Just put it in your wishlist, wait a few days, and then check again; there will be a sale.
https://www.udemy.com/
Practice your cyber security skills.
https://0x00sec.org/
-Core hacking course on youtube
+Core hacking course on YouTube
https://www.youtube.com/playlist?list=PLMGUdaTHpFQLmSAk5_cTM8Y502hhVpeNf
@@ -50,12 +50,12 @@ Volatility
https://github.com/volatilityfoundation/volatility/wiki/Command-Reference
Autopsy
-is an easy to use, GUI-based program that allows you to efficiently analyze hard drives and smart phones.
+An easy to use, GUI-based program that allows you to efficiently analyze hard drives and smart phones.
It has a plug-in architecture that allows you to find add-on modules or develop custom modules in Java or Python.
https://www.autopsy.com/
The Sleuth Kit
-is a collection of command line tools and a C library that allows you to analyze disk images and recover files from them.
+A collection of command line tools and a C library that allows you to analyze disk images and recover files from them.
It is used behind the scenes in Autopsy and many other open source and commercial forensics tools.
https://www.sleuthkit.org/
@@ -102,27 +102,27 @@ https://github.com/bwrsandman/Bless
The following commands are going to be helpful:
strings, file, exiftool
-and as always you can use Python to help
+As always, you can use Python to help.
NETWORK TRAFFIC ANALYSIS:
Wireshark
-is probably already installed
+It is probably already installed.
https://www.wireshark.org/
-The Telnet protocol is an old, insecure protocol used to remotely login to and administer computers
+The Telnet protocol is an old, insecure protocol used to remotely login to and administer computers.
tshark
-network protocol analyzer. It lets you capture packet data from a live network, or read packets from a previously saved capture file, either printing a decoded
-form of those packets to the standard output or writing the packets to a file.
+network protocol analyzer.
+It lets you capture packet data from a live network, or read packets from a previously saved capture file, either printing a decoded form of those packets to the standard output or writing the packets to a file.
https://www.wireshark.org/docs/man-pages/tshark.html
Scapy
Scapy is a powerful interactive packet manipulation program. It is able to forge or decode packets of a wide number of protocols, send them on the wire, capture them, match requests and replies, and much more.
https://scapy.net/
-Get familiar with
+Get familiar with:
netcat
https://linux.die.net/man/1/nc
@@ -140,7 +140,7 @@ https://portswigger.net/bur
OWASP ZAP
https://www.zaproxy.org/
-ensure you're familiar with your browsers dev tools - get used to the Console, Network and Application tabs.
+Ensure you're familiar with your browser's dev tools - get used to the Console, Network and Application tabs.
InspectElement by right-clicking on the site or F12
exploit trusted client input
@@ -260,4 +260,4 @@ Functions
https://en.wikipedia.org/wiki/Subroutine
The main function
-https://en.wikipedia.org/wiki/Entry_point#C_and_C++
\ No newline at end of file
+https://en.wikipedia.org/wiki/Entry_point#C_and_C++