From fbec14abba2987ebb43aa1a760dd785ef17749cd Mon Sep 17 00:00:00 2001 From: Nick Smith Date: Tue, 18 Jan 2022 03:27:27 -0500 Subject: [PATCH] Fix typos (#20) Co-authored-by: GitHub Actions <41898282+github-actions[bot]@users.noreply.github.com> --- .github/ISSUE_TEMPLATE/devsecops-issue-tamplase.md | 4 ++-- .github/ISSUE_TEMPLATE/devsecops-issue-template.md | 2 +- README.md | 4 ++-- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/.github/ISSUE_TEMPLATE/devsecops-issue-tamplase.md b/.github/ISSUE_TEMPLATE/devsecops-issue-tamplase.md index 5933e94..33584a2 100644 --- a/.github/ISSUE_TEMPLATE/devsecops-issue-tamplase.md +++ b/.github/ISSUE_TEMPLATE/devsecops-issue-tamplase.md @@ -1,5 +1,5 @@ --- -name: DevSecOps issue tamplate +name: DevSecOps issue template about: 'Describe this issue template''s purpose here. ' title: Issue template labels: '' @@ -17,4 +17,4 @@ Impact [1-10] ... ## Info -Autor and Contact +Author and Contact diff --git a/.github/ISSUE_TEMPLATE/devsecops-issue-template.md b/.github/ISSUE_TEMPLATE/devsecops-issue-template.md index f3fec66..33584a2 100644 --- a/.github/ISSUE_TEMPLATE/devsecops-issue-template.md +++ b/.github/ISSUE_TEMPLATE/devsecops-issue-template.md @@ -17,4 +17,4 @@ Impact [1-10] ... ## Info -Autor and Contact +Author and Contact diff --git a/README.md b/README.md index d1c75a7..207b796 100644 --- a/README.md +++ b/README.md @@ -88,7 +88,7 @@ Secrets management includes managing, versioning, encryption, discovery, rotatin | **TruffleHog** | [https://github.com/trufflesecurity/truffleHog](https://github.com/trufflesecurity/truffleHog) | TruffleHog is a scanning tool for detecting hardcoded secrets |![TruffleHog](https://img.shields.io/github/stars/trufflesecurity/truffleHog?style=for-the-badge) | | **Hashicorp Vault** | [https://github.com/hashicorp/vault](https://github.com/hashicorp/vault) | Hashicorp Vault secrets management |![Vault](https://img.shields.io/github/stars/hashicorp/vault?style=for-the-badge) | | **Mozilla SOPS** | [https://github.com/mozilla/sops ](https://github.com/mozilla/sops ) | Mozilla Secrets Operations |![SOPS](https://img.shields.io/github/stars/mozilla/sops?style=for-the-badge) | -| **AWS secrets manager GH action** | [https://github.com/marketplace/actions/aws-secrets-manager-actions](https://github.com/marketplace/actions/aws-secrets-manager-actions)| AWS secrets manager [docs](https://aws.amazon.com/secrets-manager/) |![AWS Secrets manger action](https://img.shields.io/github/stars/say8425/aws-secrets-manager-actions?style=for-the-badge)| +| **AWS secrets manager GH action** | [https://github.com/marketplace/actions/aws-secrets-manager-actions](https://github.com/marketplace/actions/aws-secrets-manager-actions)| AWS secrets manager [docs](https://aws.amazon.com/secrets-manager/) |![AWS Secrets manager action](https://img.shields.io/github/stars/say8425/aws-secrets-manager-actions?style=for-the-badge)| | **GitRob** | [https://github.com/michenriksen/gitrob](https://github.com/michenriksen/gitrob) | Gitrob is a tool to help find potentially sensitive files pushed to public repositories on Github |![GitRob](https://img.shields.io/github/stars/michenriksen/gitrob?style=for-the-badge)| | **git-wild-hunt** | [https://github.com/d1vious/git-wild-hunt](https://github.com/d1vious/git-wild-hunt ) | A tool to hunt for credentials in the GitHub |![git-wild-hunt](https://img.shields.io/github/stars/d1vious/git-wild-hunt?style=for-the-badge)| | **aws-vault** | [https://github.com/99designs/aws-vault](https://github.com/99designs/aws-vault) | AWS Vault is a tool to securely store and access AWS credentials in a development environment |![aws-vault](https://img.shields.io/github/stars/99designs/aws-vault?style=for-the-badge)| @@ -196,7 +196,7 @@ Dynamic application security testing (DAST) is a type of application testing (in | **Anchore** | [https://github.com/anchore/anchore-engine](https://github.com/anchore/anchore-engine) | Centralized service for inspection, analysis, and certification of container images |![Anchore](https://img.shields.io/github/stars/anchore/anchore-engine?style=for-the-badge) | | **Clair** | [https://github.com/quay/clair](https://github.com/quay/clair) | Docker vulnerability scanner|![Clair](https://img.shields.io/github/stars/goharbor/harbor?style=for-the-badge) | | **Deepfence ThreatMapper** | [https://github.com/deepfence/ThreatMapper](https://github.com/deepfence/ThreatMapper) | Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless. | ![ThreatMapper](https://img.shields.io/github/stars/deepfence/ThreatMapper?style=for-the-badge) | -| **Docker bench** | [https://github.com/docker/docker-bench-security ](https://github.com/docker/docker-bench-security ) | Docker benchmarking agaist CIS|![docker bench](https://img.shields.io/github/stars/goharbor/harbor?style=for-the-badge)| +| **Docker bench** | [https://github.com/docker/docker-bench-security ](https://github.com/docker/docker-bench-security ) | Docker benchmarking against CIS|![docker bench](https://img.shields.io/github/stars/goharbor/harbor?style=for-the-badge)| | **Falco** | [https://github.com/falcosecurity/falco](https://github.com/falcosecurity/falco) | Container runtime protection |![Falco](https://img.shields.io/github/stars/falcosecurity/falco?style=for-the-badge) | | **Trivy** | [https://github.com/aquasecurity/trivy](https://github.com/aquasecurity/trivy) | Comprehensive scanner for vulnerabilities in container images |![Trivy](https://img.shields.io/github/stars/aquasecurity/trivy?style=for-the-badge) | | **Notary** | [https://github.com/notaryproject/notary](https://github.com/notaryproject/notary) | Docker signing|![Notary](https://img.shields.io/github/stars/notaryproject/notary?style=for-the-badge) |