aboutsummaryrefslogtreecommitdiff
path: root/README.md
diff options
context:
space:
mode:
authorvishesh-sharma-123 <77101111+vishesh-sharma-123@users.noreply.github.com>2021-01-20 22:31:21 +0530
committerGitHub <noreply@github.com>2021-01-20 22:31:21 +0530
commit5174eb6741f1f08e1ac020d4413d90fba50b1819 (patch)
tree088ab8fa2a7ca88f28ea668847a22c2aac9e4d29 /README.md
parente3835b4d68fe0055e251c2480ca2080e44ba877d (diff)
downloadAFLplusplus-5174eb6741f1f08e1ac020d4413d90fba50b1819.tar.gz
Update README.md
typo and correction in link
Diffstat (limited to 'README.md')
-rw-r--r--README.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/README.md b/README.md
index 204eaf92..4aeb0699 100644
--- a/README.md
+++ b/README.md
@@ -66,7 +66,7 @@ behaviours and defaults:
2. [How to compile and install afl++](#building-and-installing-afl)
3. [How to fuzz a target](#how-to-fuzz-with-afl)
4. [Fuzzing binary-only targets](#fuzzing-binary-only-targets)
- 5. [Good examples and writeups of afl++ usages](#-examples-and-writeups)
+ 5. [Good examples and writeups of afl++ usages](#good-examples-and-writeups)
6. [Branches](#branches)
7. [Want to help?](#help-wanted)
8. [Detailed help and description of afl++](#challenges-of-guided-fuzzing)