From a7a803bf3b6611ef91a580d5d7a714548bea80f3 Mon Sep 17 00:00:00 2001 From: imperialc0der <114372455+imperialc0der@users.noreply.github.com> Date: Tue, 3 Oct 2023 09:00:18 +0600 Subject: [PATCH] Update README.md Signed-off-by: imperialc0der <114372455+imperialc0der@users.noreply.github.com> --- README.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index adfd3450..ed810246 100644 --- a/README.md +++ b/README.md @@ -16,16 +16,16 @@ The Pi-holeĀ® is a [DNS sinkhole](https://en.wikipedia.org/wiki/DNS_Sinkhole) that protects your devices from unwanted content without installing any client-side software. -- **Easy-to-install**: our dialogs walk you through the simple installation process in less than ten minutes +- **Easy-to-install**: Our dialogs walk you through the simple installation process in less than ten minutes - **Resolute**: content is blocked in _non-browser locations_, such as ad-laden mobile apps and smart TVs - **Responsive**: seamlessly speeds up the feel of everyday browsing by caching DNS queries - **Lightweight**: runs smoothly with [minimal hardware and software requirements](https://docs.pi-hole.net/main/prerequisites/) - **Robust**: a command-line interface that is quality assured for interoperability -- **Insightful**: a beautiful responsive Web Interface dashboard to view and control your Pi-hole -- **Versatile**: can optionally function as a [DHCP server](https://discourse.pi-hole.net/t/how-do-i-use-pi-holes-built-in-dhcp-server-and-why-would-i-want-to/3026), ensuring _all_ your devices are protected automatically +- **Insightful**: a beautiful responsive Web interface dashboard to view and control your Pi-hole +- **Versatile**: it can optionally function as a [DHCP server](https://discourse.pi-hole.net/t/how-do-i-use-pi-holes-built-in-dhcp-server-and-why-would-i-want-to/3026), ensuring _all_ your devices are protected automatically - **Scalable**: [capable of handling hundreds of millions of queries](https://pi-hole.net/2017/05/24/how-much-traffic-can-pi-hole-handle/) when installed on server-grade hardware - **Modern**: blocks ads over both IPv4 and IPv6 -- **Free**: open source software that helps ensure _you_ are the sole person in control of your privacy +- **Free**: open-source software that helps ensure _you_ are the sole person in control of your privacy -----