Skip to content
This repository has been archived by the owner on Sep 20, 2024. It is now read-only.

Repository to maintain pull requests before they are merged into the main codebase for COSCs Git Cryptex Event

Notifications You must be signed in to change notification settings

cbitosc/OpenSys-GitCryptex-Brave

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

Follow these steps to make a Pull Request

1. Login to your GitHub Account by heading over to github.com


  • Open the current repo in a new tab.
  • Perform all operations in the newly opened tab, and follow the current tab for instructions.

2. Fork the Repository


  • In the newly opened tab, on the top-right corner, click on Fork
  • Enter the Repository Name as Git Cryptex.
  • Then click Create Fork leaving all other fields to their default value.
  • After a few moments, you can view the repo.

3. Add and Commit your Crossword Answers


  • Click on Add File and from the dropdown menu choose Create New File
  • You will now be redirected to a text editor.
  • Enter the file name as your Team Name and type the Crossword answers in the space provided.
  • Finally commit your changes, leaving all fields as default.

4. Create a Pull Request


  • Finally, click on the Contribute button and choose Open Pull Request.
  • Leaving all fields to their default values, click on Create Pull Request.
  • Wait for a few moments, then you are all done

Thanks for participating!

About

Repository to maintain pull requests before they are merged into the main codebase for COSCs Git Cryptex Event

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published