Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
DolphFlynn authored May 6, 2024
1 parent 6c54abd commit 0c04788
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ Additionally it facilitates several well-known attacks against JWT implementatio
## Changelog

**2.2.1 2024-05-06**
- Fix [issue](https://github.com/DolphFlynn/jwt-editor/issues/32) where an invalid Intruder signing key could prevent the extension from loading (Thanks to [@sebastianosrt](https://github.com/sebastianosrt) for reporting this).
- Fix issue where an invalid Intruder signing key could prevent the extension from loading (Thanks to [@sebastianosrt](https://github.com/sebastianosrt) for reporting this).

**2.2 2024-02-29**
- Allow resigning of JWS tokens during fuzzing (Thanks to [@BafDyce](https://github.com/BafDyce)).
Expand Down Expand Up @@ -212,4 +212,4 @@ If you have found a bug or think that a particular feature is missing, please ra
## Useful Links
* PortSwigger's JWT [Learning Material](https://portswigger.net/web-security/jwt) and associated [labs](https://portswigger.net/web-security/all-labs#jwt).
* BlackBerry's [blog post](https://blogs.blackberry.com/en/2022/09/secure-json-web-tokens-free-tool-from-blackberry-product-security) for the original release.
* [JWT4B](https://github.com/ozzi-/JWT4B) is an another Burp Suite extension providing JWT support.
* [JWT4B](https://github.com/ozzi-/JWT4B) is an another Burp Suite extension providing JWT support.

0 comments on commit 0c04788

Please sign in to comment.