Skip to content

Commit

Permalink
Merge pull request #37 from DolphFlynn/DolphFlynn-patch-1
Browse files Browse the repository at this point in the history
Update README.md
  • Loading branch information
DolphFlynn authored May 6, 2024
2 parents 26c8bd0 + 01b3873 commit bcc3a8a
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Additionally it facilitates several well-known attacks against JWT implementatio

* A top level tab titled `JWT Editor`
* A custom tab `JSON Web Token` tab within HTTP messages containing JWTs
* JWT highlighting within proxied HTTP and web socket messages
* JWT highlighting within proxied HTTP and WebSocket messages
* JWS Intruder payload provider
* JWS Scanner insertion point provider

Expand Down Expand Up @@ -45,7 +45,7 @@ Additionally it facilitates several well-known attacks against JWT implementatio
Forked from [Fraser Winterborn](https://uk.linkedin.com/in/fraser-winterborn-198b8a129)'s version (original [repository](https://github.com/blackberry/jwt-editor)).
* Payload processing rule to support fuzzing within JWS.
* Insertion point provider for JWS header parameters.
* JWT highlighting within websocket messages.
* JWT highlighting within WebSocket messages.
* Update to Java 17 and PortSwigger's new Montoya API.
* Add ability to enable/disable JWT highlighting within proxied messages and to change highlight color.
* Add ability to inject Collaborator payloads into x5u and jku headers.
Expand Down

0 comments on commit bcc3a8a

Please sign in to comment.