Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update README.md #37

Merged
merged 1 commit into from
May 6, 2024
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Additionally it facilitates several well-known attacks against JWT implementatio

* A top level tab titled `JWT Editor`
* A custom tab `JSON Web Token` tab within HTTP messages containing JWTs
* JWT highlighting within proxied HTTP and web socket messages
* JWT highlighting within proxied HTTP and WebSocket messages
* JWS Intruder payload provider
* JWS Scanner insertion point provider

Expand Down Expand Up @@ -45,7 +45,7 @@ Additionally it facilitates several well-known attacks against JWT implementatio
Forked from [Fraser Winterborn](https://uk.linkedin.com/in/fraser-winterborn-198b8a129)'s version (original [repository](https://github.com/blackberry/jwt-editor)).
* Payload processing rule to support fuzzing within JWS.
* Insertion point provider for JWS header parameters.
* JWT highlighting within websocket messages.
* JWT highlighting within WebSocket messages.
* Update to Java 17 and PortSwigger's new Montoya API.
* Add ability to enable/disable JWT highlighting within proxied messages and to change highlight color.
* Add ability to inject Collaborator payloads into x5u and jku headers.
Expand Down
Loading