SasanLabs / owasp-zap-jwt-addon

OWASP ZAP addon for finding vulnerabilities in JWT Implementations
https://www.zaproxy.org/
Apache License 2.0
29 stars 11 forks source link

commonlib follow-up #5

Closed kingthorin closed 4 years ago

kingthorin commented 4 years ago

Pursuant to feedback from other core team members.

Signed-off-by: kingthorin kingthorin@users.noreply.github.com

kingthorin commented 4 years ago

Yup