JWT Authentication Bypass via jwk Header Injection

preview_player
Показать описание
👩‍🎓👨‍🎓 Learn about JSON Web Token (JWT) vulnerabilities. The server supports the jwk (JSON Web Key) parameter in the JWT header. This is sometimes used to embed the correct verification key directly in the token. However, it fails to check whether the provided key came from a trusted source. To solve the lab, we'll modify and sign a JWT that provides access to the admin panel, then delete the user carlos.

Overview:
0:00 Intro
0:13 Recap
0:38 JWT header parameter injections
1:30 Injecting self-signed JWTs via the jwk parameter
2:17 Symmetric vs asymmetric algorithms
3:40 JWT Editor extension (burp)
4:26 Lab: JWT authentication bypass via jwk header injection
5:43 Solution #1: python
8:59 Solution #2: burp suite
10:34 Solution #3: jwt_tool
13:18 Conclusion

Рекомендации по теме
Комментарии
Автор

why the tempered jwt has the jwk parameter set with all it's claims but the original one does not have

loganx
Автор

Really cool 💥❤‍🔥 i didn't know of this attack. I have learned something to add to my thought process😊.

grgythdrk
Автор

nice video, just small remark if you may, the sound quality makes it a bit complicated to follow along with the explanations

anonymousvevo
Автор

Method with Burp this error for me, The signature key was not found, Please help me?i pad!

felipesilva
Автор

nice work and can u give us that script plz 😊

mohmino