JWT Authentication Bypass via Weak Signing Key

preview_player
Показать описание
👩‍🎓👨‍🎓 Learn about JSON Web Token (JWT) vulnerabilities. The server uses an extremely weak secret key to both sign and verify tokens. This can be easily brute-forced using a wordlist of common secrets. To solve the lab, we'll brute-force the website's secret key. Once we've obtained the key, we'll use it to sign a modified sessions token and gain access to the admin panel, then delete the user carlos.

Overview:
0:00 Intro
0:13 Recap
0:37 Brute-forcing secret keys
1:33 Brute-forcing secret keys using hashcat
3:04 Lab: JWT authentication bypass via weak signing key
4:22 Solution #1: python
6:44 Solution #2: burp suite (and hashcat)
10:12 Solution #3: jwt_tool
11:51 Conclusion

Рекомендации по теме
Комментарии
Автор

Great video, it'd also be nice to see a creating your own cookies when devs leave app_key credentials in page source code. .maybe report writing por favor :) p.s badass desktop!

camelotenglishtuition
Автор

GREAT video!! Thanks you so much Intigriti!! <3

mf-
Автор

By now you might have figured out what you did wrong with JWT editor. With this particular challenge you need to just add a Symmetric key and update the k part with the base64 encoded value of the secret. modify the payload and click on sign there you will get option to select the signing key

nirchoubey