9cesec
9cesec
  • Видео 114
  • Просмотров 25 077
What is JWT? JSON Web Token Explained + CTF Practical
What is JSON Web Token? When should you use JSON Web Tokens? What is the JSON Web Token structure? What is JWT Payload, What is JWT Header, all these are explained in this video.
You can follow along here - jwt.io/introduction
PICO ctf challenge - play.picoctf.org/practice/challenge/236
you can try this PICO ctf challenge - play.picoctf.org/practice/challenge/25
This video is a form of journal and a way I revise what I've learnt.
0:00 - Intro
0:19 - What is JSON Web Token?
1:38 - When to use JWT
2:57 - What is JWT structure?
3:38 - What is JWT Header?
4:25 - What is JWT Payload?
6:26 - What is JWT Signature?
7:22 - Putting it all together
8:26 - Practical(PICO CTF JAuth Challenge)
14:10 - Outro
#jwt #JA...
Просмотров: 58

Видео

Introduction to HACKTHEBOX Bug Bounty Course
Просмотров 63Месяц назад
Here is an intro video to the hackthebox bug bounty course. The Bug Bounty Hunter Job Role Path is for individuals who want to enter the world of Bug Bounty Hunting with little to no prior experience. This path covers core web application security assessment and bug bounty hunting concepts and provides a deep understanding of the attack tactics used during bug bounty hunting. Sign up on Hackthe...
TryHackMe: Advent of Cyber 2024 | Day 24 - Communication Protocols
Просмотров 194Месяц назад
Advent of Cyber 2024 - Day 24: You can’t hurt SOC-mas, Mayor Malware! Learning Objectives The basics of the MQTT protocol How to use Wireshark to analyze MQTT traffic Reverse engineering a simple network protocol The last day DAY 24 of the advent of cyber, The Glitch saves the day by ensuring the lights light up for the start of the SOC-mas festivities! Here I walkedthrough the day24 of advent ...
TryHackMe: Advent of Cyber 2024 | Day 23 - Hash Cracking
Просмотров 57Месяц назад
Advent of Cyber 2024 - Day 23: You wanna know what happens to your hashes? Learning Objectives Hash functions and hash values Saving hashed passwords Cracking hashes Finding the password of a password-protected document We go again for the DAY 23 of the advent of cyber, Glitch gathers more evidence of how the Mayor was funding his operations. We will be doing some hash cracking and finding the ...
TryHackMe: Advent of Cyber 2024 | Day 22 - Kubernetes DFIR
Просмотров 166Месяц назад
Advent of Cyber 2024 - Day 22: It's because I'm kubed, isn't it? Learning Objectives Learn about Kubernetes, what it is and why it is used. Learn about DFIR, and the challenges that come with DFIR in an ephemeral environment. Learn how DFIR can be done in a Kubernetes environment using log analysis. We go again for the DAY 22 of the advent of cyber, we will be doing DFIR with Kubernetes environ...
TryHackMe: Advent of Cyber 2024 | Day 21 - Reverse Engineering
Просмотров 100Месяц назад
Advent of Cyber 2024 -Day 21: HELP ME...I'm REVERSE ENGINEERING! Learning Objectives Understanding the structure of a binary file The difference between Disassembly vs Decompiling Familiarity with multi-stage binaries Practically reversing a multi-stage binary We go again for the DAY 21 of the advent of cyber, we will be performing reverse engineering along side McSkidy, investigating a malicio...
TryHackMe: Advent of Cyber 2024 | Day 20 - Traffic analysis
Просмотров 51Месяц назад
Advent of Cyber 2024 -Day 20: If you utter so much as one packet… Learning Objectives Investigate network traffic using Wireshark Identify indicators of compromise (IOCs) in captured network traffic Understand how C2 servers operate and communicate with compromised systems We go again for the DAY 20 of the advent of cyber, we will be investigating network traffic using Wireshark. Here I walkedt...
TryHackMe: Advent of Cyber 2024 | Day 19 - Game Hacking
Просмотров 207Месяц назад
Advent of Cyber 2024 - Day 19: I merely noticed that you’re improperly stored, my dear secret! Learning Objectives Understand how to interact with an executable's API. Intercept and modify internal APIs using Frida. Hack a game with the help of Frida. We go again for the DAY 19 of the advent of cyber, Mayor Malware hid a secret key in a game. Can you help the Glitch find it? Here I walkedthroug...
TryHackMe: Advent of Cyber 2024 | Day 18 - Prompt injection
Просмотров 110Месяц назад
Advent of Cyber 2024 - Day 18: I could use a little AI interaction! Learning Objectives Gain a fundamental understanding of how AI chatbots work Learn some vulnerabilities faced by AI chatbots Practice a prompt injection attack on WareWise, Wareville's AI-powered assistant We go again for the DAY 18 of the advent of cyber, we will interact with WareWise, Wareville’s AI-powered assistant. The SO...
TryHackMe: Advent of Cyber 2024 | Day 17 - Log Analysis(Splunk)
Просмотров 50Месяц назад
Advent of Cyber 2024 - Day 17: He analyzed and analyzed till his analyzer was sore! Learning Objectives Learn how to extract custom fields in Splunk. Learn to create a parser for the custom logs. Filter and narrow down the search results using Search Processing Language (SPL). How to investigate in Splunk. We go again for the DAY 17 of the advent of cyber, Let’s explore the logs and investigate...
TryHackMe: Advent of Cyber 2024 | Day 16 - Azure
Просмотров 60Месяц назад
Advent of Cyber 2024 - Day 16: The Wareville’s Key Vault grew three sizes that day. Learning Objectives Learn about Azure, what it is and why it is used. Learn about Azure services like Azure Key Vault and Microsoft Entra ID. Learn how to interact with an Azure tenant using Azure Cloud Shell. We go again for the DAY 16 of the advent of cyber, In day 16 of Advent of Cyber, McSkidy asks the Glitc...
TryHackMe: Advent of Cyber 2024 | Day 15 - Active Directory
Просмотров 71Месяц назад
Advent of Cyber 2024 - Day 15: Be it ever so heinous, there's no place like Domain Controller. Learning Objectives Learn about the structures of Active Directory. Learn about common Active Directory attacks. Investigate a breach against an Active Directory. We go again for the DAY 15 of the advent of cyber, In today’s challenge we will run some security checks of one of their Active Directory d...
TryHackMe: Advent of Cyber 2024 | Day 14 - Certificate Mismanagement
Просмотров 65Месяц назад
Advent of Cyber 2024 - Day 14: Even if we're horribly mismanaged, there'll be no sad faces on SOC-mas! Learning Objectives Self-signed certificates Man-in-the-middle attacks Using Burp Suite proxy to intercept traffic We go again for the DAY 14 of the advent of cyber, In today’s challenge we will learn about Self-Signed Certificates and Trusted CA Certificates and also see how to take advantage...
TryHackMe: Advent of Cyber 2024 | Day 13 - Websockets
Просмотров 111Месяц назад
Advent of Cyber 2024 - Day 13: It came without buffering! It came without lag! Learning Objectives Learn about WebSockets and their vulnerabilities. Learn how WebSocket Message Manipulation can be done. We go again for the DAY 13 of the advent of cyber, In today’s challenge the Glitch discovers that an app is illegally tracking the cars in Wareville. Not many car thefts in the city warrant such...
TryHackMe: Advent of Cyber 2024 | Day 12 - Web timing attacks
Просмотров 120Месяц назад
Advent of Cyber 2024 - Day 12: If I can’t steal their money, I’ll steal their joy! Learning Objectives Understand the concept of race condition vulnerabilities Identify the gaps introduced by HTTP2 Exploit race conditions in a controlled environment Learn how to fix the race We go again for the DAY 12 of the advent of cyber, In today’s challenge Mayor Malware exploits a race condition vulnerabi...
TryHackMe: Advent of Cyber 2024 | Day 11 - WiFi Attacks
Просмотров 64Месяц назад
TryHackMe: Advent of Cyber 2024 | Day 11 - WiFi Attacks
TryHackMe: Advent of Cyber 2024 | Day 10 - Phishing
Просмотров 872 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 10 - Phishing
TryHackMe: Advent of Cyber 2024 | Day 9 - GRC
Просмотров 902 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 9 - GRC
TryHackMe: Advent of Cyber 2024 | Day 8 - Shellcodes
Просмотров 842 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 8 - Shellcodes
TryHackMe: Advent of Cyber 2024 | Day 7 - AWS log analysis
Просмотров 822 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 7 - AWS log analysis
TryHackMe: Advent of Cyber 2024 | Day 6 - Sandboxes
Просмотров 832 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 6 - Sandboxes
TryHackMe: Advent of Cyber 2024 | Day 5 - XXE (SOC-mas XX-what-ee?)
Просмотров 1082 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 5 - XXE (SOC-mas XX-what-ee?)
TryHackMe: Advent of Cyber 2024 | Day 4 - Atomic Red Team
Просмотров 1322 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 4 - Atomic Red Team
TryHackMe: Advent of Cyber 2024 | Day 3 - Log Analysis II
Просмотров 1222 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 3 - Log Analysis II
TryHackMe: Advent of Cyber 2024 | Day 2 - Log Analysis
Просмотров 1242 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 2 - Log Analysis
TryHackMe: Advent of Cyber 2024 | Day 1
Просмотров 4172 месяца назад
TryHackMe: Advent of Cyber 2024 | Day 1
PICOCTF | DON'T USE CLIENT SIDE | Challenge Walkthrough
Просмотров 202 месяца назад
PICOCTF | DON'T USE CLIENT SIDE | Challenge Walkthrough
CROSS-SITE SCRIPTING(XSS) | METASPLOITABLE 2
Просмотров 902 месяца назад
CROSS-SITE SCRIPTING(XSS) | METASPLOITABLE 2
Advent of Cyber 2024 | Introduction {Tryhackme}
Просмотров 9972 месяца назад
Advent of Cyber 2024 | Introduction {Tryhackme}
SMTP Penetration Testing on Metasploitable 2 | Port 25
Просмотров 6173 месяца назад
SMTP Penetration Testing on Metasploitable 2 | Port 25

Комментарии

  • @Cyb3rvlogwithTanmay
    @Cyb3rvlogwithTanmay 11 часов назад

    The same step I am use to find out clickjacking vulnerability

    • @9cesec.1
      @9cesec.1 10 часов назад

      oh interesting 👍

  • @USAFretB52
    @USAFretB52 2 дня назад

    Thank you! This was very helpul as I was stuck on Task 10!

    • @9cesec.1
      @9cesec.1 2 дня назад

      I'm glad it helped.

  • @leejay_0939
    @leejay_0939 8 дней назад

    Thanks so much, don't know why Microsoft has to gatekeep so much.

    • @9cesec.1
      @9cesec.1 8 дней назад

      you are welcome

  • @ArhaanQureshi-vs4lu
    @ArhaanQureshi-vs4lu 10 дней назад

    Thank you

    • @9cesec.1
      @9cesec.1 10 дней назад

      you are welcome

  • @Jordster07
    @Jordster07 14 дней назад

    had to do this for class, you are a genius 🙏

  • @Dean-Trower
    @Dean-Trower Месяц назад

    Thanks so much for this, worked a treat.

    • @9cesec.1
      @9cesec.1 Месяц назад

      you are welcome.

  • @ameryousef
    @ameryousef Месяц назад

    nice work

  • @Furga321
    @Furga321 Месяц назад

    Thank you Very much. saved the day🎉🎉

    • @9cesec.1
      @9cesec.1 Месяц назад

      you are welcome and glad it did help.

  • @mokuteki33
    @mokuteki33 Месяц назад

    You rock man

  • @chandlarjohnson9920
    @chandlarjohnson9920 Месяц назад

    This was exactly what I needed. I'm so thankful that you are so thorough when you go through your steps.

    • @9cesec.1
      @9cesec.1 Месяц назад

      You are welcome. I'm glad it could be of help.

  • @DOma951
    @DOma951 Месяц назад

    Nice one brodie

    • @9cesec.1
      @9cesec.1 Месяц назад

      You are welcome.

  • @mrdeen8899
    @mrdeen8899 Месяц назад

    Exactly helped from where I struck’ small step I missed made me wait for half a hour WASTED❌

    • @9cesec.1
      @9cesec.1 Месяц назад

      Oh I see, I'm glad the video helped.

  • @mrdeen8899
    @mrdeen8899 Месяц назад

    🥳thanks bro

  • @Adka1218
    @Adka1218 Месяц назад

    Thanks. Got the ISO✌

    • @9cesec.1
      @9cesec.1 Месяц назад

      You are welcome

  • @Euphoricjoe
    @Euphoricjoe Месяц назад

    In windows cmd I get wget : unable to connect to the remote server

    • @9cesec.1
      @9cesec.1 Месяц назад

      ensure the IP address(tun0) and port number is correct. lastly trying resetting the machine and try again to see if it works.

  • @skshoeb6494
    @skshoeb6494 Месяц назад

    Loved your content if you could explain a bit about things will be a bonus ❤

    • @9cesec.1
      @9cesec.1 Месяц назад

      Sure thing 👍

  • @loanacrafter
    @loanacrafter Месяц назад

    It worked. Thank you so much!

    • @9cesec.1
      @9cesec.1 Месяц назад

      You’re welcome

  • @Tee0nl1ne
    @Tee0nl1ne 2 месяца назад

    👏

  • @Tee0nl1ne
    @Tee0nl1ne 2 месяца назад

    👍

  • @ParshvaDoshi23
    @ParshvaDoshi23 2 месяца назад

    Heyyy doing good I also want to go into cyber field can pls help about where to start from scratch it would be really really helpful for students like us 🙌

    • @9cesec.1
      @9cesec.1 2 месяца назад

      Heyy there, I started with tryhackme and I would recommend that to anyone starting out. You can also checkout this playlist I made for beginners here ruclips.net/p/PLvNBYch_Xtr4rHKJ1Aa6LFgNkPqNFGHo-

    • @ParshvaDoshi23
      @ParshvaDoshi23 2 месяца назад

      @@9cesec.1 thank you buddy 🙌❣️

  • @shabeats790
    @shabeats790 2 месяца назад

    what was the last answer to submit?

    • @9cesec.1
      @9cesec.1 2 месяца назад

      No answer yet until the 1st of December. It will be available to answer by then.

  • @KRT2132
    @KRT2132 3 месяца назад

    Great video. Lots of good advice. Can you do a video on NMAP / Gobuster / Dirbuster? Using them together and what the thought process is when you find something open? I like the unedited aspect and showing you trying to figure out why something is not working.

    • @9cesec.1
      @9cesec.1 3 месяца назад

      Thank you and I appreciate your comment. I will try to make a video on the requested tools much later.

  • @KrishiCH-k9b
    @KrishiCH-k9b 3 месяца назад

    hey i love ur video and its explained really well

    • @9cesec.1
      @9cesec.1 3 месяца назад

      Thank you and I appreciate you.

  • @Pokemonhome.
    @Pokemonhome. 3 месяца назад

    Can you create a video on custom exploit creation

    • @9cesec.1
      @9cesec.1 3 месяца назад

      You mean like creating your own exploits for a CTF??

  • @decordeiro05_
    @decordeiro05_ 3 месяца назад

    i like your videos!!! keep making those videos for me watch you channel😅

    • @9cesec.1
      @9cesec.1 3 месяца назад

      Thank you, I really appreciate your comment😁 And yes I will continue.

  • @Mary-le5db
    @Mary-le5db 4 месяца назад

    what tool pentester use before burpsuite invented?

    • @9cesec.1
      @9cesec.1 4 месяца назад

      Not quite sure butt I think it's Nessus.

  • @RedTriangles
    @RedTriangles 4 месяца назад

    Thanks man. Love your content, subscribed! Would love to see you do more THM stuff too!

    • @9cesec.1
      @9cesec.1 4 месяца назад

      I appreciate you. Yeah more THM coming soonest. Thank you.

  • @shanmugapriya9864
    @shanmugapriya9864 4 месяца назад

    clear explanation michael !!! great

    • @9cesec.1
      @9cesec.1 4 месяца назад

      Glad it was helpful!

  • @ENGCYTGoutham
    @ENGCYTGoutham 4 месяца назад

    tq

  • @np_dev
    @np_dev 5 месяцев назад

    the discord invite link inside your channel info is invalid

    • @9cesec.1
      @9cesec.1 5 месяцев назад

      Thank you for that. The link was expired. It's now updated and here is the link as well. discord.gg/wGTJQ3QG

  • @WahabAbiodun-dp4oy
    @WahabAbiodun-dp4oy 5 месяцев назад

    Very Useful 🙌

  • @RajPatel-pd9gi
    @RajPatel-pd9gi 5 месяцев назад

    curl is a nice tool !

  • @RajPatel-pd9gi
    @RajPatel-pd9gi 5 месяцев назад

    Insightful 👍

    • @9cesec.1
      @9cesec.1 5 месяцев назад

      Thank you🙏

  • @mariamalrumaidhi2773
    @mariamalrumaidhi2773 5 месяцев назад

    thank you , very helpful <3

    • @9cesec.1
      @9cesec.1 5 месяцев назад

      You are welcome.

  • @lansangmatt5760
    @lansangmatt5760 6 месяцев назад

    what requirements to run hydra sir, does it need a network adapter for "hacking"?

    • @moutsimzak3749
      @moutsimzak3749 5 месяцев назад

      Did u knew?

    • @LocalAuthorityy
      @LocalAuthorityy 5 месяцев назад

      No. It doesn’t. It is a tool for online cracking. Adapter is for Wi-Fi. Read more about them

  • @spidygamming1304
    @spidygamming1304 6 месяцев назад

    I write cd PicoCFT and its shows ,no such file or directory, what can i do? Please help

    • @9cesec.1
      @9cesec.1 6 месяцев назад

      That's a folder or directory i created before the video. if you want to follow the exact same steps then create the follow with this command > mkdir PicoCFT

    • @spidygamming1304
      @spidygamming1304 6 месяцев назад

      ​@@9cesec.1 you save me

  • @spidygamming1304
    @spidygamming1304 6 месяцев назад

    Thanks man

  • @skdhackerr
    @skdhackerr 6 месяцев назад

    Good Series, very helpful :)

    • @9cesec.1
      @9cesec.1 6 месяцев назад

      Thank you

  • @magicianlucifer8851
    @magicianlucifer8851 6 месяцев назад

    so you are coming in

  • @marlindim7004
    @marlindim7004 7 месяцев назад

    Hi, i love your videos Very nice explanation, keep it up.

    • @9cesec.1
      @9cesec.1 7 месяцев назад

      Thank you for your kind words

  • @_Etendue.
    @_Etendue. 8 месяцев назад

    Nice Video.

  • @_Etendue.
    @_Etendue. 8 месяцев назад

    Nice video

  • @akshay_exe
    @akshay_exe 8 месяцев назад

    Awesome man thanks ❤

    • @9cesec.1
      @9cesec.1 8 месяцев назад

      Thank you

  • @_Etendue.
    @_Etendue. 8 месяцев назад

    Nice video has been learning a lot

    • @9cesec.1
      @9cesec.1 8 месяцев назад

      I'm glad to hear that👍

  • @_Etendue.
    @_Etendue. 8 месяцев назад

    Awesome video. keep it up.

  • @_Etendue.
    @_Etendue. 8 месяцев назад

    nice

    • @9cesec.1
      @9cesec.1 8 месяцев назад

      Thank you❤

  • @_Etendue.
    @_Etendue. 9 месяцев назад

    Nice video❤

  • @_Etendue.
    @_Etendue. 9 месяцев назад

    Awesome video

  • @_Etendue.
    @_Etendue. 9 месяцев назад

    Nice video❤

    • @9cesec.1
      @9cesec.1 9 месяцев назад

      Thank you.

  • @_Etendue.
    @_Etendue. 9 месяцев назад

    Keep it up.

    • @9cesec.1
      @9cesec.1 9 месяцев назад

      Thank you. I will.