Hack JWT using JSON Web Tokens Attacker BurpSuite extensions

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • In this video, you will hack a vote feature by exploiting a JWT implementation weakness using two BurpSuite extensions: JSON Web Tokens and JSON Web Tokens Attacker (JOSEPH).
    - Download your FREE Web hacking LAB: thehackerish.c...
    - Read more on the blog: thehackerish.com
    - Support this work: thehackerish.c...
    - Facebook Page: / thehackerish
    - Follow us on Twitter: / thehackerish
    - Listen on Anchor: anchor.fm/theh... Listen on Spotify: open.spotify.c...
    - Listen on Google Podcasts: podcasts.googl...

Комментарии • 49

  • @ajaykumark107
    @ajaykumark107 3 года назад +9

    Idea for next video: Burp bounty Extension. All videos currently on youtube have no voice over. Please cover this extension in depth as you did for JWT tokens. Great job again!

  • @sundar3357
    @sundar3357 3 года назад +6

    You are explaining everything well. Thanks man.

  • @uliun2344
    @uliun2344 3 года назад

    Suite is pronounced as "sweet".
    Thanks for the great content.

  • @theotimeforestier7647
    @theotimeforestier7647 3 года назад

    Very well explained

  • @whatiknowtech
    @whatiknowtech 3 года назад +1

    Quick one sir , how do I craft a new timestamp in the JWT payload. Gained a new Subscriber , thank you very much kindly do in depth tutorials on burp extensions .

  • @ashpakpinjari9214
    @ashpakpinjari9214 3 года назад +2

    Bro make video on burpbounty,burp collaborator everywhere and X-Forwarded-For extension. Awaiting for your video.

  • @ajaykumark107
    @ajaykumark107 3 года назад +1

    Please create more content!!

  • @user-zl9dy6hz2q
    @user-zl9dy6hz2q 3 года назад +1

    Can u upload all the vulnerability related JWT and garphQL

  • @cricketworld4165
    @cricketworld4165 Месяц назад

    in this process we find upcoming period or number sir!!

  • @anik6393
    @anik6393 3 года назад

    You are the best one😘.

  • @JuanBotes
    @JuanBotes 3 года назад

    thanks

  • @pooloverflow
    @pooloverflow 3 года назад

    nice content

  • @laggybot1327
    @laggybot1327 3 года назад

    very nice

  • @muddassirkhan5953
    @muddassirkhan5953 3 года назад +1

    is all the token is base64 encode or it depends on the application?

    • @thehackerish
      @thehackerish  3 года назад +1

      You will always find the same structure. It doesn't depend on the application, it is a standard.

  • @capleprajapati5575
    @capleprajapati5575 3 года назад

    1) For the highlighted request with comment as "Contains a JWT", it shows token in Response and not in the Request. Why the request is not having JWT? Also the request which has token is not highlighted with Contains a JWT.
    2) The JWT token comes after we login with correct UserID and Password. It does not show before we login into the page. Is this correct? Is this how it is supposed to be?

    • @thehackerish
      @thehackerish  3 года назад

      1- The extension detects whenever there is a JWT token either in the request or the response.
      2- Yes, JWT tokens are usually used after authentication, in this case using a username and a password

  • @crazyfun782
    @crazyfun782 3 года назад +1

    Take ❤️❤️❤️❤️

  • @zer0six472
    @zer0six472 Год назад

    I know am a little late but great video thank you very much well explained 🙏🤘

  • @ca7986
    @ca7986 3 года назад

    ♥️

  • @hackerproxy19
    @hackerproxy19 3 года назад

    one video cover the all (burp suite extensions), can you

    • @thehackerish
      @thehackerish  3 года назад

      That would result in a very loooong video which I cannot make unfortunately.

  • @cyberpirate007
    @cyberpirate007 3 года назад

    Bro make a video on WAF bypass extension plzzz

  • @nihagurung8980
    @nihagurung8980 3 года назад

    My laptop says “AuthSdkError: The JWT was issued in the future”..
    Can you please help me?

    • @thehackerish
      @thehackerish  3 года назад

      set the iat field of the JWT to a correct timestamp I guess.

  • @Nirusvlogs
    @Nirusvlogs 3 года назад

    Nice. So what the secure way to implement JWT token.

    • @thehackerish
      @thehackerish  3 года назад

      Validate the signature. Use strong keys for HSxxx, prefer RSA, etc

    • @Nirusvlogs
      @Nirusvlogs 3 года назад

      @@thehackerish Thank you so much! But while hacking your removing the signature if use RSA also still you can hack using xss or csfr attacks right. I am having this issuein my website. I want your advise😀

    • @thehackerish
      @thehackerish  3 года назад

      @@Nirusvlogs JWT will protect against CSRF if not put in a cookie. However, XSS would exfiltrate the JWT. In this case, you can implement proof-of-possession tools.ietf.org/html/rfc7800.

  • @gowanotv4050
    @gowanotv4050 2 года назад

    Bad token; invalid alg

  • @neeleshneelesh7964
    @neeleshneelesh7964 3 года назад

    Hi can you hack carrom pool gems and coins please

  • @Stas1983ful
    @Stas1983ful Год назад

    Sorry, How add in burp in request JSON WEB TOKENS?