ATTACKING JWT FOR BEGINNERS!

Поділитися
Вставка
  • Опубліковано 20 жов 2024

КОМЕНТАРІ • 207

  • @FarahHawa
    @FarahHawa  4 роки тому +38

    The burp extension, code to change the signature and the lab which was used are all linked in the description!

    • @kunalraut1689
      @kunalraut1689 3 роки тому

      But what if the server doesn't accepts the request made to it having the Symmetric Algorithm(parameter) or doesn't accept any altered requests and just neglects it. Then its of no use for us to alter the 'alg' to something else and we have to deal with it the way it excepts(Asymmetric Algorithm)?
      And btw well explained! Thank You.

  • @afifmalghani755
    @afifmalghani755 4 роки тому +27

    Once again, the best beginner friendly content out there. Keep it up.

  • @MattiaCampagnano
    @MattiaCampagnano 4 роки тому +6

    As a pentester, I tell you you girl rock. Well done, keep up the good work!

  • @jatindersingh7047
    @jatindersingh7047 7 місяців тому

    Just wanted to drop some appreciation your way! Your content has been an absolute lifesaver for beginners diving into the world of cybersecurity. I would love to see more videos on web vulnerabilities and diving deeper into those crucial interview questions which are not very common, but frequently asked in the interview. Keep up the fantastic work!" :)

  • @manikgoenka8720
    @manikgoenka8720 4 роки тому

    Just randomly crashed into this channel yesterday and now I am a subscriber........you are doing a great job Farah.......looking forward to explore this field.

  • @thecoder7984
    @thecoder7984 3 роки тому

    Farah your are an role model and example of millions of Indian women.👍👍👍

  • @adryelgainza1686
    @adryelgainza1686 2 роки тому

    Awesome! Lots of videos showed how to do it but they did not explain the vulnerability like you. Thank you!

  • @yrks1109
    @yrks1109 4 роки тому

    Just don't stop these kind of Videos about Cyber security, as a Beginner myself I rely on UA-cam for gathering 98% of knowledge, so thanks for giving us a video like this! Keep it going! 👍👍🔥

  • @monishpalanikumar
    @monishpalanikumar 4 роки тому +3

    You've given a precise and beginner friendly tutorial.. thank you so much Farah ! 🤗

  • @shwetakalkhair1206
    @shwetakalkhair1206 4 роки тому +1

    M currently doing a project in my office.. they using JWT.. this was actually helpful for testing JWTs.. thank u 🙂

  • @corporatemurrell
    @corporatemurrell 4 роки тому +1

    What an amazing video! Great music and sound effects, superb graphics and editing, fresh technical content in a bite sized package, and such a pleasant voice. You're setting the bar really high, and I hope you continue you to do so! Good job!

  • @whitehat3937
    @whitehat3937 4 роки тому +4

    Hy please don't stop making videos. You are doing great job. I want indian women also be a part of this community 🙂

  • @yajusgakhar6969
    @yajusgakhar6969 2 роки тому

    Thanks to you I could complete a challenge that had been bothering me. Cheers!

  • @haksting
    @haksting 4 роки тому +1

    10/10
    Awesome quality of video
    Very informative
    Nic editing
    👍

  • @himanshushah9471
    @himanshushah9471 4 роки тому +1

    Please make video on Beginner guide to cybersecurity/ethical hacking and all stuff like scope, carrier, programming languages, Basics,Certification, what to
    Learn and where?,Resources, etc...

  • @Unhacker
    @Unhacker 2 роки тому

    Good stuff, one of the better JWT hacker vids. Another interesting angle to explore is JWTs as an injection/RCE vector, completely outside the context of bypassing authentication. Good times.

  • @jissjose1382
    @jissjose1382 4 роки тому

    The best video 👌 out there.Looking forward for more attacks and contents from you..

  • @mal0931
    @mal0931 2 роки тому

    very good vid this helped me complete a hack the box, very good explanation to.

  • @erezlevi5411
    @erezlevi5411 3 роки тому +1

    That's really really helpful and easy to understand! Thank you!

  • @ElektroDrrrEL
    @ElektroDrrrEL 4 роки тому

    content is super high quality - thank you, Farah!

  • @AasdKareemKorejo
    @AasdKareemKorejo 3 роки тому

    Thank you Farah for this useful videos but please also suggest us what is recommended way to use.

  • @Abiishek
    @Abiishek 4 роки тому +2

    Welcome Back 🙌
    Stay positive!!

  • @raanonyms7926
    @raanonyms7926 4 роки тому

    wow, you are doing awesome. please keep on posting such walkthrough.

  • @comedybuzz6629
    @comedybuzz6629 4 роки тому +1

    please create a video on how to set up burp suite with android and intercept
    loved this video :)

  • @pastryelite1440
    @pastryelite1440 4 роки тому

    Nice video with Great Explanation... looking forward to watch more videos....🥳

  • @sameerkeeran9679
    @sameerkeeran9679 3 роки тому +1

    I love you and your teaching ❤️👍🙏

  • @tirtheshpawar1020
    @tirtheshpawar1020 4 роки тому

    One humble request, please try and make a full playlist covering bug bounty hunting concepts with attacks, it can be a series of videos maybe 1-2 videos per week.You pitch your content really well. God bless you!

  • @apnimashoori2762
    @apnimashoori2762 4 роки тому +1

    how to find the hs256 key ?

  • @amishmane
    @amishmane 4 роки тому

    Thanks Farah. Just a suggestion that a zoomed coding screen would really be helpful.

  • @AryanPant2004
    @AryanPant2004 10 місяців тому

    Thank you thank you thank you mam , please keep on teaching

  • @darshanjogi5781
    @darshanjogi5781 4 роки тому

    Useful video please make full playlist on how to use burpsuit.i think You explain it better than others

  • @kamar1380
    @kamar1380 4 роки тому +1

    Again Thank for this awesome video...👍
    Pls don't stop making such a awesome video..

  • @jashan8636
    @jashan8636 4 роки тому +1

    You're the best. I'm beginner in cybersecurity and I was wondering if anyone could help me where to start. Your videos gave me some direction. carry on👍👍👍

  • @fypage.
    @fypage. 4 роки тому

    Your way more interesting than most teachers probably because you so young I would expect you to know much so that's good

  • @urrahman196
    @urrahman196 4 роки тому

    Great tutorial I must say. Could you Please make a guideline type or learning path type video to Start in Cybersecurity field. What are the topics and which resources should follow as a beginner? Thanks

  • @techrims3908
    @techrims3908 4 роки тому +1

    Really Great Information Farah Didi | Thank You So Much | 💝🙏💌

  • @pranayhusukale2666
    @pranayhusukale2666 4 роки тому +1

    Explanation is top notch.

  • @fenilfaldu8740
    @fenilfaldu8740 3 роки тому +1

    I love your content, but can you make a video on nftoken

  • @PavanKumar-hd2cf
    @PavanKumar-hd2cf 2 роки тому

    Thank you so much for clear explanation.. 😊👍

  • @rohitblaze9015
    @rohitblaze9015 4 роки тому

    Your video is really good for beginner but can you go a little slow and a bit more description? Then it would be perfect.

  • @theprateekmahajan
    @theprateekmahajan 4 роки тому

    Hey farah,
    Great of you. Would you make a video on your journey till today for the very begginers who wants to Kickstart their career.

  • @hackerproxy19
    @hackerproxy19 4 роки тому

    Hello Farah you make video (Subdomain Takeover Attack) i'm waiting for your next video

  • @haskellscript
    @haskellscript Рік тому

    Great content. I've noticed that you blink a lot on this vid. As a suggestion it'd be nice to bring a vid about the tools you use/like/recommend like the one on this vid.

  • @gilbertolopez5894
    @gilbertolopez5894 4 роки тому

    Thanks for dedicating content for beginners !! You are my hero, I want to be just like you when I grow up :)

  • @urssaf343
    @urssaf343 Рік тому

    Said scenarios are not realistic in production. Who implements jwt and doesnt verify signature ?

  • @czemuklown
    @czemuklown 2 роки тому

    hello you helped me with ctf tournament thank u very much love ya

  • @viveksdf
    @viveksdf 4 роки тому

    Hello Farah, Great video I would love to watch more this kind of content and a video how you started in this field a journey video would be great

  • @tahan1tonmoy
    @tahan1tonmoy 4 роки тому

    Very basic attacks but nicely explained 👍

  • @MehediHasan-rc1lo
    @MehediHasan-rc1lo 4 роки тому

    No such file or directory: 'public.pem' error generate from your script. How can I solve this error?

  • @vijaySingle143
    @vijaySingle143 3 роки тому

    Huge respect Farah , thank you .

  • @ZaidKhan-nk7xr
    @ZaidKhan-nk7xr 4 роки тому

    Please make a tutorial on Burp Suite

  • @alexmridul2403
    @alexmridul2403 3 роки тому

    It's great
    Really OP
    I love the way you teach

  • @roshanrajkumar7827
    @roshanrajkumar7827 3 роки тому

    Amazing...but it’s too fast..I got few doubts ...how can I contact?

  • @ilyasayusuf5447
    @ilyasayusuf5447 3 роки тому

    Is the header really important ?
    I mean why would they show the attacker the alg they are using.
    Maybe make the signature unpredictable like this?
    hs256(bs64url(fakeheader)+secretkey+bs64url(body)+bs64url(secretkey),secretkey);
    am i doing it better or it is bad practice?

  • @mr_ehmed
    @mr_ehmed 4 роки тому

    i am not able to modify tokken through JSON Web Tokens extension :/

  • @danielgrunberger2621
    @danielgrunberger2621 4 роки тому

    I absolutely love ur videos !! Greets from Brazil

  • @bheeshamkumar1186
    @bheeshamkumar1186 4 роки тому

    Thanks for video it is really nice and simple to learn. Keep it up...

  • @sharathputta1703
    @sharathputta1703 4 роки тому

    Please continue to post new things you are learning. I could see interesting stuff in your channel. please keep on post new things

  • @surajagarwal3561
    @surajagarwal3561 4 роки тому +1

    Plz make some tutorials for dumbs also plz I don't know in which platform you are working

  • @matitanium
    @matitanium 2 роки тому

    how i can export publickeey with .pem format in webpage? pls answear

  • @dhruvkandpal9909
    @dhruvkandpal9909 4 роки тому

    Great job! Really learning a lot out here. Keep up the good work! Happy hacking!

  • @mscor4ever139
    @mscor4ever139 3 роки тому

    great work , you deserve the best

  • @hassan12141
    @hassan12141 4 роки тому

    Great content but
    Why u don't upload videos regularly

  • @bharathpatel1757
    @bharathpatel1757 4 роки тому

    Thanks for this . And really it's helping me alot as a beginner .

  • @we_the_people_of_kashmir3534
    @we_the_people_of_kashmir3534 4 роки тому

    Hey farah. New subscriber to your channel. I just started cybersecurity and ceh. Where should I start from. Any suggestions please

  • @LexiLominite
    @LexiLominite 2 роки тому

    May i know what video editor do you use ?

  • @MdSajid-fb9ul
    @MdSajid-fb9ul 4 роки тому

    Explained very well. Hats off

  • @anuragbhoir8516
    @anuragbhoir8516 4 роки тому

    Well this is very helpful ❤️ thank you and waiting for your next video

  • @souhaillepacifique7572
    @souhaillepacifique7572 4 роки тому

    Great video thank you 💝🇲🇦 following you from Morocco ✌ keep it up

  • @asnyeamin5766
    @asnyeamin5766 4 роки тому +1

    This video is really beginner friendly...❤
    Already feels like i become a hacker..haha
    Bt Can you please add subtitle in your videos??? That will be really helpfu..
    And thanks a lot..

  • @slbpriank91
    @slbpriank91 4 роки тому

    You are legend! Hopefully one day i can be good and work together with you

  • @reallyunnecessaryuser
    @reallyunnecessaryuser 3 роки тому

    Hey, I have a question. What do you do when you find a site using HS256 algo, do you suggest them to go for RS256 or just let it be?

  • @angeldev96
    @angeldev96 4 роки тому

    I love you content, we learn a lot from people like you.
    Hope to be a great bug hunter someday ^^

  • @meljithpereira5532
    @meljithpereira5532 3 роки тому +1

    Make more videos farah

  • @SahilKumar-ww7xn
    @SahilKumar-ww7xn 4 роки тому

    All right but can you tell me how to change the token manually plz becoZ we don't have option which you used in your burp suite.Thank u

    • @FarahHawa
      @FarahHawa  4 роки тому

      You can download the extension. I have mentioned the link for it in the description.

    • @SahilKumar-ww7xn
      @SahilKumar-ww7xn 4 роки тому

      @@FarahHawa but how we add it on burp suite in kali Linux.

    • @FarahHawa
      @FarahHawa  4 роки тому

      @@SahilKumar-ww7xn Use the Extender tab

    • @SahilKumar-ww7xn
      @SahilKumar-ww7xn 4 роки тому

      @@FarahHawa Thanks a lot. Waiting for next vedio 😍🤟

  • @DheerajMadhukar
    @DheerajMadhukar 4 роки тому

    Do we need to get the PEM file somehow or we need to generate it manually???

  • @aayushgoel284
    @aayushgoel284 4 роки тому

    how do you get the public.pem

  • @simranpreetsingh5502
    @simranpreetsingh5502 4 роки тому

    Hi Farah, That was an amazing video ! Just out of curiosity is there a way we can know how session ID's are generated by bruteforcing or any other means, any help around this would be helpful ! Thanks much :D

  • @b3ast407
    @b3ast407 4 роки тому

    Thanks Farah!! Learnt something new

  • @ThePomelo09
    @ThePomelo09 4 роки тому

    Ty +1 subscriber! Hi from Argentina.

  • @martinosaidimussa5813
    @martinosaidimussa5813 4 роки тому

    i really enjoyed your stuff , stay positive

  • @gamebuzz723
    @gamebuzz723 4 роки тому

    you explained very precisely

  • @sail6114
    @sail6114 4 роки тому

    Good one, finally I understood the concept 👍

  • @swapnilpawar2311
    @swapnilpawar2311 4 роки тому

    Simple Explanation, Good video

  • @muhammedsillah111
    @muhammedsillah111 4 роки тому

    keep up the good work really love the video

  • @feynman8692
    @feynman8692 4 роки тому

    thanks ma'am this helped a lot 👍 plzz make such video's and ignore false comments we badly want your help and videos 🙏

  • @IdrisKhan7
    @IdrisKhan7 4 роки тому

    Hi Farah, I'm a beginner to Burp Suite. How did you get the JSON Web Token Tab in your intercept.?

    • @IdrisKhan7
      @IdrisKhan7 4 роки тому

      Ok I found it in the description, will try that

  • @saibaba7649
    @saibaba7649 4 роки тому

    Sister I didn't get if fully but still I'll try doing this thanks 😊

  • @alialmasslmany5240
    @alialmasslmany5240 4 роки тому

    thank you so much farah

  • @URKCS-hj9xe
    @URKCS-hj9xe 3 роки тому

    Hi, Please tell me how to get "/tmp/public.pem" which you mentioned in 5:00 min.

    • @crocheteur3290
      @crocheteur3290 3 роки тому +1

      4:29 - She copied the text to save it in a file named public.pem

  • @parthibanakt7090
    @parthibanakt7090 2 роки тому

    Great and simple..!

  • @Status_Zones.
    @Status_Zones. 4 роки тому

    Nice video!atlast some hope ..that i can also find bugs..

  • @alexmridul2403
    @alexmridul2403 3 роки тому

    Yeah
    That's what a content creator

  • @ishanpatel8386
    @ishanpatel8386 3 роки тому

    Hey farah, I hope you're doing well. I just wanted to ask one small thing which is confusing me, JWT are used for "authorisation" which means after we're logged in it is used to check if we're the same user which logged in vis "authentication". So my question is you used jwt authentication in your thumbnail but jwts are used for authorisation, I just want you to clear this confusion because I think I'm missing something

  • @baravind719
    @baravind719 3 роки тому

    What if we have HS256?

  • @mohamedfahim3230
    @mohamedfahim3230 4 роки тому

    @farah hawa how did you put the Jason web tokens inside the repeater tab

    • @FarahHawa
      @FarahHawa  4 роки тому +1

      Mohamed Fahim through the extension mentioned in the description. If it detects a JWT, the tab will automatically appear

    • @mohamedfahim3230
      @mohamedfahim3230 4 роки тому

      @@FarahHawa ha thanks I noticed a response and as you said it appeared
      If the payload has id some random values
      And other parameters is it possible to be vulnerable

  • @suchomir4493
    @suchomir4493 2 роки тому

    Hello, you are amainzing, I do ctf 153+1 with you!!! Many greetings from Poland!

  • @avyanshnamdeo6794
    @avyanshnamdeo6794 4 роки тому

    How can I get started with bug bounty please tell

  • @amansanghai1201
    @amansanghai1201 4 роки тому

    Hey, are you doing all this in windows or in Linux? It seems like you r using windows

  • @niteshmore255
    @niteshmore255 4 роки тому

    OWASP ZAP or Burp suit is good to be na show thread website