✍️
Writeups and Walkthroughs
Ctrlk
HomeGitHubPortfolio Twitter/X Medium Cont@ct
  • ✍️Writeups and Walkthroughs
  • THM
  • HackTheBox
  • Vulnhub
  • DockerLabs
  • DVWA
  • Mutillidae II
  • Secure Bank
  • PortSwigger - Web Security Academy
    • Burp Suite Config
    • Information Disclosure
    • Essential skills
    • Server-side vulnerabilities
    • JWT Attacks
      • Json Web Tokens (JWT)
      • Exploiting JWT
        • JWT authentication bypass via unverified signature
        • JWT authentication bypass via flawed signature verification
        • JWT authentication bypass via weak signing key
        • To-Do
          • JWT authentication bypass via jwk header injection - %
          • JWT authentication bypass via jku header injection - %
          • JWT authentication bypass via kid header path traversal - %
    • API Testing
    • Deserialization Insecure
  • HomeMade Labs
Powered by GitBook
On this page
  1. PortSwigger - Web Security Academy
  2. JWT Attacks
  3. Exploiting JWT

To-Do

JWT authentication bypass via jwk header injection - %JWT authentication bypass via jku header injection - %JWT authentication bypass via kid header path traversal - %
PreviousJWT authentication bypass via weak signing keyNextJWT authentication bypass via jwk header injection - %