المدة الزمنية 11:52

Understanding JSON Web Token Vulnerabilities | TryHackMe

بواسطة Motasem Hamdan
5 832 مشاهدة
0
108
تم نشره في 2021/07/08

In this video walk-through, we covered JSON Web Tokens and its associated vulnerabilities. In JWT, the signature can be changed or the header to bypass authentication controls. This video is part of ZTH: Obscure Web Vulns room from TryHackMe. #JSON #infosec -------- Room Answers https://motasem-notes.net/understanding-json-web-token-vulnerabilities-tryhackme/ ----- Patreon https://www.patreon.com/motasemhamdan?fan_landing=true Backup channel /channel/UCF2AfcPUjr7r8cYuMvyRTTQ My Movie channel: /channel/UCilElKPoXEaAfMf0bgH2pzA ------------ Receive video documentation /channel/UCNSdU_1ehXtGclimTVckHmQ/join ---- Twitter https://twitter.com/ManMotasem LinkedIn https://www.linkedin.com/in/motasem-hamdan-7673289b/ Instagram https://www.instagram.com/mo.vultu/ Facebook https://www.facebook.com/motasemhamdantty

الفئة

الكلمات

عرض المزيد

تعليقات - 19