22.1 Lab: JWT authentication bypass via unverified signature | 2023

This lab uses a JWT-based mechanism for handling sessions. Due to implementation flaws, the server doesn’t verify the signature of any JWTs that it receives. To solve the lab, modify your session token to gain access to the admin panel at /admin, then delete the user carlos | Karthikeyan Nagaraj

Karthikeyan Nagaraj
2 min readNov 12, 2023

Description

This lab uses a JWT-based mechanism for handling sessions. Due to implementation flaws, the server doesn’t verify the signature of any JWTs that it receives.

To solve the lab, modify your session token to gain access to the admin panel at /admin, then delete the user carlos.

You can log in to your own account using the following credentials: wiener:peter

Solution 1 — Without Burpsuite

  1. Log in to your Account using wiener:peter
  2. Copy the Session Cookie using Cookie Editor
  3. Navigate to token.dev and paste the JWT cookie that you Copied
  4. Change the Value of the sub from wiener to administrator and copy the Modified Cookie
  5. Now on the Lab, Replace the Session Cookie with the Cookie that we modified using token.dev and Click save in the Cookie Editor
  6. Refresh the Page, Now you will be able to see the admin Panel
  7. Click on the Admin panel and click delete Carlos to Solve the Lab

Solution 2 — By Portswigger using Burpsuite

  1. In the lab, log in to your own account.
  2. In Burp, go to the Proxy > HTTP history tab and look at the post-login GET /my-account request. Observe that your session cookie is a JWT.
  3. Double-click the payload part of the token to view its decoded JSON form in the Inspector panel. Notice that the sub claim contains your username. Send this request to Burp Repeater.
  4. In Burp Repeater, change the path to /admin and send the request. Observe that the admin panel is only accessible when logged in as the administrator user.
  5. Select the payload of the JWT again. In the Inspector panel, change the value of the sub claim from wiener to administrator, then click Apply changes.
  6. Send the request again. Observe that you have successfully accessed the admin panel.
  7. In the response, find the URL for deleting carlos (/admin/delete?username=carlos). Send the request to this endpoint to solve the lab.

If you would like to support me so that I can create more free content — https://www.buymeacoffee.com/cyberw1ng

Thank you for Reading!

Happy Hacking ~

Author: Karthikeyan Nagaraj ~ Cyberw1ng

Telegram Channel for Ethical Hacking Dumps — https://t.me/ethicalhackingessentials

--

--

Karthikeyan Nagaraj

Entrepreneur | Writer | Cyber Security Consultant | AI Researcher