Cracking JSON Web Tokens - Understanding Security Vulnerabilities

Cracking JSON Web Tokens - Understanding Security Vulnerabilities

The Cyber Mentor via YouTube Direct link

Cracking JWTs

6 of 8

6 of 8

Cracking JWTs

Class Central Classrooms beta

YouTube videos curated by Class Central.

Classroom Contents

Cracking JSON Web Tokens - Understanding Security Vulnerabilities

Automatically move to the next video in the Classroom when playback concludes

  1. 1 intro
  2. 2 JWT primer
  3. 3 JWT vs SessionIDs
  4. 4 Code review
  5. 5 Testing our JWT
  6. 6 Cracking JWTs
  7. 7 Decode vs Verify
  8. 8 Further study

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.