Cracking JWT tokens: a tale of magic, Node.JS and parallel computing - Node

November 30, 2017 00:00

Learn how you can use some JavaScript/Node.js black magic to crack JWT tokens and impersonate other users or escalate privileges. Just add a pinch of ZeroMQ, a dose of parallel computing, a 4 leaf clover, mix everything applying some brute force and you'll get a powerful JWT cracking potion!

Views:
37
Download:

speaker

Luciano Mammino

lmammino

more decks of the speaker