jokimaki / jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

The JSON Web Token Toolkit

jwt_tool.py is a toolkit for validating, forging and cracking JWTs (JSON Web Tokens).

Its functionality includes:

  • Checking the validity of a token
  • Testing for the RS/HS256 public key mismatch vulnerability
  • Testing for the alg=None signature-bypass vulnerability
  • Testing the validity of a secret/key
  • Identifying weak keys via a High-speed Dictionary Attack
  • Forging new token payload values and resigning with the key (for the HMAC-SHA family of algorithms)

Audience

This tool is written for pentesters, who need to check the strength of the tokens in use, and their susceptibility to known attacks.
It may also be useful for developers who are using JWTs in projects, but would like to test for stability and for known vulnerabilities, when using forged tokens.

Requirements

This tool is written natively in Python 2.x using the common libraries.

Customised wordlists are recommended for the Dictionary Attack option.
As a speed reference, an Intel i5 laptop can test ~1,000,000 passwords per second on HMAC-SHA256 signing. YMMV.

Installation

Installation is just a case of downloading the jwt_toolkit.py file (or git cloneing the repo).
(chmod the file too if you want to add it to your $PATH and call it from anywhere.)

Usage

$ python jwt_toolkit.py <JWT> (wordlist_file)

The first argument should be the JWT itself, followed by a wordlist filename (if you are trying to crack the token).

For example:
$ python jwt_toolkit.py eyJhbGciOiAiSFMyNTYiLCAidHlwIjogIkpXVCJ9.eyJhZG1pbiI6IHRydWUsICJuYW1lIjogInRpY2FycGkifQ.DRkDo/XFb/dJCZXiVOMORxq+gcpA7g50xpwfk3UPrJc rockyou.txt

The toolkit will validate the token and list the header and payload values.
It will then provide a menu of your available options.

Further Reading

About

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens


Languages

Language:Python 100.0%