Portswigger Lab: JWT authentication bypass via algorithm confusion with no exposed key, a slightly different walkthrough

, or how I learned the importance of RTFM yet again

Vuk Ivanovic
InfoSec Write-ups
Published in
5 min readDec 12, 2022

--

I mean, to be perfectly honest, this article started as a huge complaint in my head while I was working on solving the lab in question, but in the end it turned out I was in the wrong. So, here’s a different walkthrough compared to the community walkthroughs under the solutions of this lab. And, if you consider yourself not as smart at times…

--

--

IT Security and bug bounty hunting, knowledge collector especially anything with word quantum, and sometimes writer of fiction.