JWT Decoder

Decode and inspect JSON Web Tokens (JWT) instantly. View header, payload, and token information without storing your data.

Enter JWT Token

Paste your JWT token below to decode it instantly

0 characters

Token Info

Quick Actions

How to Decode JWT Tokens Online: Step-by-Step Guide

Learn how to decode and validate JSON Web Tokens (JWT) in seconds with our free online decoder tool. No installation required - decode JWTs instantly in your browser.

1

Copy Your JWT

Copy the JWT token from your application, API response, or authentication system. Include the full token with all three parts.

2

Paste in Decoder

Paste your JWT token into the text area above. The decoder will automatically start processing as you type.

3

View Results

Instantly see the decoded header, payload, and token information including expiration status and claims.

4

Copy Data

Copy the decoded JSON data for debugging, analysis, or integration into your development workflow.

What is a JSON Web Token (JWT)? Complete Guide to JWT Authentication

Understanding the fundamentals of RFC 7519 JSON Web Tokens and how they enable stateless authentication in modern web applications, mobile apps, and microservices architectures.

JWT Token Structure Explained

A JSON Web Token is a compact, URL-safe token format defined in RFC 7519 that represents claims between two parties. JWTs are commonly used for authentication, authorization, and secure information transmission in web applications built with React, Vue, Angular, Node.js, and REST APIs.

Every JWT consists of three parts separated by dots: Header.Payload.Signature. Each part is Base64URL encoded, making it safe for transmission over HTTP headers, URL parameters, and cookies without special character escaping.

eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.SflKxwRJSMeKKF2QT4fwpMeJf36POk6yJV_adQssw5c

Header
Payload
Signature

Three Parts of a JWT Token

H
Header (Algorithm & Token Type)

Contains token type (JWT) and signing algorithm (HS256, RS256, ES256, etc.). Also specifies key ID (kid) for key rotation.

P
Payload (Claims & User Data)

Contains registered claims (exp, iat, iss, sub) and custom claims (user data, roles, permissions). Limited to ~8KB for cookies.

S
Signature (Security Verification)

Verifies token integrity and authenticity using HMAC secret or RSA/ECDSA private key. Use our hash generator to test HMAC signatures.

Understanding JWT Claims: Standard vs Custom Claims Explained

JWT claims are key-value pairs that carry information about the subject and token metadata. Learn about IANA registered claims and how to implement custom claims for your application's authorization logic.

Standard Claims

iss (Issuer)

Identifies who issued the token

"iss": "https://auth.example.com"

sub (Subject)

Identifies the token subject (usually user ID)

"sub": "user123"

aud (Audience)

Identifies token recipients

"aud": ["api.example.com"]

exp (Expiration)

When the token expires (Unix timestamp in seconds)

"exp": 1693526400

iat (Issued At)

When the token was issued (Unix timestamp)

"iat": 1693440000

nbf (Not Before)

Token not valid before this time (Unix timestamp)

"nbf": 1693440000

Custom Claims

User Information

Store user profile data

"name": "John Doe" "email": "john@example.com"

Permissions & Roles

Define user access levels

"roles": ["admin", "user"] "permissions": ["read", "write"]

Application Data

Store app-specific information

"tenant_id": "company123" "session_id": "sess_abc123"
Best Practice for JWT Claims

Keep JWTs under 8KB by storing only essential claims. Avoid large arrays or nested objects. Use claim namespacing (e.g., "https://example.com/claims/role") to prevent collisions with registered claims.

JWT Signing Algorithms: HMAC vs RSA vs ECDSA Comparison

Learn about JWT signing algorithms defined in RFC 7518 and choose the right algorithm for your security requirements, performance needs, and architecture

HMAC (Symmetric)

HS256 HS384 HS512

Uses a shared secret key for both signing and verification. Based on HMAC-SHA algorithms. Fast, simple, and perfect for single-application scenarios where both signer and verifier share the secret.

Use Cases:

  • • Single-service authentication
  • • Internal API tokens
  • • Session management

RSA (Asymmetric)

RS256 RS384 RS512

Uses RSA public/private key pairs (2048+ bits recommended). Private key signs tokens, public key verifies them. Ideal for distributed systems, microservices, and third-party integrations.

Use Cases:

  • • Microservices architecture
  • • Third-party integrations
  • • OpenID Connect

ECDSA (Elliptic Curve)

ES256 ES384 ES512

Elliptic Curve Digital Signature Algorithm. Provides equivalent security to RSA with significantly smaller key sizes (256-bit ECDSA ≈ 3072-bit RSA) and faster signing/verification. Recommended for modern systems.

Use Cases:

  • • Mobile applications
  • • IoT devices
  • • High-performance systems

JWT Security Best Practices: OWASP Recommendations

Follow these OWASP JWT security guidelines to implement JSON Web Tokens safely in production applications and prevent common vulnerabilities

Use Strong Cryptographic Secrets

Use cryptographically secure random strings of at least 256 bits (32 bytes) for HMAC algorithms like HS256. Generate secrets with our random string generator and store them in environment variables or secret managers like AWS Secrets Manager.

⚠️ Never hardcode JWT secrets in source code or commit them to Git repositories!

Set Short Token Expiration Times

Use short expiration times (15-60 minutes) for access tokens to limit exposure window if stolen. Implement refresh tokens for longer sessions without compromising security. Set exp claim to Unix timestamp.

✅ Recommended: 15-30 minutes for access tokens, 7-30 days for refresh tokens

Always Use HTTPS in Production

Always transmit JWTs over HTTPS to prevent man-in-the-middle interception. Use secure cookie flags (httpOnly, Secure, SameSite) when storing tokens. TLS 1.2+ required for production environments.

🔒 Use httpOnly cookies to prevent XSS token theft

Always Validate JWT Server-Side

Always verify token signature, expiration (exp), issuer (iss), audience (aud), and not-before (nbf) claims on the server. Never trust client-side validation alone. Check the complete validation checklist.

🛡️ Server-side JWT validation is mandatory for security

Never Store Sensitive Data in JWTs

Never include passwords, credit card numbers, SSNs, API keys, or PII in JWT payload. JWTs are Base64URL encoded (not encrypted) - anyone can decode them with our decoder. Use JWE (JSON Web Encryption) if encryption is needed.

⚠️ JWT payloads are publicly readable - only store non-sensitive identifiers

Store Tokens Securely in Production

Store JWTs in httpOnly cookies with Secure and SameSite flags to prevent XSS and CSRF attacks. Avoid localStorage or sessionStorage for authentication tokens. See OWASP storage recommendations for web security best practices.

✅ httpOnly cookies prevent JavaScript access and XSS token theft

Common JWT Use Cases: Real-World Authentication Scenarios

Discover how JSON Web Tokens are used in modern web applications, mobile apps, microservices, and enterprise systems for authentication, authorization, and secure data exchange

User Authentication

The most common JWT use case. After successful login via username/password, OAuth2, or OpenID Connect, the server issues a JWT containing user identity (sub claim), permissions, and session metadata.

Benefits:

  • • Stateless authentication
  • • No server-side session storage
  • • Works across multiple services
  • • Mobile-friendly

API Authorization

JWTs carry authorization information (roles, permissions, scopes) allowing REST APIs and GraphQL endpoints to determine what resources a user can access without database lookups on every request.

Features:

  • • Role-based access control
  • • Permission scoping
  • • Reduced database queries
  • • Fine-grained access control

Single Sign-On (SSO)

Enable users to access multiple applications with one login. JWTs facilitate secure token sharing across domains and services, commonly used with SAML, OAuth 2.0, and OpenID Connect protocols.

Advantages:

  • • Seamless user experience
  • • Centralized authentication
  • • Cross-domain compatibility
  • • Enterprise integration

Secure Information Exchange

JWTs securely transmit information between parties. The signature ensures data integrity and authenticity.

Use Cases:

  • • Microservice communication
  • • Webhook verification
  • • API key alternatives
  • • Temporary access tokens