Thursday, March 28, 2024

Hackers can Bypass Two-Factor Authentication with Phishing Attack

Two-factor authentication is an additional layer of security on top of the username and password. It makes it harder for attackers to gain access to personal devices or accounts.

KnowBe4 Cheif Hacking Officer Kevin Mitnick demonstrates the phishing attack with a fake email that pretends to be from Linkedin, but the email actually comes from the typosquatted domain llnked[.]com.

The attack looks simple: whenever a user receives a new connection request on LinkedIn, they will be notified with an email, By clickinginterested, they will be taken to the LinkedIn account.

Instead of redirecting to Linkedin it redirects to the phishing domain llnked[.]com and asks to fill in the login credentials.

After entering credentials, it triggers the 2FA check, In the same period of time, the attacker can see the victim’s username, password, and session cookie in a separate window.

Once the victim enter’s the 6 digit authentication code, it creates a session cookie that allows secure access to the site.

In the meantime, an attacker can intercept the session cookie, which can be used by an attacker to log in with the victim’s account without entering account credentials.

Now the attacker needs to visit the real LinkedIn website, inject a session cookie via developer tools, and simply hit refresh to get logged in with the victim’s account.

It’s not the first time 2FA has been hacked, says Stu Sjouwerman, founder, and CEO of KnowBe4. “There are at least ten different ways to bypass two-factor authentication,” he explains in an interview with Dark Reading.

Sjouwerman says that anti-phishing education is really important if the victim is a security-savvy hacker like this, which is impossible to complete.

White hat hacker Kuba Gretzky developed the Advanced Phishing with Two-Factor Authentication Bypass tool dubbed Evilginx. He also published a blog post explaining it’s implementation.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles