Hackers can Bypass Two-Factor Authentication with Phishing Attack

Two-factor authentication is an additional layer of security on top of the username and password. It makes harder for attackers to gain access to personal devices or accounts.

KnowBe4 Cheif Hacking officer Kevin Mitnick demonstrates the phishing attack with the fake email pretends to be from Linkedin, but the email actually comes from the typosquatted domain llnked[.]com.

The attack looks simple, whenever a user receives a new connection request in Linkedin you will be notified with an email, by clicking interested it will take to the Linkedin account.

Instead of redirecting to Linkedin it redirects to the phishing domain llnked[.]com and it asks to fill the login credentials.

After entering credentials it triggers the 2FA check, in the same period of time attacker can see the victim username, password and the session cookie in a separate window.

Once the victim enter’s the 6 digit authentication code it creates a session cookie which allows secure access to the site.

In the meantime, an attacker can intercept the session cookie which can be used by an attacker to log in with the victim’s account without entering account credentials.

Now the attacker needs to visit the real LinkedIn website then inject session cookie via developer tools and simply need to hit refresh to get logged in with the victim’s account.

It’s not the first time 2FA has been hacked, says Stu Sjouwerman, founder, and CEO at KnowBe4. “There are at least ten different ways to bypass two-factor authentication,” he explains in an interview with Dark Reading.

Bypass Two-Factor Authenticationphishing attack