Authentication Vulnerabilities- Lab #2 2FA simple bypass
2023-12-11 11:50:4 Author: infosecwriteups.com(查看原文) 阅读量:6 收藏

Lets login with our username and password and take look at the web app.

After login we are prompted to enter 2FA code. We have access to this 2FA
Open Email Client

Ok we get the Security code. Lets use it and login.

After success full login we are prompted to this page. In this page we can see, after successful login we are redirected to page /my-account . This might come handy later.

Now logout of this user and login with victim username and password.

As previous we are prompted to enter 2FA. But we dont have access to the 2FA.
Insted of brute forcing the 2FA code. Lets try to change the web address to /my-account . Since this is the page which loads after successfully entering 2FA code.

Well, It worked. There is huge flaw in the webapp. Web app is not enforcing 2FA endpoint. Hence we didn’t need second factor for authentication.


文章来源: https://infosecwriteups.com/authentication-vulnerabilities-lab-2-2fa-simple-bypass-6bd390cf92bc?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh