#learn365 Day-1: 2FA Bypass Techniques
1. Response Manipulation - In response if "success":false, change it to "success":true
2. Status Code Manipulation - If Status Code is 4xx, try to change it to 200 OK and see if it bypass restrictions.

(1/n)
#bugbountytips
(2/n)
3. 2FA Code Leakage in Response: Check the response of the 2FA Code Triggering Request to see if the code is leaked.
4. JS File Analysis: Rare but some JS Files may contain info about the 2FA Code, worth giving a shot.
5. 2FA Code Reusability: Same code can be reused.
(3/n)
6. Lack of Brute-Force Protection: Possible to brute-force any length 2FA Code.
7. Missing 2FA Code Integrity Validation: Code for any user acc can be used to bypass the 2FA
8. CSRF on 2FA Disabling: No CSRF Protection on disabling 2FA, also there is no auth confirmation.
(4/n)
9. Password Reset Disable 2FA: 2FA gets disabled on password change/email change.
10. Backup Code Abuse: Bypassing 2FA by abusing the Backup code feature. Use the above-mentioned techniques to bypass Backup Code to remove/reset 2FA restrictions.
(5/n)
11. Clickjacking on 2FA Disabling Page - Iframing the 2FA Disabling page and social engineering victim to disable the 2FA.
12. Enabling 2FA doesn't expire Previously active Sessions: If the session is already hijacked and there is a session timeout vuln. ........
(n/n)
... it can be exploited to disable 2FA.

Another great source to check about 2FA Bypasses: book.hacktricks.xyz/pentesting-web…

Add any missing technique which can be leveraged to bypass 2FA. Please note all rate-limiting/brute-force related are covered at one point only as one cause.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Harsh Bothra

Harsh Bothra Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @harshbothra_

3 Jan
#learn365 Day-3 SAML Vulns
SAML (Security Assertion Markup Language) is widely used for authentication. It uses XML schema and is prone to multiple security vulnerabilities. Some of the common security issues are:

1. XML Signature Wrapping (XSW) Attacks:
(1/n) #bugbountytips
(2/n)
.. XSW Attacks happen when the XML Digital Signature (XML DSig) is not validated which is used to establish a trust b/w IDPs & Service Providers.
This attack can lead to situations like Privilege Escalation, Authentication Abuse & Denial of Service as well.
(3/n)
Good Resource on SAML Signature Attacks: research.aurainfosec.io/bypassing-saml…
Burp Extensions: SAML Raider
There are multiple variants of XSW attacks from XSW1 to XSW8 (Way of exploitation varies a bit). You can read more about them here in little details: github.com/swisskyrepo/Pa…
Read 8 tweets
2 Jan
#learn365 Day-2: Regular Expression Denial of Service (ReDoS)
Due to weakly implemented RegEx Sometimes it is possible to perform a DoS attack by making this expression to evaluate an expression which will make the application work relatively slow. (1/n)

#bugbountytips
(2/n) Usually, this attack is explored and exploited when the source code is available and you can figure out what regular expressions are used in the code at what fields. For example, at the mobile no input field, what is the regex that validates the mobile no input field.
(3/n) However, you can also try to find this in Black/Gray Box engagements.

Method: Open the JavaScript files and search for the "RegExp(" function and try to figure out what function utilize that particular Regex.
Evaluation: github.com/2bdenny/ReScue This is a good tool...
Read 6 tweets
31 Dec 20
Before wrapping up 2020, I would like to thank each and every one of you to make this year really amazing. This year has been an amazing journey and completed almost all milestones. Looking forward to more contribution and collaboration with the community. Special Thanks to (1/n)
(2/n)
@Bugcrowd @SynackRedTeam @cobalt_io for the awesome platforms and glad to be a part of it.
@hakluke @codingo_ @vortexau @guximrama & all other people amazing triage team at BugCrowd & good content.
@impratikdabhi @RogueSMG @AseemShrey @HackerSploit for amazing content.
(3/n)
@InfoSecComm @PentesterLab @SecurityTube @PentesterLand @WebSecAcademy for great learning resources.
@_c0c0n_ @RedTeamVillage_ @redteamvillage @hacback17 @dc9140 @AhmOwasp @bugbountyvillag for great virtual conferences and allowing me to speak at your summits.
Read 6 tweets
29 Aug 20
Burp Extensions that I use: (1/n)

1. Autorize - To Test BACs
2. Burp Bounty - Profile-based Scanner
3. Active Scan++ - Add more power to Burp's Active Scanner
4. AuthMatrix - Authorization/PrivEsc Checks
5. Broken Link Hijacking - For BLH

#bugbountytips #bugbounty
(2/n)
6. Collaborator Everywhere - Pingback/SSRF
7. Command Injection Attacker
8. Content-Type Converter - Trying to bypass certain restrictions by changing Content-Type
9. Decoder Improved - More Decoder Features
10. Freddy - Deserialization
11. Flow - Better HTTP History
(3/n)
12. Hackvertor - Handy type conversion
13. HTTP Request Smuggler
14. Hunt - Potential Vuln Identifier
15. InQL - GraphQL Introspection testing
16. J2EE Scan - Scanning J2EE Apps
17. JSON/JS Beautifier
18. JSON Web Token Attacker
19. ParamMiner - Mine Hidden Parameters
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!

Follow Us on Twitter!