New Reverse Proxy Tool Can Bypass Two-Factor Authentication and Automate Phishing Attacks

A new reverse proxy tool called Modlishka can easily automate phishing attacks and bypass two-factor authentication (2FA) — and it’s available for download on GitHub.

Polish security researcher Piotr Duszynski released the tool just weeks into the new year. As noted by ZDNet, Duszynski started the project in 2018 with the goal of writing “an easy-to-use tool that would eliminate the need of preparing static webpage templates for every phishing campaign that I was carrying out.”

He certainly succeeded. Modlishka — the English pronunciation of the Polish word for mantis — is a reverse proxy modified to handle traffic between legitimate login pages and phishing attacks. While victims receive authentic content, all traffic is routed through the Modlishka server, giving threat actors the ability to collect 2FA tokens and create authenticated user sessions. As a result, attackers don’t need to deploy any cloned template sites; if they have a valid Transport Layer Security (TLS) certificate, users are typically none the wiser.

Potential Problems Down the Road

This new 2FA-bypassing tool is problematic for several reasons. First, it’s automated and lightweight — so long as attackers can effectively spoof target domains, there’s very little chance the ruse will be detected. According to Duszynski, while some defenses — such as obfuscated JavaScript code or HTML security tag attributes — require manual adjustments, both are “fully supported by the tool and will also be improved in the future releases.”

Another big concern is that Duszynski released his code as open source on GitHub. According to SCMagazine, Duszynski said he put the tool on GitHub as a way to better prepare penetration testers and improve red team engagements, and he doesn’t support any malicious use of the tool. However, given a recent Amnesty International report that notes an increase in state-sponsored two-factor authentication attacks as well as the rise of “script kiddies” looking for prebuilt malware kits online, Modlishka will likely prove popular among threat actors.

While Duszynski makes his case with a cogent argument, saying that “without a working proof of concept that really proves the point, the risk is treated as theoretical and no real measures are taken to address it properly,” this kind of public distribution is outside the normal scope of vulnerability assessment.

Strengthen Your Two-Factor Authentication Methods

It’s not all bad news: While two-factor authentication methods such as SMS or one-time codes are susceptible to Modlishka, emerging standards such as universal second factor (U2F) remain secure. This is backed up by security experts like IBM X-Force Red’s Dustin Heywood, who recommends using 2FA wherever possible, but suggests skipping SMS codes for authenticator apps or other more secure options.

The post New Reverse Proxy Tool Can Bypass Two-Factor Authentication and Automate Phishing Attacks appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/new-reverse-proxy-tool-can-bypass-two-factor-authentication-and-automate-phishing-attacks/