Glitched, glowing icon of sad person and broken key
Glitched, glowing icon of sad person and broken key
Glitched, glowing icon of sad person and broken key

Your Passkey is Weak

Your Passkey is Weak

Your Passkey is Weak

Synced passkeys are still phishable

Synced passkeys are still phishable

Synced passkeys are still phishable

Brought to you by

Brought to you by

Brought to you by

Synced passkeys are a vendor-lock-in, not a security feature.

Disable passkeys in your password managers

Synced passkeys are a vendor-lock-in, not a security feature.

Disable passkeys in your password managers

Synced passkeys are a vendor-lock-in, not a security feature.

Disable passkeys in your password managers

Not all passkeys are created equal.

Not all passkeys are created equal.

Not all passkeys are created equal.

synced passkeys are stored in cloud-based password managers which are phishable.

device-bound passkeys never leave the hardware and are effectively unphishable.

Synced passkeys are putting you at more risk than passwords and a second factor

If stolen, an attacker can use your passkeys to log in to your accounts without any other factor and they can steal your keys so that you can never log back in.

Cloud-based password managers are single point of failure — a compromise of the cloud-provider is the end

Synced passkeys are only as secure as the password manager credentials, which are phishable

Compromising any device that is synced results in total compromise (multiple attack points)

Compromising any device that is synced results in total compromise (multiple attack points)

An attacker with access to the password manager can lock the victim out of all of their accounts

An attacker with access to the password manager can lock the victim out of all of their accounts

There is no trusted user interface — everything in browsers looks like a website

There is no trusted user interface — everything in browsers looks like a website

Once stolen, passkeys can be used without any additional security factors

Once stolen, passkeys can be used without any additional security factors

Using the same key on every device means there is no redundancy or ability to remediate a single device

To highlight the risk, we demonstrate phishing attacks against two popular synced passkey providers

The attacks are easy to deploy and can successfully phish all of the users passkeys and passwords, which can then be exported and deleted to take complete control of the victims accounts

Proof of Concept: Phishing passkeys in Chrome

Proof of Concept: Phishing passkeys in Chrome

Proof of Concept: Phishing passkeys in Chrome

A straightforward phishing attack can be used to obtain access to the synced passkeys and passwords stored in Chrome Password Manager.

A straightforward phishing attack can be used to obtain access to the synced passkeys and passwords stored in Chrome Password Manager.

A straightforward phishing attack can be used to obtain access to the synced passkeys and passwords stored in Chrome Password Manager.

Proof of Concept: Phishing passkeys in Bitwarden

Proof of Concept: Phishing passkeys in Bitwarden

Proof of Concept: Phishing passkeys in Bitwarden

A similar phishing attack can be used against Bitwarden to not only get access to synced passkeys, but also easily export and import them into another password manager.

A similar phishing attack can be used against Bitwarden to not only get access to synced passkeys, but also easily export and import them into another password manager.

A similar phishing attack can be used against Bitwarden to not only get access to th

Try it for yourself on GitHub

Try it for yourself on GitHub

Check out our DEFCON 33 talk for more details (video coming soon)

What Allthenticate is Doing About This

What Allthenticate is Doing About This

What Allthenticate is Doing About This

Allthenticate provides secure, smartphone-bound passkeys in the Allthenticator app that are always in your control and backed up with humans that you personally trust.


These passkeys can be used seamlessly on any existing computer when your phone is nearby.

Allthenticate provides secure, smartphone-bound passkeys in the Allthenticator app that are always in your control and backed up with humans that you personally trust.


These passkeys can be used seamlessly on any existing computer when your phone is nearby.


  • Device-bound passkeys – Keys are stored in the secure element (SE) of your phone and never leave. Nothing is synced to the cloud, exported, or stored on shared infrastructure.

  • Proximity-based authentication – Bluetooth LE challenge-response ensures access happens only when you’re physically present.

  • Multi-platform, no lock-in – Works across macOS, Windows, and Linux with native platform support

  • Rescue Missions – Secure decentralized backups of all of your keys using Shamir Secret Sharing (SSS) to backup your keys securely on the phones of your friends and loved ones


Free for personal use at download.allthenticate.com

Secure "device-bound" passkeys:

Secure "device-bound" passkeys:

These passkey providers leverage hardware-backed or device-bound storage offering strong resistance to phishing, service-provider vulnerabilities, and remote exploits.

These passkey providers leverage hardware-backed or device-bound storage offering strong resistance to phishing, service-provider vulnerabilities, and remote exploits.

Know a product that deserves to be on this list?

Submit a secure passkey solution

Know a product that deserves to be on this list?

Submit a secure passkey solution

Know a product that deserves to be on this list?

Submit a secure passkey solution

Insecure "synced" passkeys:

Insecure "synced" passkeys:

Synced passkey providers store you keys on all of your devices and in the providers cloud infrastructure, exposing them to potential data breaches, unauthorized access through phishing, and a much great attacker surface than device-bound keys. A compromised cloud could result in wide-spread account takeovers.

Synced passkey providers store you keys on all of your devices and in the providers cloud infrastructure, exposing them to potential data breaches, unauthorized access through phishing, and a much great attacker surface than device-bound keys. A compromised cloud could result in wide-spread account takeovers.

Spot a product putting users at risk?

Report an insecure passkey implementation

Spot a product putting users at risk?

Report an insecure passkey implementation

Research, Exploits, and Breakdowns

Research, Exploits, and Breakdowns

A living repository of known issues, attack vectors, and critical discussions around passkey systems.

A living repository of known issues, attack vectors, and critical discussions around passkey systems.

Passkeys Pwned: Turning WebAuthn Against Itself
Passkeys Pwned: Turning WebAuthn Against Itself

Researchers showed how hackers could steal and reuse your passkeys by tampering with the browser itself — even making the login look completely normal. Their work highlights why passkeys aren’t foolproof and why extra protections are still needed.

SquareX
SquareX
Aug 4, 2025
Aug 4, 2025
Passkeys are just passwords that require a password manager
Passkeys are just passwords that require a password manager

Dan argues that synced passkeys are no better than passwords that "must" be stored in a password manager. Nicely articulating the exact attack that we demonstrated.

Dan Fabulich | Co-founder, Choice of Games
Dan Fabulich | Co-founder, Choice of Games
Aug 4, 2025
Aug 4, 2025
Threat actors try to downgrade FIDO2 MFA auth in PoisonSeed phishing attack
Threat actors try to downgrade FIDO2 MFA auth in PoisonSeed phishing attack

PoisonSeed demonstrates a QR-based phishing method that tricks users into approving FIDO2 logins without a security key.

Lawrence Abrams / Bleeping Computer
Lawrence Abrams / Bleeping Computer
Jul 19, 2025
Jul 19, 2025
HiPass: Hijacking CTAP in Passkey Authentication
HiPass: Hijacking CTAP in Passkey Authentication

This paper demonstrates how a Man-in-the-Middle attack can exploit the Client-to-Authenticator Protocol (CTAP) in passkey authentication, enabling an attacker to hijack a victim’s session via Bluetooth and gain account access. The findings underscore the need for stronger safeguards in future FIDO and WebAuthn implementations.

Donghyun Kim; Junseok Shin; Gwonsang Ryu; Daeseon Choi | IEEE Access
Donghyun Kim; Junseok Shin; Gwonsang Ryu; Daeseon Choi | IEEE Access
May 15, 2025
May 15, 2025
CVE-2024-9956 - PassKey Account Takeover in All Mobile Browsers
CVE-2024-9956 - PassKey Account Takeover in All Mobile Browsers

Tobia Righi reveals a vulnerability that allows passkey phishing via fido:/ URIs over Bluetooth, affecting mobile browsers.

Tobia Righ
Tobia Righ
Feb 24, 2025
Feb 24, 2025
Device-Bound vs. Synced Credentials: A Comparative Evaluation of Passkey Authentication
Device-Bound vs. Synced Credentials: A Comparative Evaluation of Passkey Authentication

This arXiv paper compares device-bound vs synced passkeys, highlighting how syncing can introduce phishing risks in FIDO2 systems.

Andre Büttner, Nils Gruschka
Andre Büttner, Nils Gruschka
Jan 13, 2025
Jan 13, 2025
Hook, Line and Sinker: Phishing Windows Hello for Business
Hook, Line and Sinker: Phishing Windows Hello for Business

Accenture’s Red Team shows how attackers can spoof Windows Hello for Business to bypass passwordless authentication.

Yehuda Smirnov | Red Team & Security Researcher, Accenture
Yehuda Smirnov | Red Team & Security Researcher, Accenture
Aug 8, 2024
Aug 8, 2024
Google is making their weak, flawed passkey system the default login method — I urge you NOT to use it!
Google is making their weak, flawed passkey system the default login method — I urge you NOT to use it!

Back in 2023 Lauren Weinstein was highlighting the attack shown here and sounding alarm bells. Here we are in 2025, with the same problem.

Lauren Weinstein
Lauren Weinstein
Oct 10, 2023
Oct 10, 2023