GISPP ACADEMY
GISPP ACADEMY
  • 181
  • 424 248
AMSI bypass for beginners | AMSI bypass statically via debugger
This recorded session demonstrates on how to bypass AMSI Protection statically by using a debugger .
This videos is created by Shayan Muhammad who is a highly skilled cybersecurity professional with expertise in securing networks, identifying vulnerabilities, and implementing effective security measures. With over 4+ years of experience in the industry, he has developed a deep understanding of cybersecurity threats and how to mitigate them.
Speaker LinkedIn: www.linkedin.com/in/shayan-muhammad-7b6642101/
Research Blog : research-vault.gitbook.io/vault
Note : Please use headphone while watching this video as Speaker voice was very low .
About GISPP
===========
It is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) .GISPP was initiated in 2016 by a group of Pakistani Information Security professionals living and working in Saudi Arabia. You can follow us on our social media links mentioned on our Channel Page .
#AMSI #AMSIBypass #BypassAMSI #GISPP #GisppAcademy #GisppTraining #Cybersecurity #Informationsecurity
zhlédnutí: 221

Video

GISPP Members Annual Forum 2023 Media Coverage
zhlédnutí 59Před 9 měsíci
We are delighted to share the wonderful news of our recently concluded GISPP Members Annual Forum 2023, which took place yesterday with the grace of Almighty. The First GISPP Annual Members Forum event was a tremendous success, with 140 Members in attendance and we owe it all to the unwavering support and participation from individuals. Here is video of media coverage by 92 news. #Gispp #Gisppm...
IT Professionals Networking Event | Professional Diaspora Networking Dinner
zhlédnutí 196Před 10 měsíci
Some of our Gispp members from Riyadh were invited to a professional diaspora networking dinner hosted by the Embassy of Pakistan in Riyadh in the honor of the visiting IT delegation from Pakistan. The event aimed to connect Pakistani professionals working in the IT & IT enabled sectors in the Kingdom with some of the top tech companies and start-ups from Pakistan . It was a very successful eve...
What is OWASP Top 10 | How to Prevent against OWASP Top 10 Risks | Strengthening Web Applications
zhlédnutí 1,2KPřed rokem
The Open Worldwide Application Security Project is an online community that produces freely available articles, methodologies, documentation, tools, and technologies in the field of web application security. OWASP provides free and open resources. It is run by a non-profit organization called the OWASP Foundation. In this session, we will discuss the OWASP top 10 risks and how to protect your w...
Cyber Next Summit & Awards | Cyber Next Summit
zhlédnutí 137Před rokem
Cyber Next Summit & Awards, KSA Edition was conducted on 16th & 17th May 2023 in Riyadh, Saudi Arabia. Many industry leaders attended this event and participated in different panel discussions . Some of the featured topics were ransomware, identity security ,identity management ,network security, generative AI ,cloud security, OT Security ,ICS Security,IOT Security, Proactive Threat intelligenc...
Gispp Eastern Province iftar meetup
zhlédnutí 142Před rokem
GISPP Eastern Province (Sharqia) arranged Yan iftar meetup and two senior members from Bahrain also attended. It was a wonderful evening. #Gispp #Gisppmeetup #marhabaRestaurant
Immigration to Italy from Pakistan | study in italy for international students
zhlédnutí 304Před rokem
In this video speaker gives a general idea about cybersecurity market in Italy and what are the different options available if any one wants to study or do a cybersecurity related job in Italy . The Speaker himself has studied and currently doing a job as well as a business in Italy . He can be reached at his LinkedIn Profile . #italyjobs #italyimmigration About GISPP It is an effort by GISPP (...
prime minister youth program batch 4 | kamyab jawan program | kamyab jawan program New Update
zhlédnutí 876Před rokem
This session was conducted to explain about prime minister youth program batch 4 and how to apply for it . Interested candidates can apply on this website . candidate.navttc.gov.pk/sign-in #kamyabjawanprogram #kamyabjawanprogramnewupdate About GISPP It is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) .GISPP was initiated in 2016 by a group of Pakistani I...
GISPP Riyadh Iftar Meetup
zhlédnutí 303Před rokem
Gispp Riyadh Chapter Iftar Meetup #Gispp #iftar
Software Composition Analysis tool vulert | What is Software Composition Analysis (SCA) |
zhlédnutí 286Před rokem
Software Composition Analysis tool vulert | What is Software Composition Analysis (SCA) |
OT Cybersecurity Conference | OTCSEC 2023
zhlédnutí 412Před rokem
OT Cybersecurity Conference | OTCSEC 2023
GISEC GLOBAL 2023 | Cansol Technologies
zhlédnutí 159Před rokem
GISEC GLOBAL 2023 | Cansol Technologies
GISPP UAE Meetup
zhlédnutí 172Před rokem
GISPP UAE Meetup
GISPP Meets Commtel | GISPP Meetup Riyadh
zhlédnutí 280Před rokem
GISPP Meets Commtel | GISPP Meetup Riyadh
LEAP 2023 High Tech Event | LEAP23 Day 4 Highlights
zhlédnutí 282Před rokem
LEAP 2023 High Tech Event | LEAP23 Day 4 Highlights
LEAP23 Day 3 Highlites | LEAP 2023 High Tech Event
zhlédnutí 107Před rokem
LEAP23 Day 3 Highlites | LEAP 2023 High Tech Event
Pakistan Pavillion LEAP23 | LEAP 2023 Day 3
zhlédnutí 242Před rokem
Pakistan Pavillion LEAP23 | LEAP 2023 Day 3
LEAP23 Day 2 Highlights | LEAP 2023
zhlédnutí 148Před rokem
LEAP23 Day 2 Highlights | LEAP 2023
LEAP23 Day 1 Highlites | LEAP 2023
zhlédnutí 210Před rokem
LEAP23 Day 1 Highlites | LEAP 2023
What is Data Diode Technology | Data Diode Use Cases
zhlédnutí 5KPřed rokem
What is Data Diode Technology | Data Diode Use Cases
ISO 27001:2022 Updates and Changes | ISO 27001:2022 Changes
zhlédnutí 763Před rokem
ISO 27001:2022 Updates and Changes | ISO 27001:2022 Changes
BlackHat KSA 2022 Highlights | BlackHat MEA 2022 Highlights
zhlédnutí 1,2KPřed rokem
BlackHat KSA 2022 Highlights | BlackHat MEA 2022 Highlights
(ISC)² Certified in Cybersecurity (URDU/HINDI) | Entry-Level Cybersecurity Certification
zhlédnutí 1,6KPřed rokem
(ISC)² Certified in Cybersecurity (URDU/HINDI) | Entry-Level Cybersecurity Certification
What is (ISC)² Certified in Cybersecurity | Entry-Level Certification | Kickstart in Cybersecurity
zhlédnutí 819Před rokem
What is (ISC)² Certified in Cybersecurity | Entry-Level Certification | Kickstart in Cybersecurity
What is Breach and Attack Simulation | Breach & Attack Simulation and need for Advanced Exploitation
zhlédnutí 1,3KPřed rokem
What is Breach and Attack Simulation | Breach & Attack Simulation and need for Advanced Exploitation
Burp Suite Basics | How to Use Burp Suite | Burp Suite Overview
zhlédnutí 1,5KPřed 2 lety
Burp Suite Basics | How to Use Burp Suite | Burp Suite Overview
What is OT Security | Introduction to OT Cybersecurity | Knowledge and Skills needed for OT Security
zhlédnutí 21KPřed 2 lety
What is OT Security | Introduction to OT Cybersecurity | Knowledge and Skills needed for OT Security
OT Security Career Path | How to get ready for OT Cybersecurity
zhlédnutí 27KPřed 2 lety
OT Security Career Path | How to get ready for OT Cybersecurity
Advanced Phishing and Bypassing Multi Factor Authentication
zhlédnutí 1,4KPřed 2 lety
Advanced Phishing and Bypassing Multi Factor Authentication
Meet GISPP Star Hadi Anwer | An Insight into UAE Job Market | Career Tips by GISPP Stars
zhlédnutí 397Před 2 lety
Meet GISPP Star Hadi Anwer | An Insight into UAE Job Market | Career Tips by GISPP Stars

Komentáře

  • @ufcblogs7121
    @ufcblogs7121 Před 10 dny

    Please confirm that for certification can we rely only your's video

    • @GISPPACADEMY
      @GISPPACADEMY Před 10 dny

      That will definitely not be enough. You need to read CISA Manual and do practice exams as well.

    • @ufcblogs7121
      @ufcblogs7121 Před 7 dny

      @@GISPPACADEMY Thank You

  • @julius64
    @julius64 Před měsícem

    1:48. Worst half baked from crowd. Presenter s very patient.

    • @GISPPACADEMY
      @GISPPACADEMY Před 10 dny

      These were zoom sessions which were recorded and uploaded later.

  • @AimLessMunda
    @AimLessMunda Před měsícem

    nice job ❤keep it up🎉 dear best citizen of Pakistan

  • @Jiyaudeen93
    @Jiyaudeen93 Před měsícem

    My question is how the patch will be done in the OT environment, how we transfer the patch file from IT to the OT environment if data diodes in place, how IT persons can communicate to OT if data diodes used

  • @kharonitpro3123
    @kharonitpro3123 Před 3 měsíci

    Gracias

  • @knowledgefaizan2837
    @knowledgefaizan2837 Před 3 měsíci

    You only disscus what to learn What is OT cybersecurity & where to learn is remaining

  • @midhunviswanath7530
    @midhunviswanath7530 Před 4 měsíci

    Thank you

  • @annasirne197
    @annasirne197 Před 5 měsíci

    Well done presentation! Thank you!

  • @jp4par1
    @jp4par1 Před 5 měsíci

    Great presentation. Very informative. Thanks for sharing!

  • @innovativecreations8708
    @innovativecreations8708 Před 5 měsíci

    Also... There is no reference of topic in module while explaining topics...... How can we correlate and understand.... 🤦‍♂️🤦‍♂️🤦‍♂️..

  • @innovativecreations8708
    @innovativecreations8708 Před 5 měsíci

    Audio is very poor..... Should have checked atleast once before uploading the video...

  • @charlesoparah3178
    @charlesoparah3178 Před 5 měsíci

    Mashallah, Wow, MONSTER presentation. Oh my goodness. Can you please recoomend a book. Thank you.

    • @GISPPACADEMY
      @GISPPACADEMY Před 4 měsíci

      This link might be helpful. www.linkedin.com/feed/update/urn:li:activity:7187175922964340736?

  • @Hpsltd
    @Hpsltd Před 5 měsíci

    Super fantastic content. Thanks for sharing

  • @adewalebello2280
    @adewalebello2280 Před 6 měsíci

    This is very interesting.

  • @BestMathschannel
    @BestMathschannel Před 6 měsíci

    isma apna course online ics2 ma Kesy classes langa

  • @philosphize
    @philosphize Před 7 měsíci

    Amazed by explanation

  • @trainingnetskope8335
    @trainingnetskope8335 Před 7 měsíci

    How do we patch PLCs for vunlerability and what is the process for patching

  • @sagi110788
    @sagi110788 Před 8 měsíci

    Thanks for the info

  • @manahmed9262
    @manahmed9262 Před 8 měsíci

    that is very good explain جزاك الله خير

  • @manahmed9262
    @manahmed9262 Před 8 měsíci

    جزاك الله خير

  • @user-zu1kd7pr2w
    @user-zu1kd7pr2w Před 8 měsíci

    very informative session

  • @Miqnas0
    @Miqnas0 Před 8 měsíci

    great but you forget to post the full version link!

  • @zuhaibsiddiqui8164
    @zuhaibsiddiqui8164 Před 8 měsíci

    AOA, Seniors h r u. video is worth watching. Can you please guide me where i download all these .exe files where can i download for privilege escalation

  • @asifnasimsatti4172
    @asifnasimsatti4172 Před 8 měsíci

    I want to know presenter name?

  • @jaleelsayal8181
    @jaleelsayal8181 Před 9 měsíci

    Amazing explanation. Loved it

  • @showkatmeer5474
    @showkatmeer5474 Před 9 měsíci

    👍, Really nice session Sajjad Bhai , bring more sessions like this.

  • @aliwaqas8439
    @aliwaqas8439 Před 9 měsíci

    Ma Shaa Allah

  • @furqan009naji5
    @furqan009naji5 Před 9 měsíci

    Sir, Do you have open course now

  • @mujtabaali6431
    @mujtabaali6431 Před 10 měsíci

    Computer science background persons have also career chances in CISA?

  • @stephanustweedale8598
    @stephanustweedale8598 Před 10 měsíci

    Promo>SM ✌️

  • @arsalananwar8265
    @arsalananwar8265 Před 10 měsíci

    Wow 🎉

  • @SuperComet2009
    @SuperComet2009 Před rokem

    Excellent work

  • @davidntwale4028
    @davidntwale4028 Před rokem

    Please, speak english

  • @darbhasatya
    @darbhasatya Před rokem

    Hi sab, one small submission. in your intro page, the full form of CISA is wrong. please correct it as Certified Information Systems Auditor. Not security auditor

  • @alimitajusinclair9017

    I need a trainer

    • @GISPPACADEMY
      @GISPPACADEMY Před rokem

      There are no trainers available. If you can self study, refer to this article. www.robertmlee.org/a-collection-of-resources-for-getting-started-in-icsscada-cybersecurity/

  • @hassanwinning1
    @hassanwinning1 Před rokem

    Thank you

  • @omarsalam7586
    @omarsalam7586 Před rokem

    thank you

  • @huseynmammadov1030
    @huseynmammadov1030 Před rokem

    Hello Great information. Where can i get this presentation slide?

  • @aldahmani-tech306
    @aldahmani-tech306 Před rokem

    Please can you share the slides

  • @arsalananwar8265
    @arsalananwar8265 Před rokem

    Wow

  • @sclguy4956
    @sclguy4956 Před rokem

    How can I join your WhatsApp group

  • @danielbowman7226
    @danielbowman7226 Před rokem

    With UDP isn't there still a problem with ARP not getting confirmation through data diode?

  • @TheLastBabyBoomer
    @TheLastBabyBoomer Před rokem

    Outstanding presentation. Are the slides available for download?

  • @MYbhatti
    @MYbhatti Před rokem

    Excellent 👍👌👌

  • @arsalananwar8265
    @arsalananwar8265 Před rokem

    Nice 👍

  • @Edu-tubers
    @Edu-tubers Před rokem

    Good info

  • @iqrakhalil5027
    @iqrakhalil5027 Před rokem

    Something new

  • @GMabrotech
    @GMabrotech Před rokem

    Kindly provide Whatsapp group for next coming event and update

  • @GMabrotech
    @GMabrotech Před rokem

    Sir how to join kindly guide me I am interested