Advanced Phishing and Bypassing Multi Factor Authentication

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ส.ค. 2024
  • This Session explains how offensive security experts and red teamers can bypass the phishing detection mechanisms and MFA (Multi factor authentication).
    The session has been broken down into small chapters for your convenience.
    00:00 - 00:39 Sneak Peak
    00:39 - 02:22 Introduction
    02:23 - 04:13 Problems
    04:14 - 08:53 Solutions Experiments
    08:54 - 16:36 Solution to bypass detection
    16:37- 17:17 What is MFA (Multi factor authentication)?
    17:18 - 18:07 Offensive Security and MFA
    18:08 - 19:42 How to bypass MFA (Multi factor authentication)
    19:43 - 23:41 Bypass MFA: Demonstration
    23:42 - 24:02 Connect with the Speaker.
    This talk answers your following Questions.
    Q1. How to bypass the online web detection mechanism to perform the phishing campaign?
    Q2. What are the real problems with phishing? And how to overcome them?
    Q3. I am using MFA? Can I still be phished?
    Q4. How to bypass MFA with browser automation?
    Q5. How to bypass Multi-Factor Authentication of Microsoft outlook/ office account?
    Speaker's Profile
    ===============
    This Session is done by Osama Ellahi. He is an offensive security expert. His expertise includes exploit development, email security, network security, malware analysis, and SIEM solutions. He also has experience in red teaming and BAS solutions. He is open to connecting and meeting cyber security fellows.You can connect with him on LinkedIn.
    / osamaellahi
    You can read more articles from Osama Ellahi at this link.
    / osamaellahi
    About GISPP
    ===========
    It is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) .GISPP was initiated in 2016 by a group of Pakistani Information Security professionals living and working in Saudi Arabia. You can follow us on our social media links mentioned on our Channel Page .
    #MFA #MicrosoftOfficeMFABypass #bypasswebdetection #GISPP #GisppAcademy #GisppTraining #Cybersecurity #Informationsecurity

ความคิดเห็น • 7

  • @brianwalker6170
    @brianwalker6170 ปีที่แล้ว

    Thank you so much for the help. Extremely helpful! You saved me multiple long painful headaches

  • @hawaiihawaii1112
    @hawaiihawaii1112 2 ปีที่แล้ว

    I just saw channel, Bro you are the best.

    • @GISPPACADEMY
      @GISPPACADEMY  2 ปีที่แล้ว

      Thanks for the compliments

  • @mudassarmushtaqganai2243
    @mudassarmushtaqganai2243 2 ปีที่แล้ว +1

    nice ..work...👍

  • @hawaiihawaii1112
    @hawaiihawaii1112 2 ปีที่แล้ว

    Please show us how to create the playwriter

  • @stevenstewart373
    @stevenstewart373 2 ปีที่แล้ว

    Hi this is wonderful, is there anything like offode or evil ginx written in python? or is there any one of these kind of tools that has a GUI?
    All thanks to you, I am very motivated to become a pen tester

    • @osamaellahi
      @osamaellahi 2 ปีที่แล้ว

      These tools required selenium etc to automate the web responses, you can write your own tool in python which perform automation and bypass MFA in python. Offode is developed in node js and eviljinx in go-lang.