Defense Evasion

Advanced defense evasion techniques for red teams and penetration testers. Master EDR/AV bypass methods including process injection (Process Hollowing, AtomBombing), API unhooking, AMSI bypass, and direct syscalls. Covers weaponized payload creation with tools like Cobalt Strike, Sliver, and custom malware. Includes: evasive shellcode loaders, ETW patching, memory encryption, and userland hook evasion. Essential for bypassing modern defenses (Defender, CrowdStrike, SentinelOne) during adversary emulation and red team engagements.