Aug. 13, 2023, noon | Echo_Slow

InfoSec Write-ups - Medium infosecwriteups.com

Using MITRE Technique T1055.001 to bypass Windows Defender

Welcome to the next installment of the process injection series. We will be exploring DLL injection in this one. Get your Visual Studio and MSDN pages ready to fully advance your knowledge on this topic!

*Mandatory Disclaimer*

Methods and code shown in this series are solely to be used as learning examples. I take no responsibility for the misuse of the methods and code shown.

DLL Injection, what is it?

As this …

antivirus evasion process injection red team red teaming winapi

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital Laguna Beach

@ Allied Universal | Laguna Beach, CA, United States

Sr. Cloud DevSecOps Engineer

@ Oracle | NOIDA, UTTAR PRADESH, India

Cloud Operations Security Engineer

@ Elekta | Crawley - Cornerstone

Cybersecurity – Senior Information System Security Manager (ISSM)

@ Boeing | USA - Seal Beach, CA

Engineering -- Tech Risk -- Security Architecture -- VP -- Dallas

@ Goldman Sachs | Dallas, Texas, United States