Social Media Icons
Social Media Icons

Windows Evasion Course

With the Windows Evasion Course learn to obfuscate PowerShell and .NET payloads, bypass Microsoft Defender, and evade EDR and learn techniques like API hooking and ETW tampering. Practice stealthy attacks in hands-on labs with Elastic EDR and build the skills needed for real-world red teaming and adversary simulation. Earn the Certified Windows Evasion Practitioner (CWEP) certification to validate your expertise.

Duration: 14 hrs

₹19999.00

View Syllabus

Course Overview

Welcome to the Windows Evasion Course! This self-paced course is designed to give you hands-on expertise in bypassing modern Windows security controls, equipping you with the tools and techniques used in advanced adversary simulation and red teaming.

Whether you're a red team operator, security researcher, or aspiring penetration tester, this course provides practical knowledge for evading defensive solutions like Microsoft Defender, AMSI, and EDRs in real-world environments. The course covers topics such as:

  • Core Windows internals: processes, threads, and the Win32 API. AMSI bypass and emulation techniques.
  • PowerShell and .NET payload obfuscation.
  • Microsoft Defender evasion strategies.
  • Endpoint Detection and Response (EDR) fundamentals.
  • API hooking and Event Tracing for Windows (ETW) evasion.
  • Executing stealthy payloads and performing low-noise operations like DCSync.
  • Real-world labs using Elastic EDR to simulate and evade detection.

Combining in-depth technical training with hands-on labs, this course ensures you build a strong foundation in Windows Evasion, preparing you for more advanced red team engagements and adversary emulation work.

Prerequisites

  • A basic understanding of Windows and Linux operating systems.
  • Familiarity with Active Directory, penetration testing, and core security concepts.
  • Experience using the command line and PowerShell

Course Curriculum

Windows Evasion Course

68 Learning Materials

Module 1: Introduction

Introduction

Video
00:03:11

Course Agenda

Video
00:07:45

About Windows Evasion Bootcamp

Video
00:06:12

Module 2: Lab Setup

Introduction

Video
00:01:41

Lab Machines

Video
00:04:39

Setting up the Development Environment

Video
00:07:21

Setting up Windows Test Machine and Networking

Video
00:03:31

Lab Resources

Module 3: AVs and EDRs

Fundamentals

Video
00:15:45

Windows Defender

Video
00:04:13

Anti Malware Scanning Interface

Video
00:17:50

Module 4: Programming Basics

Programming Primers

Video
00:13:19

Win32 API

Video
00:30:20

Processes and Threads

Video
00:07:21

Kill Another Process

Video
00:26:13

Kill Notepad.exe

Video
00:16:22

Emulating AMSI – Associated Win32 API Calls and linking amsi.lib

Video
00:10:41

Emulating AMSI – Writing Code

Video
00:11:13

Emulating AMSI – Testing and Debugging

Video
00:16:48

Emulating AMSI – EICAR

Video
00:06:48

Module 5: PowerShell and Dotnet

Dotnet

Video
00:04:02

PowerShell

Video
00:04:18

Constrained Language Mode

Video
00:10:03

AppLocker

Video
00:11:14

LOLBas and MSBuild

Video
00:21:53

dnSpy

Video
00:18:56

Fileless Execution

Video
00:13:10

Module 6: Payload Obfuscation

Introduction

Video
00:08:41

Yara

Video
00:14:31

Overcoming Yara

Video
00:07:22

Invisibility Cloak

Video
00:12:56

ConfuserEx

Video
00:15:35

Invoke-Obfuscation

Video
00:07:27

Pipelines

Video
00:08:04

Module 7: Bypassing Windows Defender

OverView

Video
00:02:03

Checking Progress

Video
00:04:57

SafetyKatz

Video
00:10:33

Cloud Delivered Protection and In-Memory Execution

Video
00:20:12

Invoke-Mimikatz

Video
00:24:06

Module 8: Endpoint Detection and Response

Introduction

Video
00:16:00

API Hooking - Theory

Video
00:06:35

API Hooking – Assembly Primer

Video
00:07:47

API Hooking Practical – Understanding the Code

Video
00:28:04

API Hooking Practical – Debugging (x86)

Video
00:31:47

API Hooking Practical – Assignments

Video
00:08:34

Event Tracing for Windows

Video
00:18:32

ETW Bypass

Video
00:08:02

Module 9: Setting up EDR Labs

Elastic Defend

Video
00:41:06

Sophos

Video
00:23:44

Module 10: How is EDR Evasion Carried out?

How is EDR Evasion Carried out?

Video
00:07:39

Module 11: Playing around with Elastic EDR

Refining Old Methodology (Dotnet Assemblies)

Video
00:37:48

Exploring Elastic Rules

Video
00:06:48

Trying to masquerade lsass and Bifurcating Attacks.

Video
00:15:11

Further Improvements – Powershell and Dotnet.

Video
00:06:37

DCSync Refresher

Video
00:08:58

DCSync as a Domain Admin

Video
00:09:52

DCSync – New Computer Account

Video
00:11:47

DCSync – Memory Forensics on the DC

Video
00:18:12

DCSync – Calculating and using Hashes

Video
00:17:52

OPSec Safety

Video
00:06:43

Golden Ticket Attack

Video
00:18:19

White Noise

Video
00:04:35

Module 12: Wrapping Up

How is EDR Evasion carried out ?

Video
00:04:19

Firewall Rules

Video
00:15:52

Keeping up with the Defenders

Video
00:02:50

CWEP Exam

Video
00:15:31

Module 13: Course Resources

Windows Evasion Course PPT

PPT

Lab Resources

Training Instructor

Siddharth Johri

Security Consultant
Siddharth Johri is a cybersecurity professional skilled in Network Pentesting, AD Security, and Red Teaming, with a focus on uncovering vulnerabilities while evading detection and defenses.

Key Takeaways

1. Lifetime access to all course materials and resources.
2. Development of home lab to practice evasion techniques in a safe environment.
3. Private Discord community for support, discussion, and networking with peers and instructors.
4. One attempt at the Certified Windows Evasion Practitioner Exam (CWEP) included.
5. Develop stealthy execution strategies for evading modern endpoint detection solutions.

Get Certified (CWEP)

Master the fundamentals of evading modern Windows defenses with the Certified Windows Evasion Practitioner (CWEP) certification - a self-paced, hands-on program designed to build your foundation in stealth tactics and bypass techniques. You’ll learn core concepts like Win32 API usage and AMSI emulation before progressing to PowerShell and .NET obfuscation, Defender evasion, and stealth payload execution. The course also covers endpoint defense mechanisms, including EDR internals, API hooking, and ETW evasion. Through practical labs using Elastic EDR, you’ll gain real-world experience performing low-noise operations like DCSync and blending activity into live environments. Earning the CWEP certification proves your ability to bypass modern security controls and prepares you for advanced adversary simulation and red teaming roles.

FAQs

Do I need prior Malware Development experience?

While prior Malware Development experience will be advantageous, this course does not require a malware development pre-requisite. However, basic knowledge about cybersecurity and attacking Windows and Active Directory Infrastructure is assumed.

What all defensive solutions will I be targetting?

You will gain hands-on experience with Elastic EDR, PowerShell, .NET, AMSI, and Windows APIs. Labs are designed to simulate real-world environments and use open-source EDR tools for detection and evasion.

How long will I have access to the course?

All participants will have access to course materials and recorded sessions  for lifetime.

Will I get a certificate after passing the exam?

Yes, participants who pass the exam will receive a CWEP certificate, validating their newfound skills in Windows evasion techniques and red teaming.

Ready to Master the Art of Pentesting?

Choose our pentesting courses for:

Affordable Price

Unlock your potential with affordable upskilling! Our unbeatable course prices are your chance to level up without breaking the bank. 

Lifetime Access

Acquire lifetime access to our resources when you buy our courses. Gain knowledge today and unlock a lifetime of learning. 

Certificate of Completion

Upon completing our course, you'll receive a certificate of completion to showcase your new skills. Add it to your resume or LinkedIn profile.

Hands-On Experience

Get hands-on experience with real-world scenarios and challenges, giving you practical skills that you can apply immediately in your career. 

Expert Instructors

Learn from industry experts with years of experience in pentesting, who are passionate about sharing their knowledge and helping you succeed. 

Flexible Learning

Whether you're a beginner or an experienced professional, our courses are designed to meet you where you are and help you reach your goals. 

Get in Touch

Have a question, need assistance, or want to collaborate? We’re here to help!

Whether you're looking for cutting-edge cybersecurity solutions or expert training or want to learn more about our services, contact us today.


+91