π΄ Red Team Operations & Adversary Simulation π§ Windows Internals (User / Kernel Mode) π§ͺ Payload Development & Evasion Tradecraft
I am a Red Team Operator focused on realistic adversary emulation and offensive security research to improve defensive capabilities.
- Networking Fundamentals (TCP/IP, DNS, HTTP, Active Directory)
- Linux & Windows Fundamentals
- Penetration Testing Methodology
- Adversary Emulation & MITRE ATT&CK
- Initial Access Techniques
- Lateral Movement & Pivoting
- Privilege Escalation
- Persistence & Defense Evasion
- Command & Control (C2) Concepts
- Operational Security (OPSEC)
- User Mode vs Kernel Mode Architecture
- Windows API vs Native API vs Syscalls
- PE File Structure
- Process, Thread, Handle, Token Internals
- Memory Management & Virtual Memory
- NTDLL, System Calls, Kernel Transitions
- Driver Communication Basics
- C / C++
- C#
- Python
- Go
- PHP
- Assembly (x86/x64)
- Bash
- JavaScript
- Metasploit, Sliver, Cobalt Strike, Brute Ratel, Mythic (lab)
- Impacket, CrackMapExec, BloodHound
- Nmap, Burp Suite, Wireshark
- Volatility, WinDbg, x64dbg, IDA, ImmunityDebugger, ghidra
- Docker, Git
