Note:
This GitHub repository contains a collection of 130+ blogs focused on Red Team operations, Malware Development, Reverse Engineering, Evasion Techniques, and more.
This list will likely expand over time. π¦
| Home | Posts | Tags | About |
|---|
Here you'll find a curated collection of blogs covering offensive security, malware development, red teaming, reverse engineering, and related topics. Browse through the sections to explore posts, discover related projects, filter by tags, or learn more about this repository.
This repository serves as a reference for professionals, enthusiasts, and researchers in the offensive security field.
It features over 130 blogs Iβve come across over time, covering topics such as Red Team operations, Malware Development, EDR Evasion, and much more.
Use the tags below to quickly filter and find blogs by topic:
| Red Team | Malware Development | EDR Evasion | In-Memory Evasion |
| Cloud Security | Windows Internals | Reverse Engineering | Exploit Development |
| Pentesting | Forensics | Threat Research | C2 / Command & Control |
| OSINT | Incident Response | Web Security | Active Directory |
| Kernel Exploitation | Mobile Security | Fuzzing | Privilege Escalation |
| Buffer Overflow | Detection Engineering | OpSec |
| Repo | Description |
|---|---|
| Awesome Android Security | Collection of Android security related resources |
| Awesome AppSec | Resources for learning about application security |
| Awesome Penetration Testing | List of awesome penetration testing resources |
| Awesome Hacking | Collection of various awesome lists for hackers |
| Awesome CTF | A curated list of Capture The Flag frameworks and resources |
| Awesome Malware Analysis | A collection of malware analysis tools and resources |
| Awesome Reverse Engineering | List of awesome reverse engineering resources |
| Awesome Anti Forensic | Tools and packages that are used for countering forensic activities. |
| Awesome Android Reverse Engineering | A curated list of awesome Android Reverse Engineering training, resources, and tools |
| Awesome EDR Bypass | Awesome EDR Bypass Resources For Ethical Hacking |
| Awesome Red Teaming | Red Teaming Resources This list is for anyone wishing to learn about Red Teaming |
| Awesome Red Team Operations | PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t |
| Awesome Malware Development | List of resources for malware development |
| Awesome Hacking Resources | A collection of hacking / penetration testing resource |
Below is the list of selected blogs, each accompanied by their main topics (as tags).
- Sectube
Theme: (Large collection of videos from IT security events)
-
VX Underground
Topics: Malware Analysis, Exploit Development, Vulnerability Research, Reverse Engineering, Incident Response, Offensive Security, Web/Network Security, Forensics -
iRed Team
Topics: Red Team, Offensive Security, Reversing, Forensics & Misc -
HackTricks
Topics: Pentesting Methodology, Linux/Windows Hardening, Web Exploitation, Mobile Pentesting, Cloud Security, Binary Exploitation, Reverse Engineering -
Secret.Club
Topics: Reverse Engineering, Anti-Cheat, Windows Exploitation, Hypervisor/Virtualization, Kernel Exploits, Game Hacking -
0xHossam
Topics: Red Team, Malware Development, EDR Evasion, Network Security, PowerShell Attacks -
Soteria Blog
Topics: Cloud Security, Identity & Access Management, Compliance & GRC, Offensive Security, Threat Detection & Response -
Sillywa.re Posts
Topics: In-Memory Evasion, Detection Bypass -
Oblivion Malware
Topics: Malware Development, In-Memory Evasion, Detection Engineering, Shellcode Techniques, Windows Exploitation -
Pass The Hash Browns
Topics: Red Team, Windows Internals, Post-Exploitation, Evasion Techniques, Detection Engineering -
Nviso Blog β Red Team
Topics: Red Team, Adversary Simulation, Threat-Led Penetration Testing (TLPT), OT Security, Purple Team -
Otterhacker
Topics: Malware Development, Red Team Techniques, Windows Internals, Cloud Security, Active Directory Attacks -
Mdanilor Posts
Topics: Red Team, Malware Development, Cloud Security, Application Security, Forensics -
Processus β Contournement
Topics: Code Execution, Defense Evasion, Pentesting/Red Team, Bypassing Security, Windows Security -
System Weakness
Topics: Pentesting/Red Team, SQL Injection, Bug Bounty, Security Tools, Linux Security -
Risk Insight β Wavestone
Topics: Ethical Hacking & Incident Response, Cybersecurity & Digital Trust, Digital Compliance, Digital Identity, Cloud & Next-Gen IT -
Meterpreter
Topics: Data Forensics, Ethical Hacking, Mobile Hacking, Network Attacks, Vulnerability Assessment, Web AppSec, OSINT, Code Assessment, Malware Offense, Cryptography, Arsenal Lab, Hardware/Embedded, Malware Defense, Network Defense, Reverse Engineering, Smart Grid/Industrial Security -
Pre Empt Blog
Topics: Red Teaming & EDR, Malware & C2, OpSec & Security Reviews, Exploits & Vulnerabilities, Pentesting Tools & Techniques -
Legacyy.xyz
Topics: ETW & Defense Evasion, Windows Exploitation & Fuzzing, Process Injection & ROP, Shellcoding & Buffer Overflows, Security Research & Vulnerabilities -
Practical Security Analytics β Red Team
Topics: Red Teaming & Offensive Security, Bypassing AV & Evasion, Credential Harvesting & Lateral Movement, PowerShell & Windows Exploitation, Ransomware Emulation & Persistence -
Fortinet β Threat Research
Topics: Malware & Threat Analysis, Phishing & Social Engineering, Ransomware & Cyber Extortion, Vulnerability Exploitation & Patching, Web/Application Security, Endpoint Protection & Detection -
Pyn3rd Blog
Topics: Remote Code Execution (RCE) Vulnerabilities, JDBC & Database Security, Deserialization, File Upload Vulnerabilities, Security Research & Exploits, Vulnerability Analysis -
Wietzebeukema
Topics: Command-Line Obfuscation, PowerShell Security, DLL Hijacking, Cyber Threat Detection, EDR, Windows Security -
Bushido Sec
Topics: Fuzzing Techniques, Vulnerability Research, Binary Analysis, Buffer Overflow, Security Exploitation, CVE Analysis -
0xpat
Topics: Malware Development, Vulnerability Discovery, Obfuscation Techniques, Exploit Development, Anti-Analysis Methods, COM Abuse -
Zscaler Blog β Threat Research
Topics: Threat Research, Cybersecurity Solutions, Cloud Security, Zero Trust, Data Protection, Risk Management -
HulkOps GitBook Blog
Topics: Windows Exploitation, Memory Manipulation, Vulnerability Research -
Malicious Group
Topics: Web Application Security, Exploit Development, Reverse Engineering, C2 Infrastructure, Bug Chains, Automation in Cybersecurity -
PPN SNOVVCRA
Topics: Penetration Testing, C2 Infrastructure, Exploit Development, Red Teaming, OSINT, Web Security -
Eric Esquivel
Topics: .NET Security & Exploitation, Active Directory & Kerberos, Endpoint Security & AV Bypass, Bug Bounty, Red Team & Attack Simulation -
Her0ness
Topics: EDR Bypass, Red Team Operations, C2 Infrastructure, Cybersecurity Research, Offensive Tactics -
De-Engineer
Topics: Windows Internals & API, OS Development, Memory Management, Low-Level Programming, SMT Solvers, Research Insights -
RicardoJoseRF
Topics: NTAPI & Windows Internals, Offensive Tools, Credential Dumping, Reverse Engineering, Exploit & Vulnerability Research -
Amlohunters Papers
Topics: Phishing, Malware Development/Reverse Engineering, Exploit & Evasion, Bug Bounty, Post-Exploitation, Persistence -
Inferi Club
Topics: Vulnerability Discovery, Mobile Security, Linux/Rootkits, Red Team (AD Attacks), Web Exploitation, Malware -
V3ded Archive
Topics: Red Team Operations, Windows Kernel Security, UAC Bypasses, Initial Access/Persistence, Exploit Development, CTF Writeups -
Skull Security
Topics: Capture The Flag, Reverse Engineering, Hacking, Malware -
S3cur3th1ssh1t
Topics: EDR & AMSI Bypasses, Privilege Escalation, Post-Exploitation, CTF/Pentesting, Windows Vulnerabilities, Malware/Exploitation -
Revers.Engineering
Topics: Windows Kernel, Reverse Engineering, Hypervisors, PatchGuard Bypass, Anti-Debugging, Malware Research -
ITM4n
Topics: Bypass, CTF, Exploit, Patch Analysis, Privilege Escalation, Vulnerability Research -
Skr1x
Topics: Forensics, AD & Network Security, Reverse Engineering, CTF Writeups, Vulnerabilities, Malware Analysis -
Undev Ninja
Topics: Android Security/Exploits, Kernel & Sysmon Internals, Offensive/Evasion Techniques -
TCM-Sec
Topics: Cybersecurity Awareness, Penetration Testing/Exploit Development, Security Career, Programming, SOC -
HackPlayers
Topics: Malware, Evasion, Cyber Awareness, Hacking Tools, Red Teaming, Cyber Attacks -
Cocomelonc
Topics: Malware Development, Cryptography, Linux Hacking, AV/VM Evasion, Cybersecurity Techniques -
Shashwat Shah
Topics: Lateral Movement, Red Teaming, HackTheBox, Exploit Development, Cobalt Strike, Vulnerability Exploitation -
Mrd0x
Topics: Phishing, Persistence/Hijacking, Credential/Token Theft, Security Evasion, Web Exploits, Attack Techniques -
HideAndSec
Topics: Cheatsheets, CTF, Linux, Pwn, Red Teaming, Research -
Oldboy21
Topics: Timer Callback Spoofing, SLEAP/SLE(A)Ping, SWAPPALA, Reflective DLL Injection, Indirect Syscalls, YOLO Dynamic Loading -
MalwareTech
Topics: Red Team, Vulnerability Research, Windows Internals -
Memn0ps
Topics: Hypervisor Development, Rootkits, Exploit Development, Offensive Security, Linux/Windows Security -
Captmeelo
Topics: Offensive Security, Malware/Exploit Development, Mobile Security, Research -
Xre0us
Topics: Offensive Security, Tooling & Automation, Wireless/Network Recon, Windows Internals/Evasion, Certifications -
Ellioton Security
Topics: Reverse Engineering, Windows Internals, Adversary Simulation, Defense Engineering, Living Off the Land, Deep Dives -
XPNSec
Topics: Red Teaming, Identity/Authentication, Windows Internals, macOS Exploitation, Low-Level Engineering, Payload Delivery -
Mayfly277
Topics: Active Directory Attacks, CVE & Mindmap -
Crow.rip β Crows Nest
Topics: Red Teaming, Malware Development, Process Injection, Binary Exploitation -
Mav3rick33 β The Lab
Topics: Malware Development, Reverse Engineering, Exploit Development, Red Teaming, Malware Unpacking, Cobalt Strike -
Farghlymal
Topics: Malware Analysis, Reverse Engineering, Threat Intelligence, Ransomware Research, Shellcode Analysis -
DTSEC
Topics: Module Stomping, Stack Spoofing, Sleep Obfuscation, Pentesting Evasion -
Forrest Orr
Topics: Memory Corruption, Defensive Evasion, Exploit Development, Security Tools, Technical Analysis -
Matheuz Security
Topics: Linux Rootkit Detection, Linux Threat Hunting, Persistence/Evasion, Hacking Techniques -
Estr3llas
Topics: Reverse Engineering, Malware Analysis, Packing/Unpacking, Cryptography -
Dominic Breuker
Topics: Sliver C2, Red Teaming, Malware Development, Offensive Techniques, Detection Evasion, Vulnerability Research -
Hakai Security Blog
Topics: Red Team, Malware Analysis, Vulnerability Research, InfoStealers, Web Exploitation, Recon -
P.ost2.fyi
Topics: Reverse Engineering, Debugging, Exploitation, Firmware/Architecture, Secure Development, Trusted Computing -
Decoder Cloud
Topics: Privilege Escalation, Active Directory Attacks, Windows Internals, Token Manipulation, Local Exploits, Potato Exploits -
Offsec Blog
Topics: Penetration Testing, Web Application Security, Exploit Development, Defensive Security, Security Essentials, Secure Development -
RedOps
Topics: Training, EDR Evasion, Malware Development, Debugging Cobalt Strike, C2 Infrastructure, Red Team Services -
Lsecqt β Red Teaming Army
Topics: AD Attacks, Malware Development, Evasion, Network Traffic Redirection, MSSQL Exploitation, Red Team Ops -
Mente Binaria
Topics: Reverse Engineering, Malware Analysis, Binary Exploitation, Malicious Development, Red Team Techniques, Windows Internals -
Shells Systems
Topics: AppSec, Red Team, Purple Team, Static Code Analysis -
0xrick
Topics: Hack The Box, Windows Internals, Binary Exploitation -
Purpl3f0x Security
Topics: Penetration Testing, Malware Analysis, Reverse Engineering, Android Security, Phishing, Exploit Development -
MDSEC Insights
Topics: Red Team Ops, Exploit Development, Malware/Persistence, Vulnerability Analysis, C2 Techniques, Security Research -
Xacone
Themes: Kernel Exploitation, EDR Development, Reverse Engineering, Malware Analysis, Shellcode Crafting, CTF Writeups -
JesusCries GitBook
Themes: Red Teaming, AD & Pentest, CTF Writeups, Reverse Engineering, Binary Exploitation, Misc -
Blog SCRT
Themes: Analytics, Antivirus, Exploits, Forensics, Hardware, Pentest, Research, Vulnerability -
Solomon Sklash
Themes: Malware Development, Security Research, Red Teaming -
Steve's 0xTriboulet
Themes: Offensive Security, Malware Development, Red Teaming, TTPs, Windows Exploitation, Reverse Engineering -
Helvio Junior
Themes: Offensive Security, Exploit Development, Pentesting, CTF, Linux, InfoSec -
Threat Hunter Playbook
Themes: Threat Hunting, Adversary Tradecraft, Windows Security, Post-Exploitation, Detection Development, MITRE ATT&CK -
Meekolab Research
Themes: Hardware Security, Malware Analysis, EDR Bypass, Kernel Exploitation, Reverse Engineering, Cloud Security -
0xninjacyclone
Themes: Exploit Development, Binary Exploitation, Vulnerability Research, Reverse Engineering, Malware Development, Red Team -
FluxSec
Themes: Offensive Security Dev, Malware Development, EDR Creation/Evasion, Exploit Development, Rust Programming, Windows Kernel -
Arash Parsa
Themes: Malware Analysis, Hardware Hacking, CTF Walkthroughs, Web App Sec, Exploit Development, Security Research -
BadOption
Themes: Red Team, Malware Development, EDR Bypass, Exploit Chains, Cloud Exposure, Security Research -
Deluks2006
Themes: Malware Analysis, Malware Development, Reverse Engineering -
Blog Deeb
Themes: Malware Analysis, Reverse Engineering, EDR Bypass, Red Teaming, Shellcode Injection, Cybersecurity Tools -
Sokarepo
Themes: Red Teaming, Web Security, Active Directory, Malware Development, Cobalt Strike, SQL Injection -
Outflank Blog
Themes: Red Teaming, Offensive Security, EDR Evasion, Windows Security, Malware Development, Virtualization Sec -
0xdarkvortex
Themes: C2 Infrastructure, Syscall Evasion, Red Team Techniques, Windows Shellcoding, Malware Evasion -
Cymulate Blog
Themes: Cloud Security, Network Security, Adversarial Exposure, Healthcare Sec, Threat Management, Cyber Defense -
Evasions Checkpoint
Themes: Red Teaming, Malware Development, Evasion, Anti-Debugging, OS Security, Exploitation -
Vollragm
Themes: Kernel Development, Reverse Engineering -
CAUEB
Themes: Attack & Defense, Purple Team Lab, Writeups, Enumeration, Exploitation, Privilege Escalation, Web Security -
Otterhacker
Themes: Malware Development, Red Team Ops, Privilege Escalation, Exploitation, Evasion, Post-Exploitation -
Klezvirus
Themes: Web Exploitation, Red Teaming, Offensive Tool Dev, AV Evasion, Lateral Movement -
Synacktiv Publications
Themes: Reverse Engineering, Pentest, Exploit Development, Hardware Security, CSIRT, Development -
Eversinc33
Themes: Windows Kernel, Malware Development, Malware Reverse Engineering, CTF Writeups -
Idafchev Blog
Themes: EDR Evasion, Reverse Engineering, Kernel Exploitation, Malware Analysis, Network Security, Challenge Writeups -
IBM Think β Cybersecurity Explainer
Themes: Cybersecurity, Data Security, Threat Management, Offensive Security, Cloud Security -
MannyFreddy β Ya Boy Manny
Themes: VEH Exploitation, EDR Evasion -
Dimitri Fourny
Themes: VEH Exploitation, Windows Shellcode Optimization, Cryptography Attacks, VTable Hooking, Driver Exploitation -
Offensive Panda β Process Injection Techniques
Themes: Process Injection, Malware Development, Evasion, Windows Security -
Blog Reodus
Themes: Buffer Overflow, Memory Management, Fuzzing Techniques, Software Vulnerabilities -
Blog Slowerzs
Themes: Code Reuse, Memory Protection & Cryptography, Code Injection, Privileged Process Exploitation, Credential Theft, Remote Exploitation -
Kagehayashi
Themes: Process Injection, Android Security, CA Management, Networking & VPN -
Winslow1984
Themes: Red Team, Malware, Threat Intelligence, Evasion, OSINT & Recon -
Print3m Blog
Themes: Malware Delivery, Shellcode Development, Evasion, AMSI Bypass, Windows Security -
Bsssq
Themes: Advanced Evasion, Memory Protection Bypass, Driver Exploitation, Credential Access, Red Teaming, Reverse Engineering, Malware Analysis -
Huntress Blog
Themes: Cyber Threat Intelligence, Ransomware, Credential Theft, Endpoint Security, Vulnerability Exploitation, Incident Response, Cyber Hygiene -
5mukx
Themes: Red Teaming, Offensive Security, Malware Development, Programming for Security, Privilege Escalation, Security Tools, Windows Exploitation -
Hacking Is Cool
Themes: Offensive Security Research, EDR & Endpoint Sec, Privilege Escalation, Web App Testing, Vulnerability Exploitation, Windows & Process Exploitation -
D3ext
Themes: Malware Development, Malware Analysis, Wifi Hacking, Offensive Security Research, Privilege Escalation, Exploitation -
Waffles Exploits
Themes: Malware Development, EDR Evasion, Red Team, Hacking/Pen Testing, Cybersecurity, API Testing -
WhiteKnightLabs
Themes: Windows Kernel Exploitation, EDR Bypass, Web App Security, Cybersecurity Research, Pentesting, Incident Response -
FalconForce
Themes: Red Teaming, Blue/Purple Teaming, Azure Security, Detection Engineering -
VXDB
Themes: Cybercrime News, Threat Intelligence -
Bezumiya
Themes: Non-Privileged Techniques, Network Attacks, Privacy, OpSec -
Jhalon
Themes: Red Teaming, Malware Development, Exploitation, Threat Emulation, Detection Evasion, Windows Internals -
Luci4
Themes: Malware Development, Red Teaming, Post-Exploitation, OPSEC Tradecraft, Runtime Evasion -
Hshrzd
Themes: Reverse Engineering, Malware Analysis -
Keowu
Themes: Reverse Engineering, Malware Analysis, Deobfuscation, Security Research -
Warlocksmurf
Themes: CTF, Hack The Box -
0x0d4y
Themes: Reverse Engineering, Malware Analysis, Detection Engineering, Threat Hunting, Certification Review -
Pwnbuffer
Themes: Malware Development, Red Teaming, Vulnerability Exploitation -
0dr3f
Themes: Vulnerability Research, Exploit Development -
Offensive Defence
Topics: Offensive Security Tools, Exploitation/Bypass, Malware/Persistence, Cloud/Infrastructure Security, Lateral Movement, Reverse Engineering