Services About CTF Training Certifications Research Contact

RESEARCH & INSIGHTS

Latest techniques, tool development, and security research from our labs. Deep dives into offensive security methodologies, EDR evasion, red team infrastructure, and advanced exploitation techniques.

READ ARTICLES CONTRIBUTE

LATEST RESEARCH

Technical deep dives and security research from our team

Invisi-Shell PowerShell Evasion
EDR BYPASS POWERSHELL EVASION

Invisi-Shell — Making your Powershell Invisible

Exploring modern EDR bypass methods and advanced payload obfuscation strategies. Learn how to evade logging, script block monitoring, and AMSI while maintaining operational security during red team engagements.

2025-10-13 READ MORE →
The Role of Artificial Intelligence in Cybersecurity
AI CYBERSECURITY INFRASTRUCTURE

The Role of Artificial Intelligence in Cybersecurity: Pioneering the Future of Digital Defense

How AI is reshaping cyber defense strategies and redefining the future of security

2025-08-30 READ MORE →

RESEARCH AREAS

Topics we explore and publish about

EDR EVASION

Techniques for bypassing endpoint detection and response systems, including AMSI bypasses, script block logging evasion, and payload obfuscation methods.

RED TEAM TRADECRAFT

Advanced red team tactics, techniques, and procedures for adversary simulation, including C2 infrastructure, OPSEC, and long-term persistence mechanisms.

WEB EXPLOITATION

Modern web application vulnerabilities, exploitation techniques, and bypass methods for WAFs, authentication mechanisms, and security controls.

ACTIVE DIRECTORY

Active Directory attack paths, lateral movement techniques, privilege escalation, and domain persistence methods in enterprise environments.

TOOL DEVELOPMENT

Custom offensive security tools, frameworks, and automation scripts for penetration testing, red teaming, and security assessments.

VULNERABILITY RESEARCH

Zero-day research, CVE analysis, exploit development, and responsible disclosure of security vulnerabilities in software and systems.

STAY UPDATED

Subscribe to our newsletter to receive the latest research, techniques, and security insights directly in your inbox. No spam, only quality content.

By subscribing, you agree to receive emails from Legion Offensive Security. Unsubscribe anytime.

WANT TO CONTRIBUTE?

Share your research with the security community. We welcome guest posts on offensive security topics, tool releases, and vulnerability research.

SUBMIT RESEARCH JOIN TRAINING