Skip to content
View th3r3d's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report th3r3d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. atomic-red-team atomic-red-team Public

    Forked from redcanaryco/atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

    C

  2. sysmon-modular sysmon-modular Public

    Forked from olafhartong/sysmon-modular

    A repository of sysmon configuration modules

    PowerShell

  3. community-threats community-threats Public

    Forked from 3453-315h/community-threats

    The largest, public library of adversary emulation plans in JSON. A place to share custom SCYTHE threats with the community. #ThreatThursday

    PowerShell

  4. RedWarden RedWarden Public

    Forked from mgeeky/RedWarden

    Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

    Python

  5. Shr3dKit Shr3dKit Public

    Forked from shr3ddersec/Shr3dKit

    Red Team Tool Kit

    Shell

  6. attack-workbench-frontend attack-workbench-frontend Public

    Forked from center-for-threat-informed-defense/attack-workbench-frontend

    An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user in…

    TypeScript