[go: up one dir, main page]

Skip to content
@praetorian-inc

Praetorian

Praetorian provides a suite of security solutions that enable clients to solve cybersecurity problems across their enterprise and product portfolios.

Pinned Loading

  1. noseyparker noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    Rust 1.7k 79

  2. konstellation konstellation Public

    Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.

    Cypher 19 1

  3. gato gato Public

    GitHub Actions Pipeline Enumeration and Attack Tool

    Python 539 47

  4. fingerprintx fingerprintx Public

    Standalone utility for service discovery on open ports!

    Go 561 43

Repositories

Showing 10 of 58 repositories
  • noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    praetorian-inc/noseyparker’s past year of commit activity
    Rust 1,656 Apache-2.0 79 18 (9 issues need help) 0 Updated Sep 27, 2024
  • goffloader Public

    A Go implementation of Cobalt Strike style BOF/COFF loaders.

    praetorian-inc/goffloader’s past year of commit activity
    Go 150 Apache-2.0 26 1 0 Updated Sep 16, 2024
  • ASVS Public archive Forked from OWASP/ASVS

    Application Security Verification Standard

    praetorian-inc/ASVS’s past year of commit activity
    XSLT 7 680 0 1 Updated Aug 14, 2024
  • gato Public

    GitHub Actions Pipeline Enumeration and Attack Tool

    praetorian-inc/gato’s past year of commit activity
    Python 539 Apache-2.0 47 10 (1 issue needs help) 4 Updated Aug 13, 2024
  • fingerprintx Public

    Standalone utility for service discovery on open ports!

    praetorian-inc/fingerprintx’s past year of commit activity
    Go 561 Apache-2.0 43 1 1 Updated Aug 8, 2024
  • missing-cve-nuclei-templates Public Forked from edoardottt/missing-cve-nuclei-templates

    Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

    praetorian-inc/missing-cve-nuclei-templates’s past year of commit activity
    Shell 0 MIT 39 0 0 Updated Jul 19, 2024
  • gokart Public archive

    A static analysis tool for securing Go code

    praetorian-inc/gokart’s past year of commit activity
    Go 2,176 Apache-2.0 110 26 7 Updated Jan 23, 2024
  • NTLMRecon Public

    A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.

    praetorian-inc/NTLMRecon’s past year of commit activity
    Go 77 Apache-2.0 9 1 0 Updated Dec 11, 2023
  • praetorian-inc/sonicwall-nsv-decrypter’s past year of commit activity
    C 6 3 0 0 Updated Nov 27, 2023
  • praetorian-inc/doubleqlik-detect’s past year of commit activity
    0 0 0 0 Updated Sep 27, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.