Skip to content
@praetorian-inc

Praetorian

Praetorian provides a suite of security solutions that enable clients to solve cybersecurity problems across their enterprise and product portfolios.

Pinned Loading

  1. noseyparker noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    Rust 1.6k 77

  2. konstellation konstellation Public

    Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.

    Cypher 17 1

  3. gato gato Public

    GitHub Actions Pipeline Enumeration and Attack Tool

    Python 479 48

  4. fingerprintx fingerprintx Public

    Standalone utility for service discovery on open ports!

    Go 530 39

Repositories

Showing 10 of 58 repositories
  • chariot-ui Public

    Chariot Offensive Security Platform

    praetorian-inc/chariot-ui’s past year of commit activity
    TypeScript 14 MIT 6 58 1 Updated Jun 28, 2024
  • praetorian-cli Public

    The command line interface for Praetorian products and services

    praetorian-inc/praetorian-cli’s past year of commit activity
    Python 7 MIT 7 0 2 Updated Jun 27, 2024
  • noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    praetorian-inc/noseyparker’s past year of commit activity
    Rust 1,551 Apache-2.0 77 26 (14 issues need help) 1 Updated Jun 27, 2024
  • ASVS Public archive Forked from OWASP/ASVS

    Application Security Verification Standard

    praetorian-inc/ASVS’s past year of commit activity
    XSLT 7 653 0 1 Updated Jun 24, 2024
  • gato Public

    GitHub Actions Pipeline Enumeration and Attack Tool

    praetorian-inc/gato’s past year of commit activity
    Python 479 Apache-2.0 48 8 (1 issue needs help) 2 Updated Jun 6, 2024
  • gokart Public archive

    A static analysis tool for securing Go code

    praetorian-inc/gokart’s past year of commit activity
    Go 2,174 Apache-2.0 112 26 7 Updated Jan 23, 2024
  • fingerprintx Public

    Standalone utility for service discovery on open ports!

    praetorian-inc/fingerprintx’s past year of commit activity
    Go 530 Apache-2.0 39 0 1 Updated Dec 18, 2023
  • NTLMRecon Public

    A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.

    praetorian-inc/NTLMRecon’s past year of commit activity
    Go 77 Apache-2.0 9 1 0 Updated Dec 11, 2023
  • praetorian-inc/sonicwall-nsv-decrypter’s past year of commit activity
    C 5 3 0 0 Updated Nov 27, 2023
  • praetorian-inc/doubleqlik-detect’s past year of commit activity
    0 0 0 0 Updated Sep 27, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.