Skip to content
@praetorian-inc

Praetorian

Praetorian provides a suite of security solutions that enable clients to solve cybersecurity problems across their enterprise and product portfolios.

Pinned Loading

  1. noseyparker noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    Rust 1.6k 77

  2. konstellation konstellation Public

    Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.

    Cypher 18 1

  3. gato gato Public

    GitHub Actions Pipeline Enumeration and Attack Tool

    Python 502 48

  4. fingerprintx fingerprintx Public

    Standalone utility for service discovery on open ports!

    Go 542 41

Repositories

Showing 10 of 61 repositories
  • chariot-ui Public

    Chariot Offensive Security Platform

    praetorian-inc/chariot-ui’s past year of commit activity
    TypeScript 17 MIT 6 56 2 Updated Jul 29, 2024
  • gato Public

    GitHub Actions Pipeline Enumeration and Attack Tool

    praetorian-inc/gato’s past year of commit activity
    Python 502 Apache-2.0 48 8 (1 issue needs help) 2 Updated Jul 27, 2024
  • praetorian-cli Public

    The command line interface for Praetorian products and services

    praetorian-inc/praetorian-cli’s past year of commit activity
    Python 8 MIT 7 0 2 Updated Jul 27, 2024
  • praetorian-inc/chariot-bas’s past year of commit activity
    Go 3 Apache-2.0 0 0 0 Updated Jul 26, 2024
  • noseyparker Public

    Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

    praetorian-inc/noseyparker’s past year of commit activity
    Rust 1,576 Apache-2.0 77 25 (14 issues need help) 2 Updated Jul 26, 2024
  • goffloader Public

    A Go implementation of Cobalt Strike style BOF/COFF loaders.

    praetorian-inc/goffloader’s past year of commit activity
    Go 3 Apache-2.0 1 1 0 Updated Jul 26, 2024
  • ASVS Public archive Forked from OWASP/ASVS

    Application Security Verification Standard

    praetorian-inc/ASVS’s past year of commit activity
    XSLT 7 657 0 1 Updated Jul 26, 2024
  • missing-cve-nuclei-templates Public Forked from edoardottt/missing-cve-nuclei-templates

    Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

    praetorian-inc/missing-cve-nuclei-templates’s past year of commit activity
    Shell 0 MIT 32 0 0 Updated Jul 19, 2024
  • fingerprintx Public

    Standalone utility for service discovery on open ports!

    praetorian-inc/fingerprintx’s past year of commit activity
    Go 542 Apache-2.0 41 0 1 Updated Jul 6, 2024
  • gokart Public archive

    A static analysis tool for securing Go code

    praetorian-inc/gokart’s past year of commit activity
    Go 2,177 Apache-2.0 112 26 7 Updated Jan 23, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.