{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"noseyparker","owner":"praetorian-inc","isFork":false,"description":"Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.","topicNames":["rust","security","credentials","scanner","secrets","penetration-testing","security-tools","devsecops","secrets-detection"],"topicsNotShown":0,"allTopics":["rust","security","credentials","scanner","secrets","penetration-testing","security-tools","devsecops","secrets-detection"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":26,"starsCount":1519,"forksCount":73,"license":"Apache License 2.0","participation":[0,2,3,5,3,1,0,3,0,0,0,0,14,1,8,4,8,1,0,0,31,9,14,20,2,3,0,3,4,2,10,0,0,5,8,2,0,0,1,14,9,9,5,5,8,7,4,5,6,0,2,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T19:51:34.278Z"}},{"type":"Public archive","name":"ASVS","owner":"praetorian-inc","isFork":true,"description":"Application Security Verification Standard","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"XSLT","color":"#EB8CEB"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":623,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T11:33:01.822Z"}},{"type":"Public","name":"gato","owner":"praetorian-inc","isFork":false,"description":"GitHub Actions Pipeline Enumeration and Attack Tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":6,"starsCount":459,"forksCount":44,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T17:00:08.992Z"}},{"type":"Public archive","name":"gokart","owner":"praetorian-inc","isFork":false,"description":"A static analysis tool for securing Go code","topicNames":["golang","security","static-code-analysis","static-analysis","security-tools"],"topicsNotShown":0,"allTopics":["golang","security","static-code-analysis","static-analysis","security-tools"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":8,"issueCount":26,"starsCount":2167,"forksCount":113,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-23T01:14:55.982Z"}},{"type":"Public","name":"fingerprintx","owner":"praetorian-inc","isFork":false,"description":"Standalone utility for service discovery on open ports! ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":520,"forksCount":37,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,2,0,0,1,0,0,0,2,0,2,0,0,0,0,0,0,4,0,0,2,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-18T19:59:07.874Z"}},{"type":"Public","name":"NTLMRecon","owner":"praetorian-inc","isFork":false,"description":"A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.","topicNames":["ntlm","recon","redteam"],"topicsNotShown":0,"allTopics":["ntlm","recon","redteam"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":76,"forksCount":8,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T20:48:09.971Z"}},{"type":"Public","name":"sonicwall-nsv-decrypter","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-27T16:01:17.196Z"}},{"type":"Public","name":"doubleqlik-detect","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-27T19:37:51.360Z"}},{"type":"Public","name":"konstellation","owner":"praetorian-inc","isFork":false,"description":"Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Cypher","color":"#34c0eb"},"pullRequestCount":2,"issueCount":2,"starsCount":17,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-14T21:17:41.306Z"}},{"type":"Public","name":"zeroqlik-detect","owner":"praetorian-inc","isFork":false,"description":"A Nuclei template to detect ZeroQlik (CVE-2023-41265 and CVE-2023-41266)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-30T18:28:07.059Z"}},{"type":"Public","name":"product-golang-backend-interview","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-02T21:34:40.694Z"}},{"type":"Public archive","name":"slack-c2bot","owner":"praetorian-inc","isFork":false,"description":"Slack C2bot that executes commands and returns the output.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":1,"starsCount":45,"forksCount":16,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-13T01:11:53.637Z"}},{"type":"Public","name":"PortBender","owner":"praetorian-inc","isFork":false,"description":"TCP Port Redirection Utility","topicNames":["redteam"],"topicsNotShown":0,"allTopics":["redteam"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":3,"starsCount":644,"forksCount":105,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T09:44:16.488Z"}},{"type":"Public archive","name":"graphql","owner":"praetorian-inc","isFork":true,"description":"An implementation of GraphQL for Go / Golang","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":828,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-23T21:19:13.881Z"}},{"type":"Public","name":"INTRACTABLEGIRAFFE","owner":"praetorian-inc","isFork":false,"description":"A Proof of Concept Rootkit Demonstrating Keylogging and Virtual File System (VFS) Capabilities","topicNames":["redteam"],"topicsNotShown":0,"allTopics":["redteam"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":70,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-21T13:46:48.986Z"}},{"type":"Public","name":"cartography","owner":"praetorian-inc","isFork":true,"description":"Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":319,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-30T10:02:04.872Z"}},{"type":"Public","name":"ADFSRelay","owner":"praetorian-inc","isFork":false,"description":"Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS","topicNames":["redteam"],"topicsNotShown":0,"allTopics":["redteam"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":171,"forksCount":13,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-22T03:01:00.497Z"}},{"type":"Public archive","name":"log4j-detector","owner":"praetorian-inc","isFork":false,"description":"Log4j detector and reporting server for scalable detection of vulnerable running processes.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":1,"starsCount":8,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-22T17:48:42.569Z"}},{"type":"Public","name":"ScoutSuite","owner":"praetorian-inc","isFork":true,"description":"Multi-Cloud Security Auditing Tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1005,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-31T18:20:12.785Z"}},{"type":"Public","name":"graph-google-cloud-1","owner":"praetorian-inc","isFork":true,"description":"A graph conversion tool for https://cloud.google.com/","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-18T20:06:55.730Z"}},{"type":"Public","name":"chariot-launch-nuclei-templates","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-15T15:24:51.691Z"}},{"type":"Public","name":"snowcat","owner":"praetorian-inc","isFork":false,"description":"a tool to audit the istio service mesh","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":173,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-22T20:03:21.601Z"}},{"type":"Public","name":"product-backend-interview","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-04T19:32:44.374Z"}},{"type":"Public archive","name":"product-frontend-interview","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-15T17:47:34.348Z"}},{"type":"Public archive","name":"trident","owner":"praetorian-inc","isFork":false,"description":"automated password spraying tool","topicNames":["redteam"],"topicsNotShown":0,"allTopics":["redteam"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":144,"forksCount":32,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-15T14:39:59.616Z"}},{"type":"Public","name":"Matryoshka","owner":"praetorian-inc","isFork":false,"description":"Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":36,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-24T20:19:06.813Z"}},{"type":"Public archive","name":"impacket","owner":"praetorian-inc","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3451,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-18T15:02:56.150Z"}},{"type":"Public archive","name":"tpm_bound_sa_key","owner":"praetorian-inc","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-30T18:07:59.267Z"}},{"type":"Public archive","name":"DVRF","owner":"praetorian-inc","isFork":false,"description":"The Damn Vulnerable Router Firmware Project","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":4,"starsCount":658,"forksCount":134,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-07T22:27:40.606Z"}},{"type":"Public archive","name":"0days-in-the-wild","owner":"praetorian-inc","isFork":true,"description":"Repository for information about 0-days exploited in-the-wild.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":77,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-24T01:48:17.931Z"}}],"repositoryCount":56,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}