March 6, 2023, 2 p.m. | emmaline

Blog - Praetorian www.praetorian.com

On March 2, 2023, we issued some updates to our secrets sniffing tool, Nosey Parker, which has been available as an Apache 2-licensed open-source project since December 2022. We originally developed the full version to embed in Chariot, our Attack Surface Management solution, because we needed a secrets detection tool that was as fast as […]


The post Find More Secrets with Nosey Parker v.0.12.0 appeared first on Praetorian.

apache attack attack surface attack surface management chariot december detection fast find labs management march nosey parker open source praetorian project secrets secrets detection secrets scanning sniffing solution tool tools & techniques updates version

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC