Skip to content
@projectdiscovery

ProjectDiscovery

Security Through Intelligent Automation

PD

At ProjectDiscovery, we are on a mission to bring security to everyone 🚀

We are an open-source cyber security company, we build tools for security engineers and developers to design and manage vulnerability workflows faster and better.

A global community of cyber security

Since 2020, we gained over 50K Github stars ⭐, merged over 10K pull requests from thousands of contributors, 100K weekly downloads and over 50 million monthly runs 📈 from over 100+ countries 🌏 We are proud to be part of the diverse community who are passionately committed to make cyber security better and accessible.

Join Discord Follow Twitter

Contribute to the ecosystem

Create issues across our tools (bugs, enhancements, feature ideas)
Contribute to community driven database of vulnerability templates
Pull request review

Work with us

Love our mission and work? If you decide to contribute to any of our projects, we would be delighted to collaborate with you and refine your pull requests to near perfection. If you like the experience and think you might want to do this full-time, we are always hiring 🙌

Signup to join the waitlist for ProjectDiscovery Cloud Platform

ProjectDiscovery Cloud Platform is a managed offering that features the advanced scaling, integrations, and smart automations to run Nuclei in modern enterprise environments. Click here to signup.

Write us to hello@projectdiscovery.io for any other queries and partnerships.

Pinned

  1. nuclei nuclei Public

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Go 17.2k 2.2k

  2. nuclei-templates nuclei-templates Public

    Community curated list of templates for the nuclei engine to find security vulnerabilities.

    JavaScript 8.1k 2.3k

  3. subfinder subfinder Public

    Fast passive subdomain enumeration tool.

    Go 9.3k 1.2k

  4. httpx httpx Public

    httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

    Go 6.8k 762

  5. naabu naabu Public

    A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

    Go 4.3k 501

  6. cvemap cvemap Public

    Navigate the CVE jungle with ease.

    Go 1.4k 86

Repositories

Showing 10 of 105 repositories