ProjectDiscovery Livestream

แชร์
ฝัง
  • เผยแพร่เมื่อ 18 มิ.ย. 2024
  • Welcome to the first of ProjectDiscovery's developer livestreams!
    In this session, Tarun and Prince will be chatting about all things Nuclei, offering some updates and previews of upcoming templates, and answering your questions.
    🔗 Links
    #projectdiscovery #bugbounty #pentesting
    Subscribe: / @projectdiscovery
    ______________________________________________________
    Learn more:
    Website: projectdiscovery.io/
    GitHub: github.com/projectdiscovery
    Discord: / discord
    LinkedIn: / projectdiscovery
    ______________________________________________________
    About ProjectDiscovery:
    When we started, our goal was to make vulnerability detection a very fast and collaborative process. With more than 1,000 contributors, we've grown from a small project into a robust vulnerability automation framework.
    We now have over 50 million monthly scans from active users in over 100 countries. Empowering many of the top enterprises in their regular vulnerability workflows.
    We're excited to announce that we are expanding this offering with enterprise-grade SaaS capabilities. We aim to make automation and collaboration even easier, so you can run it on scale without additional tooling.
    ______________________________________________________
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 2

  • @snowden-IT
    @snowden-IT 10 วันที่ผ่านมา +2

    Thank you for shear❤❤❤❤

  • @RohitSharma-kn1bx
    @RohitSharma-kn1bx 5 วันที่ผ่านมา

    Add more android template