Skip to content
@projectdiscovery

ProjectDiscovery

Security Through Intelligent Automation

ProjectDiscovery

ProjectDiscovery

Our mission is to Democratize Security.

ProjectDiscovery is an open source powered security company. We specialize in detecting new, exploitable vulnerabilities and misconfigurations so you can remediate them before hackers exploit them.

Getting Started

  • ProjectDiscovery Cloud Platform (PDCP) helps you find and quickly detect vulnerabiltiies for your most critcal assets. Get started for free and upgrade if needed to enable cloud scanning and other features.
  • Documentation where you can learn all about ProjectDiscovery and our tools
  • Run a Nuclei scan now with just a few steps
  • Learn more about templates, the cornerstone of the Nuclei scanning engine. Nuclei templates enable precise and rapid scanning across various protocols like TCP, DNS, HTTP, and more.
  • Need help? We're available on GitHub and Discord - feel free to reach out and join our community!

PD Open Source Tools

ProjectDiscovery produces a suite of open source tools tailored for offensive security: security engineers, bug bounty hunters, and red teamers. Our toolkit is structured around three distinct layers to optimize your security assessment and penetration testing processes. We also provide utilities and libraries as building blocks for an offensive security or bug bounty hunting program.

To learn about all of the tools, see our tools documentation or check out this video. You can also find the tools in our various GitHub repositories. A few of our most popular projects include:

  • nuclei: A fast and customizable vulnerability scanner based on simple YAML based DSL.
  • nuclei-templates: Community curated list of templates for the nuclei engine to find security vulnerabilities.
  • subfinder: A fast passive subdomain enumeration tool leveraging dozens of APIs.
  • httpx: A fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
  • cvemap: A CLI to Navigate the CVE jungle with ease.
  • katana: A next-generation crawling and spidering framework.
  • naabu: A fast port scanner written in go with a focus on reliability and simplicity.

Community

Our community is a dedicated space for security engineers and developers to collaborate, share knowledge, and learn how to manage vulnerability workflows more efficiently and effectively. By participating, you gain access to a wealth of resources, including tutorials, best practices, and the collective expertise of industry professionals, all aimed at enhancing your skills and improving your ability to handle security challenges.

Join Discord Follow Twitter

Contributing

Work with us

Love our mission and work? If you decide to contribute to any of our projects, we would be delighted to collaborate with you and refine your pull requests to near perfection. If you like the experience and think you might want to do this full-time, we are always hiring 🙌

Other Questions

Write us to [email protected] for any other questions you might have.

Pinned Loading

  1. nuclei nuclei Public

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Go 18.1k 2.3k

  2. nuclei-templates nuclei-templates Public

    Community curated list of templates for the nuclei engine to find security vulnerabilities.

    JavaScript 8.4k 2.4k

  3. subfinder subfinder Public

    Fast passive subdomain enumeration tool.

    Go 9.6k 1.2k

  4. httpx httpx Public

    httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

    Go 7.1k 783

  5. naabu naabu Public

    A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

    Go 4.4k 521

  6. cvemap cvemap Public

    Navigate the CVE jungle with ease.

    Go 1.5k 99

Repositories

Showing 10 of 105 repositories
  • hmap Public

    Hybrid memory/disk map

    projectdiscovery/hmap’s past year of commit activity
    Go 46 MIT 15 0 1 Updated Jul 1, 2024
  • nuclei-templates Public

    Community curated list of templates for the nuclei engine to find security vulnerabilities.

    projectdiscovery/nuclei-templates’s past year of commit activity
    JavaScript 8,407 MIT 2,400 66 (9 issues need help) 40 Updated Jul 1, 2024
  • tlsx Public

    Fast and configurable TLS grabber focused on TLS based data collection.

    projectdiscovery/tlsx’s past year of commit activity
    Go 810 MIT 76 14 3 Updated Jul 1, 2024
  • dnsx Public

    dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

    projectdiscovery/dnsx’s past year of commit activity
    Go 2,048 MIT 231 8 3 Updated Jul 1, 2024
  • interactsh Public

    An OOB interaction gathering server and client library

    projectdiscovery/interactsh’s past year of commit activity
    Go 3,188 MIT 342 17 2 Updated Jul 1, 2024
  • dsl Public

    DSL engine

    projectdiscovery/dsl’s past year of commit activity
  • fastdialer Public

    Dialer with DNS Cache + Dial History

    projectdiscovery/fastdialer’s past year of commit activity
    Go 52 MIT 20 3 0 Updated Jul 1, 2024
  • awesome-search-queries Public

    Community curated list of search queries for various products across multiple search engines.

    projectdiscovery/awesome-search-queries’s past year of commit activity
    92 MIT 11 2 2 Updated Jul 1, 2024
  • mapcidr Public

    Utility program to perform multiple operations for a given subnet/CIDR ranges.

    projectdiscovery/mapcidr’s past year of commit activity
    Go 951 MIT 93 2 1 Updated Jun 30, 2024
  • retryablehttp-go Public

    Package retryablehttp provides a familiar HTTP client interface with automatic retries and exponential backoff

    projectdiscovery/retryablehttp-go’s past year of commit activity
    Go 114 MPL-2.0 20 9 0 Updated Jul 1, 2024