We look forward to building more great things with you in the new year!
With AI-driven threats emerging as the major challenge, our focus is clear: to bring you the defense you'll need for cutting-edge Attack Surface Management.
#HappyNewYear #Infosec #2026
We look forward to building more great things with you in the new year!
With AI-driven threats emerging as the major challenge, our focus is clear: to bring you the defense you'll need for cutting-edge Attack Surface Management.
#HappyNewYear #Infosec #2026
Want to learn why your security strategy needs proof?
➡️ Get our latest report now: https://projectdiscovery.io/whitepapers/attack-surface-management-2025
Want to learn why your security strategy needs proof?
➡️ Get our latest report now: https://projectdiscovery.io/whitepapers/attack-surface-management-2025
We hope you all have a wonderful time recharging and connecting with loved ones.
[+] Santa_v2025.zip 🎅
— The ProjectDiscovery Team
We hope you all have a wonderful time recharging and connecting with loved ones.
[+] Santa_v2025.zip 🎅
— The ProjectDiscovery Team
Use Naabu to target specific, common ports and save the results for your next step.👇
Use Naabu to target specific, common ports and save the results for your next step.👇
We broke down the 5 vulnerabilities that actually shaped attacker behavior this year.
Read the full analysis 👇
projectdiscovery.io/blog/year-in...
We broke down the 5 vulnerabilities that actually shaped attacker behavior this year.
Read the full analysis 👇
projectdiscovery.io/blog/year-in...
Join us at 1:30 PM PT for a hands-on recon deep dive using free ProjectDiscovery tools: Subfinder → ShuffleDNS → AlterX → Katana + URLFinder
Learn smart patterns, QPS tuning, rate-limit strategies, and see real demos in action.
🎟️Free registration: www.nahamcon.com
Join us at 1:30 PM PT for a hands-on recon deep dive using free ProjectDiscovery tools: Subfinder → ShuffleDNS → AlterX → Katana + URLFinder
Learn smart patterns, QPS tuning, rate-limit strategies, and see real demos in action.
🎟️Free registration: www.nahamcon.com
Httpx now has a cool feature for that: Filter Duplicates Tag!
It allows you to filter duplicates as you scan, saving you time and giving you cleaner results.
See how it works in 1 min 👇
Httpx now has a cool feature for that: Filter Duplicates Tag!
It allows you to filter duplicates as you scan, saving you time and giving you cleaner results.
See how it works in 1 min 👇
Here is a quick katana one-liner to actively crawl deep, parse JS, and strip out the noise (css, svg, fonts, etc.) automatically.👇
katana -u subdomains_alive.txt -d 5 -kf -jc -fx -ef woff,css,png,svg,jpg,woff2,jpeg,gif,svg -o allurls.txt
Here is a quick katana one-liner to actively crawl deep, parse JS, and strip out the noise (css, svg, fonts, etc.) automatically.👇
katana -u subdomains_alive.txt -d 5 -kf -jc -fx -ef woff,css,png,svg,jpg,woff2,jpeg,gif,svg -o allurls.txt
Watch it now → https://youtu.be/AnVONITvWw4?si=VW8RD_xDzogwXFqv
Watch it now → https://youtu.be/AnVONITvWw4?si=VW8RD_xDzogwXFqv
Don't wait for a breach to find out. We built free credential monitoring so you can spot exposures before attackers exploit them.
Try it → https://cloud.projectdiscovery.io/leaks
Don't wait for a breach to find out. We built free credential monitoring so you can spot exposures before attackers exploit them.
Try it → https://cloud.projectdiscovery.io/leaks
That's exactly what @NahamSec did a year ago! See how he leveraged Nuclei in diverse bug bounty programs to maximize his hunting.
Watch the video and get inspired👇
That's exactly what @NahamSec did a year ago! See how he leveraged Nuclei in diverse bug bounty programs to maximize his hunting.
Watch the video and get inspired👇
This powerful one-liner (cat subdomains.txt | dnsx -resp -o dns_responses.txt) helps you:
✅ Process lists of subdomains
✅ Perform rapid DNS resolution
✅ Save all responses for analysis
Streamline your recon workflow!
This powerful one-liner (cat subdomains.txt | dnsx -resp -o dns_responses.txt) helps you:
✅ Process lists of subdomains
✅ Perform rapid DNS resolution
✅ Save all responses for analysis
Streamline your recon workflow!
Neo executes complex, time-intensive security workflows across your stack.
📅 Request a demo to watch it work in your environment:
🔗 neo.projectdiscovery.io
Neo executes complex, time-intensive security workflows across your stack.
📅 Request a demo to watch it work in your environment:
🔗 neo.projectdiscovery.io
MongoDB support allows you to export all your scan results to a MongoDB database for enhanced storage and reporting.
Watch this one-minute video to see how it works 👇
MongoDB support allows you to export all your scan results to a MongoDB database for enhanced storage and reporting.
Watch this one-minute video to see how it works 👇
But here's the catch: a CSP bypass occurs when an attacker finds a way around those restrictions. This often stems from improperly configured CSP headers, leaving your app vulnerable.
(🧵👇)
But here's the catch: a CSP bypass occurs when an attacker finds a way around those restrictions. This often stems from improperly configured CSP headers, leaving your app vulnerable.
(🧵👇)
This command combines subfinder, httpx, and nuclei to detect web technologies on live subdomains, giving you crucial insights for your next steps.
subfinder -d target(.)com -silent | httpx | nuclei -t technologies/tech-detect).)yaml
This command combines subfinder, httpx, and nuclei to detect web technologies on live subdomains, giving you crucial insights for your next steps.
subfinder -d target(.)com -silent | httpx | nuclei -t technologies/tech-detect).)yaml
We built ProjectDiscovery because we were.
We saw too many security teams drowning in false positives and version-based alerts that didn't reflect the real-world risk.
We changed vulnerability management with four core principles👇
We built ProjectDiscovery because we were.
We saw too many security teams drowning in false positives and version-based alerts that didn't reflect the real-world risk.
We changed vulnerability management with four core principles👇
Learn more in our new whitepaper: projectdiscovery.io/whitepapers/...
Learn more in our new whitepaper: projectdiscovery.io/whitepapers/...
Nuclei offers Linear issue tracking, a handy feature that creates and tracks issues directly from your scans, helping you get to resolution faster.
Check out our GitHub repository. 👇
https://github.com/projectdiscovery/nuclei/pull/5601
Nuclei offers Linear issue tracking, a handy feature that creates and tracks issues directly from your scans, helping you get to resolution faster.
Check out our GitHub repository. 👇
https://github.com/projectdiscovery/nuclei/pull/5601
Here's a simple way to fix them.👇
Here's a simple way to fix them.👇
4 Essentials to build your reputation:
✅Get Permission
✅Stay in Scope
✅Be Transparent
✅Take Your Time
Read the full blog to learn the 4 essentials of good bug bounty etiquette👇
https://tinyurl.com/4pvxtrhh
4 Essentials to build your reputation:
✅Get Permission
✅Stay in Scope
✅Be Transparent
✅Take Your Time
Read the full blog to learn the 4 essentials of good bug bounty etiquette👇
https://tinyurl.com/4pvxtrhh
Meet Analyzers!🤝
This is a concept introduced in Nuclei fuzzing that allows the engine to make additional verification requests, based on a specific logic, to confirm a vulnerability.
Meet Analyzers!🤝
This is a concept introduced in Nuclei fuzzing that allows the engine to make additional verification requests, based on a specific logic, to confirm a vulnerability.
We are deeply grateful for our community, the base of everything. Thank you for making ProjectDiscovery what it is today.
Spread the gratitude 👇
What are you grateful for today?
We are deeply grateful for our community, the base of everything. Thank you for making ProjectDiscovery what it is today.
Spread the gratitude 👇
What are you grateful for today?