pdiscoveryio Profile Banner
ProjectDiscovery Profile
ProjectDiscovery

@pdiscoveryio

Followers
39K
Following
1K
Media
621
Statuses
3K

Detect real, exploitable vulnerabilities. Harness the power of Nuclei for fast and accurate findings without false positives.

Joined July 2019
Don't wanna be here? Send us removal request.
@pdiscoveryio
ProjectDiscovery
4 days
📢 Introducing Neo: a cloud-based AI security engineer for real-world security work. A framework for automated security workflows inside your environment, Neo owns workflows like vuln triage, feature reviews, pentesting, and continuous compliance. It learns your stack, remembers
1
31
89
@pdiscoveryio
ProjectDiscovery
5 hours
💡 The Solution: Our Nuclei Templates are designed to help you analyze CSP enforcement. Integrate them into your DAST workflows to assess how your security policies hold up against bypass attempts in real-world scenarios.
1
0
0
@pdiscoveryio
ProjectDiscovery
5 hours
What's the danger? Attackers can execute unauthorized scripts (like XSS) or load malicious resources directly into your users' browsers, leading to data theft, session hijacking, or defacement. It turns your intended security measure into a false sense of safety.
1
0
0
@pdiscoveryio
ProjectDiscovery
5 hours
You've implemented a Content Security Policy (CSP) for your web application – great! But here's the catch: a CSP bypass occurs when an attacker finds a way around those restrictions. This often stems from improperly configured CSP headers, leaving your app vulnerable. (🧵👇)
1
2
3
@pdiscoveryio
ProjectDiscovery
1 day
Need to quickly map a target's tech stack? 👀 This command combines subfinder, httpx, and nuclei to detect web technologies on live subdomains, giving you crucial insights for your next steps. subfinder -d target(.)com -silent | httpx | nuclei -t technologies/tech-detect).)yaml
3
65
350
@pdiscoveryio
ProjectDiscovery
2 days
Understanding a target's attack surface is crucial for a successful security assessment, but it requires a clear strategy.  Simply put, reconnaissance is a fundamental skill that every security professional needs to master. In this blog, we break down the core concepts of
0
4
22
@pdiscoveryio
ProjectDiscovery
3 days
4️⃣ Accelerated Remediation: We automatically convert findings into rich tickets in Jira/GitHub/Linear, embedding the fix directly into developer workflows. Our Auto-Regressions feature closes the loop faster by automatically re-testing fixes.
1
0
1
@pdiscoveryio
ProjectDiscovery
3 days
3️⃣ Broadest Coverage: We go beyond CVEs. Our massive, community-driven library of Nuclei templates detects critical misconfigurations, exposed secrets, and logic flaws that traditional scanners miss.
1
0
0
@pdiscoveryio
ProjectDiscovery
3 days
2️⃣ Streamlined Prioritization: By validating exploitability, we eliminate false positives. Your team focuses solely on proven, immediate threats, drastically cutting alert fatigue.
1
0
0
@pdiscoveryio
ProjectDiscovery
3 days
1️⃣ Real, Actionable Findings: Powered by Nuclei, we use runtime behavioral checks, not version numbers, to safely validate exploitability. Every finding includes proof-of-concept evidence.
1
1
1
@pdiscoveryio
ProjectDiscovery
3 days
Are you tired of chasing vulnerability ghosts? We built ProjectDiscovery because we were. We saw too many security teams drowning in false positives and version-based alerts that didn't reflect the real-world risk.  We changed vulnerability management with four core
1
0
3
@pdiscoveryio
ProjectDiscovery
3 days
Recent AI-assisted intrusions have made something very clear for security leaders: the challenge isn’t visibility anymore; it’s confidence. Teams don’t need more alerts; they need to know which ones are real. Our latest whitepaper digs into how ASM must evolve to deliver proof,
0
2
8
@NahamSec
Ben Sadeghipour
6 days
In this video I use Neo by @pdiscoveryio to: 1️⃣ Reverse Engineer an N-Day by comparing source code 2️⃣ Create me a working POC 3️⃣ Exploit it against a Wordpress website and get me Remote Code Execution Watch here: https://t.co/Yu8EAgmSlp
4
34
262
@pdiscoveryio
ProjectDiscovery
4 days
Get better visibility and control over your cloud security now. We updated our Cloud Platform a time ago, new features designed to streamline your workflow and give you a clearer view of your assets. In this update video, you'll learn about: ✅ AWS ARN integration support for
0
0
15
@pdiscoveryio
ProjectDiscovery
5 days
Tired of manually tracking security vulnerabilities? Nuclei offers Linear issue tracking, a handy feature that creates and tracks issues directly from your scans, helping you get to resolution faster. Check out our GitHub repository. 👇  https://t.co/4XlwaLHm8b
1
2
19
@pdiscoveryio
ProjectDiscovery
6 days
Running into an error while writing a Nuclei template? Here's a simple way to fix them.👇
0
3
25
@pdiscoveryio
ProjectDiscovery
7 days
Are you the kind of bug bounty hunter people want to work with?  4 Essentials to build your reputation: ✅Get Permission ✅Stay in Scope ✅Be Transparent ✅Take Your Time Read the full blog to learn the 4 essentials of good bug bounty etiquette👇 https://t.co/RtzPUljhPe
0
0
13
@pdiscoveryio
ProjectDiscovery
8 days
Need to confirm a vulnerability in Nuclei? Meet Analyzers!🤝 This is a concept introduced in Nuclei fuzzing that allows the engine to make additional verification requests, based on a specific logic, to confirm a vulnerability. Watch this video to see how they work👇
0
2
41