Skip to content

Latest commit

 

History

History
36 lines (27 loc) · 1.67 KB

overview.mdx

File metadata and controls

36 lines (27 loc) · 1.67 KB
title description sidebarTitle
ProjectDiscovery Introduction
Learn about ProjectDiscovery, who we are, and the solutions we offer
What is ProjectDiscovery?

Who are we?

We're ProjectDiscovery! We make dozens of tools for individual bug bounty hunters, pentesters, and AppSec professionals. Through the power of open source and our community we build powerful customizable solutions to secure your attack surface against a continuously evolving landscape of threats and vulnerabilities.

Open Source Tools

  1. Discover - Identify assets and broaden your visibility of the attack surface.
  2. Enrich - Understand the technologies and services exposed to the internet.
  3. Detect - Pinpoint exploitable vulnerabilities within the attack surface.
<iframe width="560" height="315" src="https://www.youtube.com/embed/o4T3NTl-vCg" title="YouTube video player" frameBorder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowFullScreen ></iframe>

ProjectDiscovery Cloud Platform

ProjectDiscovery Cloud Platform (PDCP) s a cloud-hosted security platform designed to provide continuous visibility across your external attack surface by detecting exploitable vulnerabilities and misconfigurations. It is built to solve a variety of use cases, and scale to support the key workflows application security teams need to secure their infrastructure.

Visit the ProjectDiscovery Cloud Platform section of our documentation to learn more.