Dashboard for Nuclei Results ProjectDiscovery Cloud Platform Integration

Dashboard for Nuclei Results ProjectDiscovery Cloud Platform Integration

If you've been around our community for some time, you know that we've been hard at work getting ProjectDiscovery Cloud Platform ready for all of you. Our goal is to support community members using PD tools for everyone; from bug bounty hunting all the way through large enterprises who want to use cutting-edge tools to detect exploitable vulnerabilities in their external attack surface.

While much of that work has been behind the scenes with design partners and others, we have released parts of PDCP as they become available to our community at large. The first part of PDCP to be released was our AI-template generator, testing of templates against single targets, and the ability to integrate that directly into your browser with our AI-template generator Chrome Extension.

But today, we are thrilled to announce the first integration of Nuclei directly into ProjectDiscovery Cloud Platform, with the ability to upload results directly from the nuclei CLI to your own dashboard in PDCP!

The Dashboard in cloud.ProjectDiscovery.io

With the release of nuclei 3.1.0, everyone can experience the future vision for ProjectDiscovery Cloud Platform…today. Here's how:

  1. Make sure you have the latest nuclei version (at least v3.1.0) by running nuclei -version in your terminal.
  2. If you need to update, you can run nuclei -up - or check out the PD Tool Manager to make sure you always have the latest PD releases.
  3. Visit https://cloud.projectdiscovery.io to generate an API token to use with PDCP (Select "Sign up" if you don't have an account already!)
API Key location
  1. Once you have that API key copied, run nuclei -auth in your terminal

5. Paste your API key when prompted, and you should see Successfully logged in

6. After that, you should be able to upload your results using the flag -cloud-upload.

nuclei -target http://honey.scanme.sh -cloud-upload

And when the command completes, you'll see a URL in the output to view the scan results! You can learn more about the results dashboard in our documentation.

[INF] Scan results uploaded! 
View them at https://cloud.projectdiscovery.io/scans/abdcEFGH1234
The Dashboard of Scans

Using PDCP to filter results

You can then filter the results using the column on the left side to find vulnerabilities by severity, host, or the specific template used:

filter options for results

You can also search for specific vulnerabilities and edit the types of data you're looking at:

search functionality

History of Results

You also can go to "Scans" in PDCP to see the whole history of any previous uploads from Nuclei to compare results over time.

previous scans

What's Next

We're still hard at work with design partners and others to bring the best of ProjectDiscovery tooling to the cloud, both for individuals and our enterprise users. We hope to have more updates soon as to when you can expect general availability for features like asset discovery, cloud scanning, and other great features we have planned for PDCP.

If you're a security engineer or leader in your organization, and you want to help influence the future of PDCP for use in your org, make sure to sign up here. We'll be in touch as soon as possible!

And if you're a member of our community - thank you so much! Be sure to sign up for our community newsletter and join our Discord server to be the first to know all the latest happenings at ProjectDiscovery!

Subscribe to our newsletter and stay updated.

Don't miss anything. Get all the latest posts delivered straight to your inbox. It's free!
Great! Check your inbox and click the link to confirm your subscription.
Error! Please enter a valid email address!
--