# Delete Asset delete /v1/assets/{asset_Id} Delete asset by ID # Get Asset Content get /v1/assets/{asset_id}/contents Get user asset content # Get Asset Metadata get /v1/assets/{asset_Id} Get asset metadata # Update Asset Content patch /v1/assets/{asset_id}/contents Update existing asset content # Upload Asset post /v1/assets Manually upload user assets (uploaded to manual enumeration) # Add Config post /v1/scans/config Add a new scan configuration # Add excluded templates post /v1/scans/config/exclude Add excluded templates # Delete Config delete /v1/scans/config/{config_id} Delete scan configuration # Delete excluded template ids delete /v1/scans/config/exclude Delete excluded template ids # Get Config get /v1/scans/config/{config_id} Get a scan configuration # Get Configs List get /v1/scans/config Get user scan configurations list # Get excluded templates get /v1/scans/config/exclude Get excluded templates # Update Config patch /v1/scans/config/{config_id} Update existing scan configuration # Get elogs of given scan id get /v1/scans/{scan_id}/error_log # Create Enumeration post /v1/asset/enumerate Create a new enumeration # Delete Bulk Enumeration delete /v1/asset/enumerate Delete enumeration by enumerate ids # Delete Enumeration delete /v1/asset/enumerate/{enumerate_id} Delete enumeration by enumerate_id # Delete Enumeration Schedule delete /v1/enumeration/schedule Delete a re-scan schedule # Export Enumeration get /v1/asset/enumerate/{enum_id}/export Export enumeration content # Export Enumeration of user get /v1/asset/enumerate/export Export enumeration content # Get All Enumeration Contents get /v1/asset/enumerate/contents Get All enumeration content # Get all enumeration stats get /v1/asset/enumerate/stats # Get Enumeration get /v1/asset/enumerate/{enumerate_id} Get enumeration by enumerate_id # Get enumeration config get /v1/asset/enumerate/{enumerate_id}/config # Get Enumeration Contents get /v1/asset/enumerate/{enumerate_id}/contents Get enumeration content by enumerate_id # Get Enumeration List get /v1/asset/enumerate Get enumeration list # Get Enumeration Schedules get /v1/enumeration/schedule Get enumeration re-scan schedule # Get enumeration stats get /v1/asset/enumerate/{enumerate_id}/stats # Group assets by filters get /v1/asset/enumerate/filters # Group assets by filters for an enumeration get /v1/asset/enumerate/{enumerate_id}/filters # Rescan Enumeration post /v1/asset/enumerate/{enumerate_id}/rescan Re-run a existing enumeration # Set Enumeration Schedule post /v1/enumeration/schedule Set enumeration re-scan frequency # Stop Enumeration post /v1/asset/enumerate/{enumerate_id}/stop Stop a running enumeration # Update Enumeration patch /v1/asset/enumerate/{enumerate_id} Update enumeration by enumerate_id # Get audit logs for team get /v1/team/audit_log # Cloud API Reference Introduction Details on the ProjectDiscovery Cloud Platform API ## Overview The ProjectDiscovery Cloud Platform API v1 is organized around [REST](http://en.wikipedia.org/wiki/Representational_State_Transfer). Our API has resource-oriented URLs, accepts and returns JSON in most cases, and the API uses standard HTTP response codes, authentication, and verbs. Our API also conforms to the [OpenAPI Specification](https://www.openapis.org/). This API documentation will walk you through each of the available resources, and provides code examples for `cURL`, `Python`, `JavaScript`, `PHP`, `Go` and `Java`. Each endpoint includes the required authorization information and parameters, and provides examples of the response you should expect. ## Authentication The ProjectDiscovery Cloud Platform API uses API keys to authenticate requests. You can view and manage your API key in ProjectDiscovery Cloud Platform at [https://cloud.projectdiscovery.io/](https://cloud.projectdiscovery.io/) under your user information. Authentication with the API is performed using a custom request header - `X-Api-Key` - which should simply be the value of your API key found with your ProjectDiscovery Cloud Platform account. You must make all API calls over `HTTPS`. Calls made over plain HTTP will fail, as will requests without authentication or without all required parameters. ## Resources Below (and in the menu on the left) you can find the various resources available to the ProjectDiscovery Cloud Platform API. Your assets (hosts, CIDR ranges, etc.) for scanning. Access public and private templates as well as AI template creation. Manage scans, scan schedules, and create new scans. See and manage vulnerabilities detected by PDCP. Retest vulnerabilities or run single template/target scans. See and manage user settings, API keys and more. # Get All Results get /v1/scans/results Get scans results of a user # Get Results Stats get /v1/scans/results/stats Get user scan results stats # Get Scan Results get /v1/scans/result/{scanId} get results of specific scan by id # Get Scan Vulnerability get /v1/scans/vuln/{vuln_id} Get scan result vulnerability by ID # Get Scans Result Filters get /v1/scans/results/filters Get users scan-result filters # Get scan log of given scan id get /v1/scans/{scan_id}/scan_log # Create Scan post /v1/scans Trigger a scan # Create vulns export to tracker post /v1/scans/vulns/{vuln_id}/ticket Create vulns export to tracker # Delete Scan delete /v1/scans/{scan_id} Delete a scan using scanId # Delete Bulk Scans delete /v1/scans Delete multiple scans using scan ids # Delete Scan Schedule delete /v1/scans/schedule Delete scan schedule for a user # Delete Scan Vulnerability delete /v1/scans/vulns Batch Delete scan vulnerability # Export Filtered Scan post /v1/scans/{scan_id}/export Export filtered scan results # Export Scan get /v1/scans/{scan_id}/export Export scan results # Export Scan Vulnerability get /v1/scans/vuln/{vuln_id}/export Export a specific scan vulnerability # Get All Scan Stats get /v1/scans/stats Get all scans statistics for a user # Get All Scans History get /v1/scans/history Get user scan history details # Get Scan get /v1/scans/{scan_id} Get details of a scan by scan ID # Get Scan Config get /v1/scans/{scan_id}/config Get scan metadata config # Get Scan History get /v1/scans/{scanId}/history Get scan history detial by scanId # Get Scan IPs get /v1/scans/scan_ips Get list of static IPs used for scan # Get Scan List get /v1/scans Get user scans status # Get Scan Schedules get /v1/scans/schedule Get scan schedules for a user # Get Scans Token get /v1/scans/token Get user scan token usage details # Import OSS Scan post /v1/scans/import Import scan details # Rescan scan post /v1/scans/{scan_id}/rescan Re-run a existing scan # Retest vulnerability post /v1/scans/{vuln_id}/retest Retest a scan vulnerability # Set Scan Schedule post /v1/scans/schedule set a scan schedule for a user # Stop Scan post /v1/scans/{scan_id}/stop Stop a running scan, not applied in any other state. # Update Imported Scan patch /v1/scans/{scan_id}/import Import more results to a given scan # Update Scan patch /v1/scans/{scan_id} Update scan metadata # Update Scan Config patch /v1/scans/{scan_id}/config Update scan metadata config # Update Vulnerability Labels patch /v1/scans/vulns/labels Batch update vulnerability labels # Update Vulnerability Status patch /v1/scans/vulns Batch update vulnerability status # Create Template post /v1/template Create a private template # Delete Template delete /v1/template/{template_id} Delete private template using ID # Generate AI Template post /v1/template/ai Generate a private template with AI Engine # Get Early Template get /v1/template/early/{id} Get early template text # Get Early Template List get /v1/template/early Get pdcp early template lists # Get Github Template get /v1/template/github/{id} Get github template text # Get Github Template List get /v1/template/github List of all user's github templates # Get Public Template get /v1/template/public/* Get public template text using path # Get Public Template List get /v1/template/public Get public-template list # Get Public Template Stats get /v1/template/stats Get public template statistics # Get Share Status get /v1/template/share Get template sahred status (shared-with-link) # Get Shared Template get /v1/template/share/{template_id} Get a shared template text # Get Template get /v1/template/{template_id} Get private template text using ID # Get Template List get /v1/template Get user private(my) templates # Share Template post /v1/template/share Share a private template (shared-with-link) # Update Template patch /v1/template Update existing private template # Update enumeration config patch /v1/asset/enumerate/{enumerate_id}/config # Create API Key post /v1/user/apikey Create user api-key, this won't create a new api-key if it already exists. # Delete API Key delete /v1/user/apikey Delete user api-key # Get API Key get /v1/user/apikey Get user api-key # Get User Profile get /v1/user Get user profile and permissions # Rotate API Key post /v1/user/apikey/rotate Rotate user api-key # ProjectDiscovery Cloud Platform Settings & Administration Review administrative, team, and account settings ## Summary This guide covers general account administration under settings in the ProjectDiscovery Cloud Platform (PDCP). These administrative and system settings include details about your account, team settings for administrators, and password/2FA. If you have questions about settings that are not covered here, or functionality that you think would be helpful - [get in touch.](/help) For details on other settings check out the guides for those features. * [Scanning](/cloud/scanning/overview) * [Assets](/cloud/assets/overview) * [Templates](/cloud/editor/overview) ## Settings [Profile settings](https://cloud.projectdiscovery.io/settings) are available from the global navigation under your sign-in (top right) for access to your Profile, Team, Scan IPs and more. ## Profile Profile displays your username, email address, and the option to delete your account. *Note: The ability to update these profile components will be available in a future release.* ## Team Under **Settings → Team** all users can view team settings. Users with the appropriate permissions can also modify team settings and manage team members. View or update team names, manage team members, and delete teams (supported for team owners) * Use **Create Team** to create a new team (up to 2 for Pro Tier). * Modify team settings by selecting a team from the global navigation. To modify team settings select a team from the global navigation to display those team settings. ### User Types ProjectDiscovery Cloud Platform supports four types of users with the following permissions: * Owner: Read, write, invite, billing * Admin: Read, write, invite * Member: Read, write * Viewer: Read ### Managing Teams Teams can be created by Pro and Custom tier users. A Pro subscription supports up to two teams with 10 members. For a larger quantity of teams, or a greater number of members get in touch about a Custom tier configuration. ## Scan IPs Add Static IPs for greater control over your infrastructure scanning. ## Billing Purchase, view, or modify your subscription. A subscription to our Pro tier starts at \$250/month for scanning of up to 1000 unique assets. Additional upgrade options are also available with higher monthly asset limits - reach out to us with any questions about a custom contract. ## Security (Account Security) Use Security to update your password or to enable 2-factor authentication. * **Password** creates an account password that provides a login with your email (username) and password, as an alternative to using a linked account for login. These credentials will not replace any existing login configurations (for example:GitHub) * **Two-step authentication** provides additional authentication for your account with an authenticator application. # Assets in PDCP Adding and managing Assets in ProjectDiscovery Cloud Platform ## Summary Assets are any hosts added to ProjectDiscovery Cloud Platform (PDCP) for scanning. Hosts can be a URL, an IP address, or a CIDR range. Assets can be added through either the Assets tab, or during the creation of a scan. Regardless of the path, adding assets to the Cloud Platform is the first step to running a scan and securing your tech stack against exploitable vulnerabilities. From the Assets tab, there are three methods to add your assets: * Add New Assets * Connect Cloud Services * HttpX Integration Each unique path, including those with specified ports will be added as an individual asset for scanning. If you have questions about your specific setup, get in touch with us at [support@projectdiscovery.io](mailto:support@projectdiscovery.io). ## Discover New Assets Discovery is the easiest method of importing assets into PDCP for vulnerability scanning. * **Scope**: manually input your list of up to 10 root domains in the Free plan, or up to 100 root domains in Pro. * Auto Discovery is enabled by default and will automatically discover your assets including subdomains, open ports, and other web technologies. Port scanning and technology detection is available in Pro and Enterprise plans only. * *Note: Disable Auto Discovery to restrict upload to your specified asset list.* * Domain, IP address, or CIDR. For CIDR ranges each individual IP will be added as a single asset. * **Advanced**: Turning off Auto Discovery disables all discovery settings. * Use Advanced to modify individual discovery settings for subdomains, open ports, etc. * Customize the frequency of Auto Discovery to continuously monitor for new assets. Check out [What is exposed?](/cloud/examples/addassets) for an example of adding assets for Discovery or Cloud Integration. ## Connect Cloud Services The **Connect Cloud Services** option connects your PDCP environment to any of our supported cloud providers and pull in assets once configured. Cloud connections can be configured to check for updates to your assets and ensure your information is up to date. For the majority of integrations, you only need to provide a name and the token or access details generated by the provider. ## HttpX Integration See HttpX Integration [docs](https://docs.projectdiscovery.io/tools/httpx/running#ui-dashboard-pdcp-integration) and [blog](https://blog.projectdiscovery.io/introducing-httpx-dashboard-2/) for more details. ## Managing Assets Once your assets are added successfully they display in the asset list. * Use the context menu to rename, **Update** to add or remove assets, Re-Discover, or Delete. * Uploaded assets are immediately available to use in scans. * Assets that are part of an existing scan cannot be deleted. # ProjectDiscovery Cloud Platform Assets A high-level overview of the PDCP Asset functionality ## Overview In the ProjectDiscovery Cloud Platform (PDCP), an asset is any host or target for vulnerability scanning. An asset is defined as the combination of a host (subdomain or IP address) and a specific port. Assets can be discovered via Auto-Discovery from a root domain or specified IP/CIDR range. Note: IP and CIDR range discovery and enrichment are only available on Pro and Enterprise plans. Assets can also be imported through our cloud integrations or direct upload through a .txt file. Once assets are added to PDCP, they can be selected as targets in a vulnerability scan. ![Assets](https://mintlify.s3-us-west-1.amazonaws.com/projectdiscovery/images/platform/assetspage.png) ## FAQ ### General **Is there a limitation to how many root domains I can run auto-discovery on?** The Free tier supports up to 10 root domain discoveries per month, while Pro supports 100 domains per month and Enterprise offers custom limits. **What kind of Assets are supported?** Assets or hosts can be a URL, an IP address, a root domain, or a CIDR range. **Can everyone in my team see all the Assets that were added to my environment?** Yes, all assets in your environment are shared across your team. ### Assets and Scans **Can I exempt specific assets from a scan?** Building a new scan requires you to choose assets as part of the scan configuration, so yes, scans will apply to whatever assets you include in the scan. ### Adding and Modifying Assets **What's the difference between Add Assets, cloud integration?** * Add allows you to choose a list of individual assets or root domains to add as a list or TXT file. * Enabling **Auto Discovery** automatically enumerates associated subdomains and open ports. Each subdomain or unique path identified is added as individual asset. * Cloud Integrations connect your cloud service provider and import any assets identified. **Can I edit existing Assets?** Yes! Assets that are added to PDCP can be renamed. **Can I delete Assets?** You can delete any assets, however assets that are included in a scan will generate an error. # AI Assistance Review details on using AI to help generate templates for Nuclei and PDCP AI Prompt [The Template Editor](https://cloud.projectdiscovery.io/) has AI to generate templates for vulnerability reports. This document helps to guide you through the process, offering usagwe tips and examples. ## Overview Powered by ProjectDiscovery's deep library of public Nuclei templates and a rich CVE data set, the AI understands a broad array of security vulnerabilities. First, the system interprets the user's prompt to identify a specific vulnerability. Then, it generates a template based on the steps required to reproduce the vulnerability along with all the necessary meta information to reproduce and remediate. ## Initial Setup Kick start your AI Assistance experience with these steps: 1. **Provide Detailed Information**: Construct comprehensive Proof of Concepts (PoCs) for vulnerabilities like Cross-Site Scripting (XSS), and others. 2. **Understand the Template Format**: Get to grips with the format to appropriately handle and modify the generated template. 3. **Validation and Linting**: Use the integrated linter to guarantee the template's validity. 4. **Test the Template**: Evaluate the template against a test target ensuring its accuracy. ## Best Practices * **Precision Matters**: Detailed prompts yield superior templates. * **Review and Validate**: Consistently check matchers' accuracy. * **Template Verification**: Validate the template on known vulnerable targets before deployment. ## Example Prompts The following examples demonstrate different vulnerabilities and the corresponding Prompt. Open redirect vulnerability identified in a web application. Here's the PoC: HTTP Request: ``` GET /redirect?url=http://malicious.com HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 ``` HTTP Response: ``` HTTP/1.1 302 Found Location: http://malicious.com Content-Length: 0 Server: Apache ``` The application redirects the user to the URL specified in the url parameter, leading to an open redirect vulnerability. SQL Injection vulnerability in a login form. Here's the PoC: HTTP Request: ``` POST /login HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 Content-Type: application/x-www-form-urlencoded username=admin&password=' OR '1'='1 ``` HTTP Response: ``` HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1337 Server: Apache ...

Welcome back, admin

... ``` The application improperly handles user input in the password field, leading to an SQL Injection vulnerability.
Business Logic vulnerability in a web application's shopping cart function allows for negative quantities, leading to credit. Here's the PoC: HTTP Request: ``` POST /add-to-cart HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 Content-Type: application/x-www-form-urlencoded product_id=1001&quantity=-1 ``` HTTP Response: ``` HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1337 Server: Apache ...

Product added to cart. Current balance: -$19.99

... ``` The application fails to validate the quantity parameter, resulting in a Business Logic vulnerability.
Server-side Template Injection (SSTI) vulnerability through a web application's custom greeting card function. Here's the PoC: ``` HTTP Request: POST /create-card HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 Content-Type: application/x-www-form-urlencoded message={{7*7}} ``` ``` HTTP Response: HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1337 Server: Apache ...

Your card: 49

... ``` The application processes the message parameter as a template, leading to an SSTI vulnerability.
Insecure Direct Object Reference (IDOR) vulnerability discovered in a website's user profile page. Here's the PoC: ``` HTTP Request: GET /profile?id=2 HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 Cookie: session=abcd1234 ``` ``` HTTP Response: HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1337 Server: Apache ...

Welcome, otheruser

... ``` The application exposes sensitive information of a user (ID: 2) who is not the authenticated user (session: abcd1234), leading to an IDOR vulnerability.
Path Traversal vulnerability identified in a web application's file download function. Here's the PoC: ``` HTTP Request: GET /download?file=../../etc/passwd HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 ``` ``` HTTP Response: HTTP/1.1 200 OK Content-Type: text/plain Content-Length: 1827 Server: Apache root:x:0:0:root:/root:/bin/bash ``` The application fetches the file specified in the file parameter from the server file system, leading to a Path Traversal vulnerability. Business logic vulnerability in a web application's VIP subscription function allows users to extend the trial period indefinitely. Here's the PoC: ``` HTTP Request: POST /extend-trial HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 Cookie: session=abcd1234 ``` ``` HTTP Response: HTTP/1.1 200 OK Content-Type: text/html Content-Length: 1337 Server: Apache

Your VIP trial period has been extended by 7 days.

``` The application does not limit the number of times the trial period can be extended, leading to a business logic vulnerability.
Each of these examples provides HTTP Requests and Responses to illustrate the vulnerabilities. ## Limitations Please note that the current AI is trained primarily on HTTP data. Template generation for non-HTTP protocols is not supported at this time. Support for additional protocols is under development and will be available soon. # Templates & Editor FAQ Answers to common questions about Nuclei templates and our cloud platform template editor Nuclei [templates](http://github.com/projectdiscovery/nuclei-templates) are the core of the Nuclei project and ProjectDiscovery Cloud Platform. The templates contain the actual logic that is executed in order to detect various vulnerabilities. The ProjectDiscovery template library contains **several thousand** ready-to-use **[community-contributed](https://github.com/projectdiscovery/nuclei-templates/graphs/contributors)** vulnerability templates. We are continuously working with our open source community to update and add templates as vulnerabilities are discovered. We maintain a [template guide](/templates/introduction/) for writing new and custom Nuclei templates. ProjectDiscovery Cloud Platform also provides AI support to assist in writing and testing custom templates. - Check out our documentation on the [Templates Editor](/cloud/editor/ai) for more information. Performing security assessment of an application is time-consuming. It's always better and time-saving to automate steps whenever possible. Once you've found a security vulnerability, you can prepare a Nuclei template by defining the required HTTP request to reproduce the issue, and test the same vulnerability across multiple hosts with ease. It's worth mentioning ==you write the template once and use it forever==, as you don't need to manually test that specific vulnerability any longer. Here are few examples from the community making use of templates to automate the security findings: * [https://dhiyaneshgeek.github.io/web/security/2021/02/19/exploiting-out-of-band-xxe/](https://dhiyaneshgeek.github.io/web/security/2021/02/19/exploiting-out-of-band-xxe/) * [https://blog.melbadry9.xyz/fuzzing/nuclei-cache-poisoning](https://blog.melbadry9.xyz/fuzzing/nuclei-cache-poisoning) * [https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites](https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites) * [https://blog.melbadry9.xyz/dangling-dns/aws/ddns-ec2-current-state](https://blog.melbadry9.xyz/dangling-dns/aws/ddns-ec2-current-state) * [https://projectdiscovery.io/blog/if-youre-not-writing-custom-nuclei-templates-youre-missing-out](https://projectdiscovery.io/blog/if-youre-not-writing-custom-nuclei-templates-youre-missing-out) * [https://projectdiscovery.io/blog/the-power-of-nuclei-templates-a-universal-language-of-vulnerabilities](https://projectdiscovery.io/blog/the-power-of-nuclei-templates-a-universal-language-of-vulnerabilities) Nuclei templates are selected as part of any scans you create. You can select pre-configured groups of templates, individual templates, or add your own custom templates as part of your scan configuration. * Check out [the scanning documentation]('/cloud/scanning/overview') to learn more. You are always welcome to share your templates with the community. You can either open a [GitHub issue](https://github.com/projectdiscovery/nuclei-templates/issues/new?assignees=\&labels=nuclei-template\&template=submit-template.md\&title=%5Bnuclei-template%5D+template-name) with the template details or open a GitHub [pull request](https://github.com/projectdiscovery/nuclei-templates/pulls) with your Nuclei templates. If you don't have a GitHub account, you can also make use of the [discord server](https://discord.gg/projectdiscovery) to share the template with us. You own any templates generated by the AI through the Template Editor. They are your property, and you are granted a perpetual license to use and modify them as you see fit. The Template Editor feature in PDCP uses OpenAI. Yes, prompts are stored as part of the generated template metadata. This data is deleted as soon as the template or the user are deleted. The accuracy of the generated templates is primarily dependent on the detail and specificity of the input you provide. The more detailed information you supply, the better the AI can understand the context and create an accurate template. However, as with any AI tool, it is highly recommended to review, validate, and test any generated templates before using them in a live environment. No, AI does not use the templates you generate for further training or improvement of the AI model. The system only uses public templates and CVE data for training, ensuring your unique templates remain confidential. # Template Editor Overview Learn more about using the Nuclei Templates Editor For more in-depth information about Nuclei templates, including details on template structure and supported protocols [check out](/templates/introduction). [The Template Editor](https://cloud.projectdiscovery.io) is a multi-functional cloud-hosted tool designed for creating, running, and sharing templates (Nuclei and ProjectDiscovery Cloud Platform). It's packed with helpful features for individual and professional users seeking to manage and execute templates. ![Templates Editor](https://mintlify.s3-us-west-1.amazonaws.com/projectdiscovery/images/editor.jpg) ## Template Compatibility In addition to the Template Editor, ProjectDiscovery Cloud Platform(PDCP) supports any templates compatible with [Nuclei](nuclei/overview). These templates are exactly the same powerful YAML format supported in open source. Take a look at our [Templates](/Templates/introduction) documentation for a wealth of resources available around template design, structure, and how they can be customized to meet an enormous range of use cases. As always, if you have questions [we're here to help](/help/home). ## Features Current and upcoming features: | Feature | Description and Use | Availability | | -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | | **Editor** | Experience something akin to using VS Code with our integrated editor, built on top of Monaco. This feature allows easy writing and modification of Nuclei Templates. | Free | | **Optimizer** | Leverage the in-built TemplateMan API to automatically lint, format, validate, and enhance your Nuclei Templates. | Free | | **Scan (URL)** | Run your templates on a targeted URL to check their validity. | Free \* | | **Debugger** | Utilize the in-built debugging function that displays requests and responses of your template scans, aiding troubleshooting and understanding template behavior. | Free | | **Cloud Storage** | Store and access your Nuclei Templates securely anytime, anywhere using your account. | Free | | **Sharing** | Share your templates for better collaboration by generating untraceable unique links. | Free | | **AI Assistance** | Employ AI to craft Nuclei Templates based on the context of specified vulnerabilities. This feature simplifies template creation and tailors them to minimize the time required for creation. | Free \* | | **Scan (LIST, CIDR, ASN)** | In the professional version, run scans on target lists, network ranges (CIDR), AS numbers (ASN). | Teams | | **REST API** | In the professional version, fetch templates, call the AI, and perform scans remotely using APIs. | Teams | | **PDCP Sync** | Sync your generated templates with the ProjectDiscovery Cloud Platform for easy access and management, available in the professional version. | Teams | ## Free Feature Limitations Some features available within the free tier have usage caps in place: * **Scan (URL):** You're allowed up to **100** scans daily. * **AI Assistance:** Up to **10** queries can be made each day. The limitations, reset daily, ensure system integrity and availability while providing access to key functions. ## How to Get Started Begin by ensuring you have an account. If not, sign up on [https://cloud.projectdiscovery.io](https://cloud.projectdiscovery.io/) and follow the steps below: 1. Log in to your account at [https://cloud.projectdiscovery.io](https://cloud.projectdiscovery.io). 2. Click on the "**Create new template**" button to open up a fresh editor. 3. Write and modify your template. The editor includes tools like syntax highlighting, snippet suggestions, and other features to simplify the process. 4. After writing your template, input your testing target and click the "**Scan**" button to authenticate your template's accuracy.