What is httpx?

httpx is a fast and multi-purpose HTTP toolkit built to support running multiple probes using a public library. Probes are specific tests or checks to gather information about web servers, URLs, or other HTTP elements. Httpx is designed to maintain result reliability with an increased number of threads.

Typically, users employ httpx to efficiently identify and analyze web server configurations, verify HTTP responses, and diagnose potential vulnerabilities or misconfigurations. It can also be in a pipeline that transitions from asset identification to technology enrichment and then feeds into detection of vulnerabilities.

Features and capabilities

  • A simple and modular code base for easy contribution
  • Configurable flags to probe multiple elements
  • Support for multiple HTTP based probes
  • Smart auto-fallback from https to http
  • Support for hosts, URLs and CIDR
  • Handling for edge cases: retries, backoffs for WAFs

Additional httpx resources

As an open source tool with a robust community there are a lot of community-created resources available. We are happy to share those to offer even more information about our tools. ProjectDiscovery’s httpx should not be confused with the httpx python library.

Sharing these resources is not formal approval or a recommendation from ProjectDiscovery. We cannot provide an endorsement of accuracy or validation that content is up-to-date. Anything shared here should be approached with caution.

Support

Questions about using httpx? Issues working through installation? Cool story or use case you want to share? Get in touch!

Check out the Help section of the docs or reach out to us on Discord.