Skip to content

Commit

Permalink
Update to PDCP Nav
Browse files Browse the repository at this point in the history
  • Loading branch information
mjorritsma committed Jun 27, 2024
1 parent 9b4666b commit c7070a1
Show file tree
Hide file tree
Showing 2 changed files with 72 additions and 42 deletions.
28 changes: 15 additions & 13 deletions cloud/editor/recommended.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -3,33 +3,35 @@ title: "Recommended"
description: "Learn more about using Recommended Templates in PDCP (Teams)"
---

<Info> The functionality described on this page is **only** available through [ProjectDiscovery Cloud Platform Teams](https://projectdiscovery.io/pricing).</Info>
<Info>
The functionality described on this page is **only** available through
[ProjectDiscovery Cloud Platform Teams](https://projectdiscovery.io/pricing).
</Info>

## Overview
## Overview

When setting up a scan in ProjectDiscovery Cloud Platform (PDCP) you have the option to build your scan using custom templates, [all templates](https://github.com/projectdiscovery/nuclei-templates), or recommended templates.
When setting up a scan in ProjectDiscovery Cloud Platform (PDCP) you have the option to build your scan using custom templates, [all templates](https://github.com/projectdiscovery/nuclei-templates), or recommended templates.

**Recommended templates are a curated subset of the full template library designed for efficiently scanning your attack surface.**

This subset of templates, nearly 4000 in total, focuses on relevant and exploitable vulnerabilities,
excluding informational templates and templates with the potential to generate false positives.
This subset of templates, nearly 4000 in total, focuses on relevant and exploitable vulnerabilities, excluding informational templates and templates with the potential to generate false positives.

The curated set of Recommended templates is available as a config file and can be viewed in the Nuclei repository - [Recommended Templates](https://github.com/projectdiscovery/nuclei-templates/blob/main/config/recommended.yml), or withing the application.
The curated set of Recommended templates is available as a config file and can be viewed in the Nuclei repository - [Recommended Templates](https://github.com/projectdiscovery/nuclei-templates/blob/main/config/recommended.yml), or withing the application.

Rather than a list, PDCP's Recommended templates are curated through defined filters.
Rather than a list, PDCP's Recommended templates are curated through defined filters.

_This approach ensures that the curated list remains up-to-date as new templates are added._
_This approach ensures that the curated list remains up-to-date as new templates are added._

Filtering for Recommended templates includes:

- All template severities except info
- All template severities except info

- Type: http, tcp, or javascript

- Exclusion of the tags: tech, dos, fuzz, creds-stuffing, token-spray, osint

- Exclusion of specific templates the list is available for review here --> [Recommended Templates](https://github.com/projectdiscovery/nuclei-templates/blob/main/config/recommended.yml)
- Exclusion of specific templates the list is available for review here --> [Recommended Templates](https://github.com/projectdiscovery/nuclei-templates/blob/main/config/recommended.yml)



<Note> If you have questions, reach out to us through [email protected].
<Note>
If you have questions, reach out to us through [email protected].
</Note>
86 changes: 57 additions & 29 deletions mint.json
Original file line number Diff line number Diff line change
Expand Up @@ -256,7 +256,7 @@
"tools/uncover/usage",
"tools/uncover/running"
]
}
}
]
},
{
Expand All @@ -282,7 +282,6 @@
"pages": [
"templates/protocols/http/fuzzing-overview",
"templates/protocols/http/fuzzing-examples"

]
},
{
Expand Down Expand Up @@ -367,36 +366,65 @@
},
{
"group": "ProjectDiscovery Cloud Platform",
"pages": ["cloud/introduction", "cloud/features", "cloud/usecases"]
},
{
"group": "General Admin",
"pages": ["cloud/general-faq","cloud/admin"]
},
{
"group": "Assets",
"pages": ["cloud/assets/overview", "cloud/assets/adding-assets"]
},
{ "group": "Templates & Editor",
"pages": ["cloud/editor/overview", "cloud/editor/faq",
{
"group": "Editor",
"pages": [
"cloud/editor/ai",
"cloud/editor/share",
"cloud/editor/shortcuts"
"pages": [
"cloud/introduction",
"cloud/features",
"cloud/usecases",
{
"group": "General Admin",
"icon": "square-question",
"iconType": "regular",
"pages": ["cloud/general-faq", "cloud/admin"]
},
{
"group": "Assets",
"icon": "bullseye",
"iconType": "regular",
"pages": ["cloud/assets/overview", "cloud/assets/adding-assets"]
},
{
"group": "Templates & Editor",
"icon": "list-tree",
"iconType": "regular",
"pages": [
"cloud/editor/overview",
"cloud/editor/faq",
{
"group": "Editor",
"pages": [
"cloud/editor/ai",
"cloud/editor/share",
"cloud/editor/shortcuts"
]
},
"cloud/editor/recommended"
]
},
{
"group": "Scanning",
"icon": "radar",
"iconType": "regular",
"pages": [
"cloud/scanning/overview",
"cloud/scanning/nuclei-scan",
"cloud/scanning/createscans",
"cloud/scanning/integrations",
"cloud/scanning/parameters"
]
},
"cloud/editor/recommended"
{
"group": "Use Cases",
"icon": "users",
"iconType": "solid",
"pages": [
"cloud/examples/addassets",
"cloud/examples/continuousscan",
"cloud/examples/customautomation",
"cloud/examples/trending",
"cloud/examples/slackalert"
]
}
]
},
{
"group": "Scanning",
"pages": ["cloud/scanning/overview", "cloud/scanning/nuclei-scan", "cloud/scanning/createscans", "cloud/scanning/integrations", "cloud/scanning/parameters"]
},
{
"group": "Use Cases",
"pages": ["cloud/examples/addassets", "cloud/examples/continuousscan", "cloud/examples/customautomation", "cloud/examples/trending", "cloud/examples/slackalert"]
},
{
"group": "API Reference",
Expand Down

0 comments on commit c7070a1

Please sign in to comment.