Posts

Showing posts from March, 2021

Use of Nuclei Templates

Image
Use of Nuclei Templates Summary- Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. 1-Installing the  Nuclei templates- go get -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei 2-Updating  the  Nuclei templates- nuclei -update-templates 3-Running nuclei using host file-  A-Put CIDR/IP's into target_urls.txt and run the below command it will produce the host.txt file- nmap -sL -n -iL target_urls.txt |  awk '/Nmap scan report/{print $NF}' | wtee hosts.txt B-Run httprobe to get the list of url's- type hosts.txt| httprobe -prefer-https | wtee.exe 123.txt C-Use nuclei templates with this 123.txt file- nuclei -t cves/ -severity critical,high -l 123.txt 4-Running Nuclei template with domain na