Jun 1, 2022

Nuclei - Community Powered Vulnerability Scanner

Nuclei is a fast and customizable vulnerability scanner based on simple YAML-based templates.

It has two components, 1) Nuclei engine - the core of the project allows scripting HTTP / DNS / Network / Headless / File protocols based checks in a very simple to read-and-write YAML-based format. 2) Nuclei templates - ready-to-use community-contributed vulnerability templates.


nuclei -u http://192.168.233.81 -t misconfiguration/

Installation

$ go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest


Link: