Nuclei for Bug Bounties Hunters

Nitin yadav
2 min readAug 28, 2022

Nuclei is used to send requests across targets based on a template, providing fast scanning on a large number of hosts.

Nuclei offers scanning for various protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless, etc.

With powerful and flexible templating, Nuclei can be used to model all kinds of security checks.

It is a fast and customizable vulnerability scanner based on simple YAML-based DSL.

Installing Nuclei

Installing the tool is really simple you just need to have go installed in your system and you are set to go

go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest

Usage

Simple usage

nuclei -u target.com

Here, you are not specifying any templates so nuclei will use its default templates from the default installation path for templates.

Using your own custom template directory

nuclei -u target.com -t path/to/your/custom/templates

Here you are telling nuclei to execute your own custom templates

How I like using nuclei

cat url.txt | nuclei -c 500 -silent -t path/to/Templates -o nuclei.txt

So, here

  • url.txt is the file that I got from my recon method (enumeration)
  • -c is for rate limit for the maximum number of templates to be executed in parallel
  • -silent is for displaying the findings only
  • -o is for the output file

Now you can use the default templates for nuclei or create your own

My Templates https://github.com/NitinYadav00

For reading other articles visit https://www.cyberhacks200.org

Have any questions you can connect to me and message for any suggestions and any questions: https://linktr.ee/ydv_nitin

Thank you

Nitin yadav (KD)

--

--

Nitin yadav

Computer Science Student | Bug Hunter | Cyber Security Enthusiast | Contact : https://linktr.ee/ydv_nitin