nuclei/README.md

168 lines
9.9 KiB
Markdown
Raw Normal View History

2020-10-05 13:04:37 +00:00
<h1 align="center">
2020-04-04 16:46:21 +00:00
<br>
2021-01-30 06:42:19 +00:00
<a href="https://nuclei.projectdiscovery.io"><img src="static/nuclei-logo.png" width="200px" alt="Nuclei"></a>
2020-04-04 16:46:21 +00:00
</h1>
2021-01-30 06:42:19 +00:00
<h4 align="center">Fast and customisable vulnerability scanner based on simple YAML based DSL.</h4>
2020-04-04 16:46:21 +00:00
2020-10-05 13:04:37 +00:00
<p align="center">
2021-01-30 06:42:19 +00:00
<a href="https://goreportcard.com/report/github.com/projectdiscovery/nuclei"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/nuclei"></a>
<a href="https://github.com/projectdiscovery/nuclei/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a>
<a href="https://github.com/projectdiscovery/nuclei/releases"><img src="https://img.shields.io/github/release/projectdiscovery/nuclei"></a>
<a href="https://twitter.com/pdnuclei"><img src="https://img.shields.io/twitter/follow/pdnuclei.svg?logo=twitter"></a>
<a href="https://discord.gg/KECAGdH"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a>
</p>
<p align="center">
<a href="#how-it-works">How</a>
<a href="#install-nuclei">Install</a>
<a href="#for-security-engineers">For Security Engineers</a>
<a href="#for-developers-and-organisations">For Developers</a>
<a href="https://nuclei.projectdiscovery.io">Wiki</a>
<a href="#credits">Credits</a>
<a href="#license">License</a>
<a href="https://discord.gg/KECAGdH">Join Discord</a>
2020-10-05 13:04:37 +00:00
</p>
2021-01-30 06:42:19 +00:00
---
2020-10-05 12:17:42 +00:00
2021-02-17 17:03:11 +00:00
Nuclei is used to send requests across targets based on a template leading to zero false positives and provides fast scanning on large numbers of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei.
2021-02-17 17:03:11 +00:00
We have a [dedicated repository](https://github.com/projectdiscovery/nuclei-templates) that houses various types of vulnerability templates contributed by **more than 100** security researchers and engineers. It is preloaded with ready to use templates, using update-templates flag.
2020-07-13 05:11:34 +00:00
2021-01-30 06:42:19 +00:00
## How it works
2020-04-04 16:46:21 +00:00
2021-01-30 06:42:19 +00:00
<h3 align="center">
<img src="static/nuclei-flow.jpg" alt="nuclei-flow" width="700px"></a>
</h3>
2020-04-04 16:46:21 +00:00
2021-01-30 06:42:19 +00:00
# Install Nuclei
2020-04-04 16:46:21 +00:00
2020-08-31 19:17:45 +00:00
```sh
2021-01-30 06:42:19 +00:00
▶ GO111MODULE=on go get -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei
2020-04-04 16:46:21 +00:00
```
2021-01-30 06:42:19 +00:00
**More installation [methods can be found here](https://nuclei.projectdiscovery.io/nuclei/get-started/).**
2020-04-04 16:46:21 +00:00
2021-01-30 06:42:19 +00:00
<table>
<tr>
<td>
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
### Download Templates
2020-04-04 16:46:21 +00:00
2021-02-17 17:03:11 +00:00
You can download and update the nuclei templates using <ins>*update-templates*</ins> flag of nuclei. It downloads all the available **nuclei-templates** from [Github project](https://github.com/projectdiscovery/nuclei-templates), a community-curated list of templates that are ready to use.
2020-04-04 16:46:21 +00:00
2021-01-30 06:42:19 +00:00
`▶ nuclei -update-templates`
2020-04-04 16:46:21 +00:00
2021-02-17 17:03:11 +00:00
Nuclei is designed to be used with custom templates according to the target and workflow. You can write your own checks for your specific workflow and needs. Please refer to the Nuclei [templating guide](https://nuclei.projectdiscovery.io/templating-guide/) to write your own custom templates.
2020-04-05 00:18:18 +00:00
2021-01-30 06:42:19 +00:00
</td>
</tr>
</table>
2020-04-05 00:18:18 +00:00
2021-01-30 06:42:19 +00:00
### Running Nuclei
2020-07-13 05:11:34 +00:00
2021-01-30 06:42:19 +00:00
Scanning for CVEs on given list of URLs.
2020-06-28 05:26:57 +00:00
2020-08-31 19:17:45 +00:00
```sh
2021-01-30 06:42:19 +00:00
▶ nuclei -l target_urls.txt -t cves/
2020-07-13 05:11:34 +00:00
```
2021-01-30 06:42:19 +00:00
**More detailed examples of running nuclei can be found [here](https://nuclei.projectdiscovery.io/nuclei/get-started/#using-nuclei).**
2020-08-28 09:45:39 +00:00
2021-01-30 06:42:19 +00:00
# For Security Engineers
2020-07-13 05:11:34 +00:00
2021-02-17 17:03:11 +00:00
Nuclei offers several features that are helpful for security engineers in customising workflow in their organisation. With the variety of scan capabilities (like DNS, HTTP, TCP), security engineers can easily create their suite of custom checks with Nuclei.
2020-08-28 09:45:39 +00:00
2021-02-17 17:03:11 +00:00
- Varieties of protocols supported: TCP, DNS, HTTP, File, etc.
- Achieve complex vulnerability steps with workflows and [dynamic requests.](https://blog.projectdiscovery.io/nuclei-unleashed-quickly-write-complex-exploits/)
- [Easy to integrate into CI/CD](https://handsonappsec.medium.com/build-a-cloud-native-application-security-operations-center-3b4100ea1a79), designed to be easily integrated into regression cycle to actively check the fix and re-appearance of vulnerability.
2020-07-13 05:11:34 +00:00
2021-01-30 06:42:19 +00:00
<h1 align="left">
<a href="https://nuclei.projectdiscovery.io/nuclei/get-started/"><img src="static/learn-more-button.png" width="170px" alt="Learn More"></a>
</h1>
2020-12-18 15:33:09 +00:00
2021-01-30 06:42:19 +00:00
<table>
<tr>
<td>
2020-12-18 15:43:19 +00:00
2021-01-30 06:42:19 +00:00
**For bugbounty hunters:**
2020-12-18 15:33:09 +00:00
2021-02-17 17:03:11 +00:00
Nuclei allows you to customise your testing approach with your own suite of checks and easily run across your bug bounty programs. Moreover, Nuclei can be easily integrated into any type of continuous scanning workflow.
2020-12-18 15:33:09 +00:00
2021-02-17 17:03:11 +00:00
- Designed to be easily integrated into other tool workflows.
2021-01-30 06:42:19 +00:00
- Can process thousands of hosts in few minutes.
2021-02-17 17:03:11 +00:00
- Easily automates your custom testing approach with our simple YAML DSL.
2020-12-18 15:33:09 +00:00
2021-02-17 17:03:11 +00:00
Please check our other open-source projects that might fit into your bug bounty workflow: [github.com/projectdiscovery](http://github.com/projectdiscovery), we also host daily [refresh of DNS data at Chaos](http://chaos.projectdiscovery.io/).
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
</td>
</tr>
</table>
2020-12-18 15:33:09 +00:00
2021-01-30 06:42:19 +00:00
<table>
<tr>
<td>
**For pentesters:**
2020-12-18 15:33:09 +00:00
2021-02-17 17:03:11 +00:00
Nuclei has greatly improved how you approach security assessment by augmenting the manual repetitive processes. Consultancies are already converting their manual assessment steps with Nuclei; it allows them to run their custom assessment approach across thousands of hosts in an automated manner.
2020-12-18 15:33:09 +00:00
2021-02-17 17:03:11 +00:00
Pentesters get the full power of our public templates and customisation capabilities to speed-up their assessment process, and specifically with the regression cycle where you can easily verify the fix.
2020-12-18 15:33:09 +00:00
2021-02-17 17:03:11 +00:00
- Easily create your compliance, standards suite (e.g., OWASP Top 10) checklist.
2021-01-30 06:42:19 +00:00
- With capabilities like [fuzz](https://nuclei.projectdiscovery.io/templating-guide/#advance-fuzzing) and [workflows](https://nuclei.projectdiscovery.io/templating-guide/#workflows), complex manual steps and repetitive assessment can be easily automated with Nuclei.
- Easy to re-test vulnerability-fix by just re-running the template.
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
</td>
</tr>
</table>
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
# For Developers and Organisations
2020-10-19 19:07:59 +00:00
2021-02-17 17:03:11 +00:00
Nuclei is built with simplicity in mind. It was built with community-backed templates created by hundreds of security researchers. It allows you to stay updated with latest security threats using continuous Nuclei scanning on the hosts. It is designed to be easily integrated into regression tests cycle, to verify the fixes and eliminate vulnerabilities from occurring in future.
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
- **CI/CD:** Engineers are already [utilising Nuclei within their CI/CD pipeline](https://handsonappsec.medium.com/build-a-cloud-native-application-security-operations-center-3b4100ea1a79), it allows them to constantly monitor their staging and production environments with customised templates.
- **Continuous Regression Cycle:** With Nuclei, you can create your custom template on every new identified vulnerability and put into Nuclei engine to eliminate in the continuous regression cycle.
2020-10-19 19:07:59 +00:00
2021-02-17 17:03:11 +00:00
We have [a discussion thread about this](https://github.com/projectdiscovery/nuclei-templates/discussions/693). There are already some bug bounty programs giving incentives to hackers who write nuclei templates with every submission, that helps them eliminate the vulnerability across all their assets, as well as eliminate future risk from reappearing on productions. If you're interested in implementing it in your organisation, feel free to [reach out to us](mailto:contact@projectdiscovery.io). We will be more than happy to help you in the getting started process, or you can also post into the [discussion thread for any help](https://github.com/projectdiscovery/nuclei-templates/discussions/693).
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
<h3 align="center">
<img src="static/regression-with-nuclei.jpg" alt="regression-cycle-with-nuclei" width="1100px"></a>
</h3>
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
<h1 align="left">
<a href="https://github.com/projectdiscovery/nuclei-action"><img src="static/learn-more-button.png" width="170px" alt="Learn More"></a>
</h1>
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
### Resources
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
- [Community Powered Scanning with Nuclei](https://blog.projectdiscovery.io/post/nuclei-introduction/)
- [Nuclei Unleashed - Quickly write complex exploits](https://blog.projectdiscovery.io/post/nuclei-unleashed/)
- [Nuclei - Fuzz all the things](https://blog.projectdiscovery.io/post/nuclei-fuzz-all-the-things/)
- [Automate Security Regression Testing With Nuclei](https://handsonappsec.medium.com/automate-security-regression-testing-featuring-nuclei-204b6970be7a) by [@toufik-airane](https://github.com/toufik-airane)
- [Build A Cloud-Native Application Security Operations Center](https://handsonappsec.medium.com/build-a-cloud-native-application-security-operations-center-3b4100ea1a79) by [@toufik-airane](https://github.com/toufik-airane)
- [Weaponizes nuclei Workflows to Pwn All the Things](https://medium.com/@dwi.siswanto98/weaponizes-nuclei-workflows-to-pwn-all-the-things-cd01223feb77) by [@dwisiswant0](https://github.com/dwisiswant0)
- [How to Scan Continuously with Nuclei?](https://medium.com/@dwi.siswanto98/how-to-scan-continuously-with-nuclei-fcb7e9d8b8b9) by [@dwisiswant0](https://github.com/dwisiswant0)
2020-04-04 16:46:21 +00:00
2020-12-18 15:33:09 +00:00
2021-01-30 06:42:19 +00:00
### Credits
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
Thanks to all the amazing community [contributors for sending PRs](https://github.com/projectdiscovery/nuclei/graphs/contributors). Do also check out the below similar open-source projects that may fit in your workflow:
2020-10-19 19:07:59 +00:00
2021-01-30 06:42:19 +00:00
[FFuF](https://github.com/ffuf/ffuf), [Qsfuzz](https://github.com/ameenmaali/qsfuzz), [Inception](https://github.com/proabiral/inception), [Snallygaster](https://github.com/hannob/snallygaster), [Gofingerprint](https://github.com/Static-Flow/gofingerprint), [Sn1per](https://github.com/1N3/Sn1per/tree/master/templates), [Google tsunami](https://github.com/google/tsunami-security-scanner), [Jaeles](https://github.com/jaeles-project/jaeles), [ChopChop](https://github.com/michelin/ChopChop)
2020-04-04 16:46:21 +00:00
2021-01-30 06:42:19 +00:00
### License
2020-08-08 08:00:07 +00:00
2021-01-30 06:42:19 +00:00
Nuclei is distributed under [MIT License](https://github.com/projectdiscovery/nuclei/blob/master/LICENSE.md)
2020-04-05 11:26:13 +00:00
2021-01-30 06:42:19 +00:00
<h1 align="left">
<a href="https://discord.gg/KECAGdH"><img src="static/Join-Discord.png" width="380" alt="Join Discord"></a> <a href="https://nuclei.projectdiscovery.io"><img src="static/check-nuclei-documentation.png" width="380" alt="Check Nuclei Documentation"></a>
</h1>