diff --git a/README.md b/README.md index 7af9b08c..71c24acd 100644 --- a/README.md +++ b/README.md @@ -110,6 +110,13 @@ This will run the tool against all the hosts in `urls.txt` with all the template > nuclei -l urls.txt -t "path-to-templates/*.yaml" -o results.txt ``` +### 3. Automating nuclei with subfinder and any other similar tool. + + +```bash +> subfinder -d hackerone.com | httprob | nuclei -t "path-to-templates/*.yaml" -o results.txt +``` + Nuclei supports glob expression ending in `.yaml` meaning multiple templates can be easily passed to be executed one after the other. Please refer to [this guide](https://github.com/projectdiscovery/nuclei-templates/blob/master/GUIDE.md) to build your own custom templates.