From d08cd93838bbbbacc43be6cbdeb93948f41c4615 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+bauthard@users.noreply.github.com> Date: Wed, 17 Feb 2021 22:33:11 +0530 Subject: [PATCH] misc changes --- README.md | 34 +++++++++++++++++----------------- 1 file changed, 17 insertions(+), 17 deletions(-) diff --git a/README.md b/README.md index fa86ac15..c90755c8 100644 --- a/README.md +++ b/README.md @@ -27,9 +27,9 @@ --- -Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. +Nuclei is used to send requests across targets based on a template leading to zero false positives and provides fast scanning on large numbers of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. -We have a [dedicated repository](https://github.com/projectdiscovery/nuclei-templates) that houses various type of vulnerability templates contributed by **more than 100** security researchers and engineers. It is preloaded with ready to use templates using `-update-templates` flag. +We have a [dedicated repository](https://github.com/projectdiscovery/nuclei-templates) that houses various types of vulnerability templates contributed by **more than 100** security researchers and engineers. It is preloaded with ready to use templates, using update-templates flag. @@ -54,11 +54,11 @@ We have a [dedicated repository](https://github.com/projectdiscovery/nuclei-temp ### Download Templates -You can download and update the nuclei templates using *update-templates* flag of nuclei that downloads all the available **nuclei-templates** from [Github project](https://github.com/projectdiscovery/nuclei-templates), a community curated list of templates that are ready to use. +You can download and update the nuclei templates using *update-templates* flag of nuclei. It downloads all the available **nuclei-templates** from [Github project](https://github.com/projectdiscovery/nuclei-templates), a community-curated list of templates that are ready to use. `▶ nuclei -update-templates` -Nuclei is designed to used with custom templates according to the target and workflow, you can write your own checks for your specific workflow and needs, please refer to nuclei **[templating guide](https://nuclei.projectdiscovery.io/templating-guide/)** to write your own custom templates. +Nuclei is designed to be used with custom templates according to the target and workflow. You can write your own checks for your specific workflow and needs. Please refer to the Nuclei [templating guide](https://nuclei.projectdiscovery.io/templating-guide/) to write your own custom templates. @@ -76,11 +76,11 @@ Scanning for CVEs on given list of URLs. # For Security Engineers -Nuclei offers great number of features that are helpful for security engineers to customise workflow in their organisation. With the varieties of scan capabilities (like DNS, HTTP, TCP), security engineers can easily create their suite of custom checks with Nuclei. +Nuclei offers several features that are helpful for security engineers in customising workflow in their organisation. With the variety of scan capabilities (like DNS, HTTP, TCP), security engineers can easily create their suite of custom checks with Nuclei. -- Varieties of protocols supported: TCP, DNS, HTTP, File, etc -- Achieve complex vulnerability steps with workflows and [dynamic requests.](https://blog.projectdiscovery.io/post/nuclei-unleashed/) -- [Easy to integrate into CI/CD](https://handsonappsec.medium.com/build-a-cloud-native-application-security-operations-center-3b4100ea1a79), designed to be easily integrated into regression cycle to actively check the fix and re-appearance of vulnerability. +- Varieties of protocols supported: TCP, DNS, HTTP, File, etc. +- Achieve complex vulnerability steps with workflows and [dynamic requests.](https://blog.projectdiscovery.io/nuclei-unleashed-quickly-write-complex-exploits/) +- [Easy to integrate into CI/CD](https://handsonappsec.medium.com/build-a-cloud-native-application-security-operations-center-3b4100ea1a79), designed to be easily integrated into regression cycle to actively check the fix and re-appearance of vulnerability.

Learn More @@ -92,13 +92,13 @@ Nuclei offers great number of features that are helpful for security engineers t **For bugbounty hunters:** -Nuclei allows you to customise your testing approach with your own suite of checks and easily run across your bug bounty programs. Moroever, Nuclei can be easily integrated into any continuous scanning workflow. +Nuclei allows you to customise your testing approach with your own suite of checks and easily run across your bug bounty programs. Moreover, Nuclei can be easily integrated into any type of continuous scanning workflow. -- Designed to be easily integrated into other tool workflow. +- Designed to be easily integrated into other tool workflows. - Can process thousands of hosts in few minutes. -- Easily automate your custom testing approach with our simple YAML DSL. +- Easily automates your custom testing approach with our simple YAML DSL. -Please check our other open-source projects that might fit into your bug bounty workflow: [github.com/projectdiscovery](http://github.com/projectdiscovery), we also host daily [refresh of DNS data at Chaos](http://chaos.projectdiscovery.io). +Please check our other open-source projects that might fit into your bug bounty workflow: [github.com/projectdiscovery](http://github.com/projectdiscovery), we also host daily [refresh of DNS data at Chaos](http://chaos.projectdiscovery.io/). @@ -110,11 +110,11 @@ Please check our other open-source projects that might fit into your bug bounty **For pentesters:** -Nuclei immensely improve how you approach security assessment by augmenting the manual repetitve processes. Consultancies are already converting their manual assessment steps with Nuclei, it allows them to run set of their custom assessment approach across thousands of hosts in an automated manner. +Nuclei has greatly improved how you approach security assessment by augmenting the manual repetitive processes. Consultancies are already converting their manual assessment steps with Nuclei; it allows them to run their custom assessment approach across thousands of hosts in an automated manner. -Pen-testers get the full power of our public templates and customization capabilities to speed-up their assessment process, and specifically with the regression cycle where you can easily verify the fix. +Pentesters get the full power of our public templates and customisation capabilities to speed-up their assessment process, and specifically with the regression cycle where you can easily verify the fix. -- Easily create your compliance, standards suite (e.g. OWASP Top 10) checklist. +- Easily create your compliance, standards suite (e.g., OWASP Top 10) checklist. - With capabilities like [fuzz](https://nuclei.projectdiscovery.io/templating-guide/#advance-fuzzing) and [workflows](https://nuclei.projectdiscovery.io/templating-guide/#workflows), complex manual steps and repetitive assessment can be easily automated with Nuclei. - Easy to re-test vulnerability-fix by just re-running the template. @@ -125,12 +125,12 @@ Pen-testers get the full power of our public templates and customization capabil # For Developers and Organisations -Nuclei is built with simplicity in mind, with the community backed templates by hundreds of security researchers, it allows you to stay updated with latest security threats using continuous Nuclei scanning on the hosts. It is designed to be easily integrated into regression tests cycle, to verify the fixes and eliminate vulnerabilities from occuring in future. +Nuclei is built with simplicity in mind. It was built with community-backed templates created by hundreds of security researchers. It allows you to stay updated with latest security threats using continuous Nuclei scanning on the hosts. It is designed to be easily integrated into regression tests cycle, to verify the fixes and eliminate vulnerabilities from occurring in future. - **CI/CD:** Engineers are already [utilising Nuclei within their CI/CD pipeline](https://handsonappsec.medium.com/build-a-cloud-native-application-security-operations-center-3b4100ea1a79), it allows them to constantly monitor their staging and production environments with customised templates. - **Continuous Regression Cycle:** With Nuclei, you can create your custom template on every new identified vulnerability and put into Nuclei engine to eliminate in the continuous regression cycle. -We have [a discussion thread around this](https://github.com/projectdiscovery/nuclei-templates/discussions/693), there are already some bug bounty programs giving incentives to hackers on writing nuclei templates with every submission, that helps them to eliminate the vulnerability across all their assets, as well as to eliminate future risk in reappearing on productions. If you're interested in implementing it in your organisation, feel free to [reach out to us](mailto:contact@projectdiscovery.io). We will be more than happy to help you in the getting started process, or you can also post into the [discussion thread for any help](https://github.com/projectdiscovery/nuclei-templates/discussions/693). +We have [a discussion thread about this](https://github.com/projectdiscovery/nuclei-templates/discussions/693). There are already some bug bounty programs giving incentives to hackers who write nuclei templates with every submission, that helps them eliminate the vulnerability across all their assets, as well as eliminate future risk from reappearing on productions. If you're interested in implementing it in your organisation, feel free to [reach out to us](mailto:contact@projectdiscovery.io). We will be more than happy to help you in the getting started process, or you can also post into the [discussion thread for any help](https://github.com/projectdiscovery/nuclei-templates/discussions/693).

regression-cycle-with-nuclei