Nuclei is a powerful vulnerability scanner that uses YAML-based templates to identify security issues in various targets. Below are common usage examples.
nuclei -u https://<url>/
httpx
nuclei -t ~/nuclei-templates/ -u https://<url>/ -ni -no-dup -no-httpx
-t ~/nuclei-templates/
specifies the directory containing Nuclei templates.-u https://<url>/
sets the target URL.-ni
disables interactions.-no-dup
avoids duplicate requests.-no-httpx
disables httpx-based resolution.nuclei -l urls.txt
-l urls.txt
loads a file containing multiple URLs to scan.nuclei -t ~/nuclei-templates/ -u https://<url>/ -ni -no-dup -no-httpx -H "Cookie: test"
-H "Cookie: test"
is the session value to authenticate to the application.nuclei -t ~/nuclei-templates/cves/ -u https://<url>/
-t ~/nuclei-templates/cves/
runs only CVE-related templates.nuclei -t ~/nuclei-templates/ -u https://<url>/ -severity critical
-severity critical
filters results to show only critical vulnerabilities.nuclei -u https://<url>/ -H "Authorization: Bearer <token>"
-H
allows adding custom headers, useful for authenticated scans.nuclei -u https://<url>/ -rate-limit 50
-rate-limit 50
limits the scan to 50 requests per second.nuclei -u https://<url>/ -proxy http://127.0.0.1:8080
-proxy
routes requests through a proxy (e.g., Burp Suite).nuclei -u https://<url>/ -o results.txt
-o results.txt
saves the scan results to a file.nuclei -u https://<url>/ -t cves/2023/CVE-2023-1234.yaml
nuclei -u https://<url>/ -debug
-debug
provides more detailed output, useful for troubleshooting.nuclei -update-templates