Nuclei: Open-source vulnerability scanner

Nuclei is a fast and customizable open-source vulnerability scanner powered by YAML-based templates.

open source vulnerability scanner

With its flexible templating system, Nuclei can be adapted to perform various security checks. It can send requests to multiple targets using customizable templates, ensuring zero false positives and enabling rapid scanning across many hosts. It supports a wide range of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, and more.

Nuclei features

  • Template library: A collection of community-powered templates for targeted scans of various vulnerabilities and attack vectors.
  • Target specification: Support for various target specification options, such as URLs, IP ranges, ASN ranges, and file input, allowing flexibility in defining the scanning scope.
  • Bulk scanning: Ability to perform bulk scanning by specifying multiple targets at once, enabling efficient scanning of a large number of assets or websites.
  • Customization: Customize scanning templates to fit specific needs, allowing tailored scanning and focusing on relevant security checks.
  • Parallel scanning: Supports parallel scanning, reducing scanning time and improving efficiency, especially for large-scale targets.
  • Reporting: Generates detailed reports with actionable insights, including vulnerability details, severity levels, affected endpoints, and suggested remediation steps.
  • Integration with CI/CD pipelines: Seamless integration into CI/CD pipelines for automated security testing as part of the development and deployment process.
  • Ticketing integration: Two-way ticketing integration with Jira, Splunk, and other tools to easily remediate and retest vulnerabilities.
  • Customizable output format: Configure the output format of Nuclei’s scan results to suit your needs, with options for JSON, YAML, and more.
  • Dynamic variables: Utilize variables in templates to perform parameterized scanning, enabling flexible scanning configurations.
  • Inclusion and exclusion filters: Apply inclusion and exclusion filters to specify targets, reducing scanning scope and focusing on specific areas of interest.
  • Authentication support: Supports various authentication mechanisms, including HTTP basic authentication, JWT token authentication, and more.
  • Embedding custom code in templates: Execute custom code within Nuclei templates to incorporate user-defined logic and perform advanced scanning actions.

Download

Nuclei is available for free on GitHub. A dedicated repository houses various types of vulnerability templates contributed by more than 300 security researchers and engineers.

Must read:

OPIS OPIS


Don't miss