NucleiFuzzer: automated attacks easy and fast

NucleiFuzzer is an automated tool that combines ParamSpider and Nuclei to enhance web application security auditing. It uses ParamSpider to detect potential entry points and Nuclei templates to scan for vulnerabilities.

NucleiFuzzer simplifies the , making it easier for security professionals and web application developers to effectively identify and address security risks.

Note: Nuclei + Paramspider = NucleiFuzzer

Tools included:

ParamSpider git clone https://github.com/0xKayala/ParamSpider.git

Nuclei git clone https://github.com/projectdiscovery/nuclei.git

templates:

Fuzzing Templates git clone https://github.com/projectdiscovery/fuzzing-templates.git

Application Screenshots

 

nuclear fuzzer 1

nuclear fuzzer 2

nuclearfuzzer

 

Use

nucleifuzzer -h
NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.  in Web Applications

Usage: /usr/local/bin/nucleifuzzer [options]

Options:
  -h, --help              Display help information
  -d, --domain    Domain to scan for XSS, SQLi, SSRF, Open-Redirect..etc vulnerabilities

Installation

  1. git clone https://github.com/0xKayala/NucleiFuzzer.git
  2. cd NucleiFuzzer
  3. sudo chmod +x . Sh
  4. ./install.sh
  5. nuclearfuzzer -h

You can download it from here.

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).