0xKayala / NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Home Page:https://github.com/0xKayala/NucleiFuzzer

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

I don't know how to use it, for example I used the test station and it didn't output any vulnerabilities

AK47BIU opened this issue · comments

root@cloud:~/test/NucleiFuzzer# nf -d testphp.vulnweb.com

_   __           __     _ ______

/ | / /_ / / () / __________ ___ _____
/ |/ / / / / / / _ / / / / / / / / / / _ / /
/ /| / /
/ / /
/ / __/ / __/ / /
/ / / /
/ /
/ __/ /
/
/ |
/_
,
/_/_/_/// _,/ ///___/_/

                           Made by Satya Prakash (0xKayala)

Running ParamSpider on testphp.vulnweb.com

     ___                               _    __       
    / _ \___ ________ ___ _  ___ ___  (_)__/ /__ ____
   / ___/ _ `/ __/ _ `/  ' \(_-</ _ \/ / _  / -_) __/
  /_/   \_,_/_/  \_,_/_/_/_/___/ .__/_/\_,_/\__/_/   
                              /_/                    
                        
                        - coded with <3 by Devansh Batham 

[!] URLS containing these extensions will be excluded from the results : ['.png', '.jpg', '.gif', '.jpeg', '.swf', '.woff', '.gif', '.svg']

[+] Total number of retries: 0
[+] Total unique urls found : 106
[+] Output is saved here : output/testphp.vulnweb.com.txt

[!] Total execution time : 1.669s
Running Nuclei on testphp.vulnweb.com.txt

                 __     _

____ __ / / ()
/ __ / / / / / / _ / /
/ / / / /
/ / /
/ / __/ /
/
/ /
/_
,
/_/_/_/_/ v3.0.3

            projectdiscovery.io

Usage: httpx [OPTIONS] URL

Error: no such option: -s
[INF] Current nuclei version: v3.0.3 (outdated)
[INF] Current nuclei-templates version: v9.6.9 (latest)
[INF] New templates added in latest release: 73
[INF] Templates loaded for current scan: 19
[WRN] Executing 21 unsigned templates. Use with caution.
[INF] No results found. Better luck next time!
Scan is completed - Happy Fuzzing

Firstly check whether the tools nuclei, paramspider and httpx are installed and executing correctly on your machine. Then check whether the fuzzing-templates are present on your home directory so that the nucleifuzzer tool will work without any issues.

It seems like one of the tools (httpx, paramspider, nuclei) is not working on your machine due to which you are facing the issue. If you resolve them then you can run this tool without any issues.