vimyumy / NucleiFuzzer

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

Home Page:https://github.com/0xKayala/NucleiFuzzer

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

NucleiFuzzer = Nuclei + Paramspider

NucleiFuzzer is an automation tool that combines ParamSpider and Nuclei to enhance web application security testing. It uses ParamSpider to identify potential entry points and Nuclei's templates to scan for vulnerabilities. NucleiFuzzer streamlines the process, making it easier for security professionals and web developers to detect and address security risks efficiently. Download NucleiFuzzer to protect your web applications from vulnerabilities and attacks.

Note: Nuclei + Paramspider = NucleiFuzzer

Tools included:

ParamSpider git clone https://github.com/devanshbatham/ParamSpider.git

Nuclei git clone https://github.com/projectdiscovery/nuclei.git

Templates:

Fuzzing Templates git clone https://github.com/projectdiscovery/fuzzing-templates.git

Screenshot

image

Output

image image

Usage

./NucleiFuzzer -h

This will display help for the tool. Here are the options it supports.

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

Usage: ./NucleiFuzzer.sh [options]

Options:
  -h, --help              Display help information
  -d, --domain <domain>   Domain to scan for xss,sqli,ssrf,open-redirect..etc vulnerabilities

Steps to Install:

  1. git clone https://github.com/0xKayala/NucleiFuzzer.git
  2. cd NucleiFuzzer
  3. sudo chmod +x NucleiFuzzer.sh
  4. ./NucleiFuzzer.sh

Made by Satya Prakash | 0xKayala
A Security Researcher and Bug Hunter
About me on about.me/satyakayala Subscribe me on Youtube.com/@0xKayala

About

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

https://github.com/0xKayala/NucleiFuzzer


Languages

Language:Shell 100.0%