projectdiscovery / nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.
https://github.com/projectdiscovery/nuclei
MIT License
9.28k stars 2.64k forks source link

[nuclei-template] multiple templates #1003

Closed joanbono closed 3 years ago

joanbono commented 3 years ago

Burp Suite Detect

$> nuclei -target "http://[REDACTED]:1337" -t burp-api-detect.yaml -silent
[burp-api-detect] [http] [info] http://[REDACTED]:1337/v0.1/

Acunetix Panel

$> nuclei -target "https://[REDACTED]:3443" -t Acunetix-Panel.yaml
[acunetix-panel-detect] [http] [info] https://[REDACTED]:3443/#/login

Checkmarx Panel

$> nuclei --target "https://[REDACTED]" -t Checkmarx-Panel.yaml
[checkmarx-panel-detect] [http] [info] https://[REDACTED]/cxwebclient/Login.aspx

Nessus Panel

$> nuclei -target "https://[REDACTED]:8834" -t nessus-panel.yaml
[nessus-panel-detect] [http] [info] https://[REDACTED]:8834/server/status

Pull Request #1002

ehsandeep commented 3 years ago

@joanbono merged https://github.com/projectdiscovery/nuclei-templates/pull/1002.