projectdiscovery / nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.
https://docs.projectdiscovery.io/tools/nuclei
MIT License
19.85k stars 2.44k forks source link

Nuclei stops working. #5204

Closed efrann closed 3 months ago

efrann commented 3 months ago

Nuclei version:

3.2.7

Current Behavior:

When I started a scan, I thought that it was stopping suddenly cause I wasn't find anything and I add -stats parameter to check it. This time when it was 6% the scan is stopped suddenly. As you can see on the screenshot there is a bunch of request needed to be sent. 68362/1122527

Expected Behavior:

Complete the scan

Steps To Reproduce:

nuclei -l input_file -s medium,high,critical -et nuclei-templates/dns -t nuclei-templates -stats -v | tee nuclei_2.txt

Screenshot 2024-05-20 at 23 46 59

Anything else:

The input file has just 118 url. I am using macbook m1.

jdewald commented 3 months ago

@efrann Have you run with -debug ? I'm not sure what the default is, but if you hit too many errors, nuclei will issue an INFO level log if there have been too many connection ("Host") errors for that target.

It will look something like: [INF] Skipped <some target> from target list as found unresponsive <n> times)

efrann commented 3 months ago

@jdewald thanks for your response , this time I stucked 75%. but I didn't get that INF info messages. I only get [INF] Dumped HTTP request for <>url

I realized that after getting tons of [WRN] Could not make network request for (<url>) : could not connect to server: [:RUNTIME] ztls fallback failed <- dial tcp <IP>: i/o timeout warnings, My scan is stopping. But I am not sure how to solve this problem.

ehsandeep commented 3 months ago

@efrann this is known and will be resolved with https://github.com/projectdiscovery/nuclei/pull/5148

ehsandeep commented 3 months ago

Closing this one as we are already tracking this at #5179