projectdiscovery / nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.
https://docs.projectdiscovery.io/tools/nuclei
MIT License
19.69k stars 2.43k forks source link

Scan doesn't work when -t flag is used #5417

Closed lekosbelas closed 1 month ago

lekosbelas commented 1 month ago

Nuclei Engine Version: v3.3.0

Without using -t flag it works perfectly

(base)@**-MacBook-Air nuclei % ./nuclei -u kuzeyanadolugazetesi.com     

                     __     _
   ____  __  _______/ /__  (_)
  / __ \/ / / / ___/ / _ \/ /
 / / / / /_/ / /__/ /  __/ /
/_/ /_/\__,_/\___/_/\___/_/   v3.3.0

        projectdiscovery.io

[INF] Current nuclei version: v3.3.0 (latest)
[INF] Current nuclei-templates version: v9.9.1 (latest)
[WRN] Scan results upload to cloud is disabled.
[INF] New templates added in latest release: 75
[INF] Templates loaded for current scan: 8307
[INF] Executing 8306 signed templates from projectdiscovery/nuclei-templates
[WRN] Loading 1 unsigned templates for scan. Use with caution.
[INF] Targets loaded for current scan: 1
[INF] Running httpx on input host
[INF] Found 1 URL from httpx
[INF] Templates clustered: 1570 (Reduced 1486 Requests)
[dns-waf-detect:cloudflare] [dns] [info] kuzeyanadolugazetesi.com
[INF] Using Interactsh Server: oast.pro
^C[INF] CTRL+C pressed: Exiting
[INF] Attempting graceful shutdown...
[INF] Creating resume file: /Users/**/Library/Caches/nuclei/resume-cqcdjpocvavvepqkbusg.cfg

but when I use -t flag with a directory or a single yaml file it doesn't work

Screenshot 2024-07-18 at 12 03 50
lekosbelas commented 1 month ago

I have tried using all these but none of them worked; -t "directoy/" -t "directoy/.yaml" -t "directoy/"