projectdiscovery / nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.
https://docs.projectdiscovery.io/tools/nuclei
MIT License
19.91k stars 2.45k forks source link

nuclei scan on target list of 365 hosts stops after 13min at 6% #5507

Open HichamAl opened 1 month ago

HichamAl commented 1 month ago

Nuclei version:

Nuclei Engine Version: v3.2.9

Nuclei command:

nuclei -t cves -list subdomains.txt

Current Behavior:

nuclei starts up fine but after a few minutes it stops working and eventually just quits

Expected Behavior:

it shouldnt quit and keep scanning the domains from the provided list

Steps To Reproduce:

  1. get a list of 365 subdomains
  2. run: nuclei -t cves -list subdomains.txt
  3. see it quits after a little while
l4rm4nd commented 3 weeks ago

Seeing the same behaviour when scanning multiple hosts/urls.

./nuclei -list targets.txt -stats -s high,critical

The nuclei scan just terminates at some point.

The logs do not throw any errors. It just ends, for example like:

[0:04:30] | Templates: 2771 | Hosts: 1 | RPS: 107 | Matched: 1 | Errors: 55 | Requests: 3223/5979 (53%)

Is this maybe due to the errors detected? Or is the -stats just not in sync and hits 100%?

Even if I set -mhe to a large number or use -nmhe, same behaviour.