nuclei (security/nuclei) Updated: 13 hours ago Add to my watchlist

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Fast and customizable vulnerability scanner based on simple YAML based DSL. Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless, Code etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks.

Version: 3.3.3 License: MIT GitHub
Maintainers herbygillot
Categories security
Homepage https://docs.projectdiscovery.io/tools/nuclei/overview
Platforms darwin freebsd linux
Variants -

"nuclei" depends on

build (2)

Ports that depend on "nuclei"

No ports


Port Health:

Loading Port Health

Installations (30 days)

0

Requested Installations (30 days)

0

Livecheck results

nuclei seems to have been updated (port version: 3.3.2, new version: 3.3.3)

livecheck ran: 12 hours ago