NucleiFuzzer Versions Save

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

v1.0.2

4 months ago

What's Changed

  • Added the deduplication feature to remove the duplicate URLs from the output before passing them to the Nuclei tool by @0xKayala
  • The Output for a single target and multiple targets will be saved in a separate file.
  • Removed Unnecessary lines of code

v1.0.1

4 months ago

What's Changed

  • Added multiple domains support with -f option by @0xKayala
  • The Paramspider output of each domain is appended into a single file and passed to the Nuclei tool
  • Make sure to follow the below syntax:
  • nf -d example.com
  • nf -f asset.txt