
Integrating NordVPN with Nuclei
June 20, 2025
Automating Your Nuclei Recon Pipeline
June 20, 2025Adding Discord Alerts to Nuclei
🛡️ Important: Nuclei should only be used for ethical purposes, such as authorized security testing, bug bounty programs, or educational research. Never run recon tools like Nuclei against systems you don’t own or have explicit permission to test. This guide assumes you’re using Nuclei responsibly and legally.
Running Nuclei scans is great however getting real-time alerts when it finds something is even better. This guide shows how to send Nuclei results directly to a Discord channel using webhooks, so you never miss a critical finding.
Step 1: Create a Discord Webhook
In your Discord server:
- Go to any channel where you want alerts
- Click the gear icon → Integrations → Webhooks → New Webhook
- Copy the webhook URL (you’ll use it in your script)
Step 2: Add This to Your Scan Script
After your Nuclei scan finishes and writes to a JSON file (e.g. findings.json
), check for results and send a Discord message if anything was found:
DISCORD_WEBHOOK="https://discord.com/api/webhooks/XXXX/YYY"
if [[ -s findings.json ]]; then
MATCH_COUNT=$(jq length findings.json)
FIRST_FIND=$(jq -r '.[0] | "\(.info.severity | ascii_upcase) - \(.templateID) on \(.matched)"' findings.json)
curl -s -H "Content-Type: application/json" \
-X POST -d "{
\"username\": \"Nuclei Bot\",
\"content\": \"🚨 **$MATCH_COUNT finding(s)** found\\nFirst match:
$FIRST_FIND\\nFile: findings.json\"
}" "$DISCORD_WEBHOOK"
fi
This sends a summary of the first result and the total number of findings to your Discord channel.
Step 3: Use It in a Recon Workflow
Here is how to plug it into a typical subdomain-to-scan pipeline:
subfinder -d target.com -silent > subs.txt
httpx -l subs.txt -silent > live.txt
nuclei -l live.txt -t cves/ -o findings.json
# Trigger alert if results found
# (Insert Discord block here)
Customize Your Alerts
You can tweak the webhook message to include:
- Links to the JSON file or your dashboard
- Top 3 findings instead of just the first
- IP address (if using a VPN rotation)
Next: Final Thoughts and Full Automation Script
In the final article of this series, we’ll tie everything together — a full automated script with Nuclei scans, NordVPN rotation, Discord alerts, and recon chaining built in.
Continue to: Automating Your Nuclei Recon Pipeline