
Running a More Advanced Nuclei Scan
June 20, 2025
Adding Discord Alerts to Nuclei
June 20, 2025Integrating NordVPN with Nuclei
🛡️ Important: Nuclei should only be used for ethical purposes, such as authorized security testing, bug bounty programs, or educational research. Never run recon tools like Nuclei against systems you don’t own or have explicit permission to test. This guide assumes you’re using Nuclei responsibly and legally.
If you’re running Nuclei scans on public bug bounty targets, IP reputation matters. Some targets rate-limit, block, or blacklist scanners. To avoid this, you can rotate your IP with NordVPN between scans for better stealth and reliability.
NordVPN is a no-logs VPN service offering encrypted tunnels, auto-connect, and kill-switch protection to secure your traffic. In this guide, we’ll walk through installing NordVPN on Kali Linux, whether you’re on a VM, VPS, or physical machine. In just a few minutes, you’ll have a secure VPN client ready.
Grab NordVPN using our referral link and get up to 3 months free while directly supporting the blog.
👉 Join NordVPN via our referral link
Why Use NordVPN with Nuclei?
- ☑️ Avoid WAF bans and rate limits
- ☑️ Cycle IPs between scans or targets
- ☑️ Stay anonymous while scanning public programs
Step 1: Install NordVPN on Kali
Install NordVPN’s CLI tool:
sudo apt install nordvpn
sudo nordvpn login
After logging in via the browser, connect:
nordvpn connect
Having issues setting up NordVPN? Check out our detailed guide: NordVPN Setup on Kali Linux
Step 2: Add IP Rotation to Your Workflow
Before each Nuclei scan, disconnect and reconnect NordVPN to change your IP:
nordvpn disconnect
sleep 2
nordvpn connect
sleep 5
# confirm new IP
curl ifconfig.me
Step 3: Integrate with Your Nuclei Scan
You can drop this logic into a bash script that scans each domain with a new IP:
# Rotate VPN
nordvpn disconnect
sleep 2
nordvpn connect
sleep 5
# Run scan
nuclei -l targets.txt -t cves/ -o results.json
Optional: Randomize Country
To connect to a random NordVPN country each time:
RANDOM_COUNTRY=$(nordvpn countries | shuf -n 1)
nordvpn connect "$RANDOM_COUNTRY"
Next: Get Real-Time Nuclei Alerts in Discord
Once your scans are running, you’ll want to get notified when something pops. In the next guide, we’ll show you how to send real-time alerts to a Discord channel whenever Nuclei finds a vulnerability.
Continue to: Adding Discord Alerts to Nuclei
Ready for a reliable, high-performance VPS at an unbeatable price? We host our own Kali labs on Hostinger: 4 vCPU, NVMe storage, 16 GB RAM and 16 TB bandwidth, backed by 24/7 support and a 30-day money-back guarantee. You’ll save up to 20% when you lock in a 24-month plan. Grab a Hostinger VPS using this referral link and support our content.
👉 Claim your Hostinger VPS (from only US$ 9.99/mo)