Nuclei

Nuclei is a tooling integration. Tooling Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

Dropzone integrates with Nuclei to perform an active scan of a suspicious host, which can reveal exploitable vulnerabilities of the target.

Enable Nuclei

The Nuclei Data Source integration does not require any API keys or credentials.

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

Integrations Dropdown
  • Click "Data Sources" in the top left corner

Select the "Data Sources" button
  • In the TOOLING section, find the Nuclei tile

The Nuclei Data Source Tile
  • Click "Enable" to enable

If you have any errors engage your Dropzone AI support representative.

Last updated