For all of the flags and options available for Notify be sure to check out the Usage page.

If you have questions, reach out to us through Help.

Basic Usage

Notify supports piping output of any tool or output file and send it to configured provider/s (e.g, discord, slack channel) as notification.

Send notification using piped(stdin) output

subfinder -d hackerone.com | notify -bulk

image

Send notification using output file

subfinder -d hackerone.com -o h1.txt; notify -data h1.txt

Send notification using output file in bulk mode

subfinder -d hackerone.com -o h1.txt; notify -data h1.txt -bulk

Send notification using output file to specific provider’s

subfinder -d hackerone.com -o h1.txt; notify -data h1.txt -bulk -provider discord,slack

Send notification using output file to specific ID’s

subfinder -d hackerone.com -o h1.txt; notify -data h1.txt -bulk -id recon,vulns,scan

Example Uses

Following command will enumerate subdomains using SubFinder and probe alive URLs using httpx, runs Nuclei templates and send the nuclei results as a notifications to configured provider/s.

subfinder -d intigriti.com | httpx | nuclei -tags exposure -o output.txt; notify -bulk -data output.txt

Provider Config

The tool tries to use the default provider config ($HOME/.config/notify/provider-config.yaml), it can also be specified via CLI by using provider-config flag.

To run the tool with custom provider config, just use the following command.

notify -provider-config providers.yaml

Notify Config

Notify flags can be configured at default config ($HOME/.config/notify/config.yaml) or custom config can be also provided using config flag.

Notes

  • As default notify sends notification line by line
  • Use -bulk to send notification as entire message/s (messages might be chunked)

References

Notify is made with 🖤 by the projectdiscovery team.