nuclei-templates/TEMPLATES-STATS.json

2 lines
196 KiB
JSON
Raw Normal View History

{"tags":[{"name":"cve","count":2540},{"name":"panel","count":1163},{"name":"wordpress","count":996},{"name":"exposure","count":955},{"name":"xss","count":913},{"name":"wp-plugin","count":865},{"name":"osint","count":804},{"name":"tech","count":694},{"name":"lfi","count":670},{"name":"misconfig","count":660},{"name":"rce","count":610},{"name":"edb","count":597},{"name":"packetstorm","count":542},{"name":"wpscan","count":505},{"name":"cve2021","count":493},{"name":"cve2022","count":472},{"name":"wp","count":431},{"name":"cve2023","count":384},{"name":"unauth","count":368},{"name":"sqli","count":361},{"name":"file","count":345},{"name":"authenticated","count":343},{"name":"intrusive","count":310},{"name":"detect","count":308},{"name":"login","count":295},{"name":"kev","count":275},{"name":"cve2020","count":255},{"name":"token-spray","count":243},{"name":"oast","count":222},{"name":"config","count":221},{"name":"top-200","count":221},{"name":"default-login","count":217},{"name":"devops","count":212},{"name":"osint-social","count":210},{"name":"malware","count":208},{"name":"network","count":196},{"name":"apache","count":193},{"name":"token","count":193},{"name":"","count":191},{"name":"cve2018","count":170},{"name":"cloud","count":169},{"name":"iot","count":167},{"name":"cve2019","count":163},{"name":"keys","count":156},{"name":"joomla","count":148},{"name":"install","count":147},{"name":"redirect","count":138},{"name":"tcp","count":137},{"name":"aws","count":135},{"name":"auth-bypass","count":133},{"name":"ssrf","count":120},{"name":"amazon","count":118},{"name":"phishing","count":117},{"name":"cve2024","count":114},{"name":"cms","count":113},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":91},{"name":"disclosure","count":89},{"name":"linux","count":85},{"name":"code","count":81},{"name":"local","count":80},{"name":"takeover","count":79},{"name":"privesc","count":79},{"name":"seclists","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":74},{"name":"kubernetes","count":71},{"name":"oss","count":68},{"name":"cisco","count":67},{"name":"js","count":67},{"name":"enum","count":65},{"name":"adobe","count":63},{"name":"k8s","count":62},{"name":"ir","count":61},{"name":"huntr","count":60},{"name":"cve2015","count":59},{"name":"atlassian","count":59},{"name":"cve2016","count":57},{"name":"detection","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"logs","count":48},{"name":"tenable","count":48},{"name":"log4j","count":47},{"name":"hackerone","count":46},{"name":"vulhub","count":46},{"name":"osint-gaming","count":45},{"name":"aem","count":45},{"name":"php","count":45},{"name":"debug","count":44},{"name":"cve2014","count":44},{"name":"generic","count":44},{"name":"jndi","count":44},{"name":"deserialization","count":43},{"name":"microsoft","count":42},{"name":"oa","count":42},{"name":"osint-hobby","count":42},{"name":"osint-porn","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"cnvd","count":41},{"name":"springboot","count":41},{"name":"misc","count":40},{"name":"injection","count":38},{"name":"miscellaneous","count":38},{"name":"listing","count":38},{"name":"jira","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"k8s-cluster-security","count":34},{"name":"fuzz","count":34},{"name":"ssl","count":33},{"name":"tls","count":32},{"name":"devsecops","count":32},{"name":"dlink","count":31},{"name":"osint-tech","count":31},{"name":"wp-theme","count":30},{"name":"osint-coding","count":30},{"name":"ec2","count":30},{"name":"gitlab","count":28},{"name":"fortinet","count":28},{"name":"api","count":28},{"name":"citrix","count":27},{"name":"lfr","count":27},{"name":"proxy","count":27},{"name":"dns","count":27},{"name":"bestwebsoft","count":27},{"name":"ssh","count":26},{"name":"cve2012","count":26