nuclei-templates/TEMPLATES-STATS.json

2 lines
124 KiB
JSON
Raw Normal View History

{"tags":[{"name":"cve","count":1951},{"name":"panel","count":959},{"name":"wordpress","count":802},{"name":"exposure","count":719},{"name":"xss","count":696},{"name":"wp-plugin","count":691},{"name":"osint","count":652},{"name":"tech","count":618},{"name":"edb","count":598},{"name":"lfi","count":558},{"name":"misconfig","count":474},{"name":"cve2021","count":434},{"name":"rce","count":431},{"name":"cve2022","count":418},{"name":"packetstorm","count":369},{"name":"wpscan","count":350},{"name":"wp","count":303},{"name":"unauth","count":285},{"name":"cve2020","count":242},{"name":"token-spray","count":240},{"name":"authenticated","count":233},{"name":"sqli","count":211},{"name":"top-200","count":208},{"name":"osint-social","count":207},{"name":"kev","count":200},{"name":"config","count":197},{"name":"","count":194},{"name":"oast","count":171},{"name":"token","count":160},{"name":"apache","count":153},{"name":"cve2018","count":151},{"name":"iot","count":150},{"name":"default-login","count":150},{"name":"cve2019","count":149},{"name":"file","count":147},{"name":"login","count":141},{"name":"joomla","count":136},{"name":"cve2023","count":117},{"name":"redirect","count":116},{"name":"cve2010","count":112},{"name":"files","count":101},{"name":"network","count":100},{"name":"top-100","count":100},{"name":"router","count":97},{"name":"ssrf","count":96},{"name":"cms","count":95},{"name":"auth-bypass","count":81},{"name":"devops","count":77},{"name":"cve2017","count":77},{"name":"intrusive","count":73},{"name":"takeover","count":73},{"name":"install","count":70},{"name":"disclosure","count":68},{"name":"oracle","count":65},{"name":"seclists","count":60},{"name":"detect","count":58},{"name":"oss","count":57},{"name":"cve2015","count":54},{"name":"google","count":53},{"name":"cisco","count":53},{"name":"adobe","count":52},{"name":"cve2016","count":52},{"name":"fileupload","count":49},{"name":"atlassian","count":47},{"name":"logs","count":46},{"name":"tenable","count":46},{"name":"osint-gaming","count":45},{"name":"vmware","count":45},{"name":"vulhub","count":44},{"name":"aem","count":44},{"name":"debug","count":44},{"name":"plugin","count":43},{"name":"cve2014","count":42},{"name":"hackerone","count":42},{"name":"osint-porn","count":42},{"name":"osint-hobby","count":42},{"name":"huntr","count":41},{"name":"generic","count":37},{"name":"traversal","count":37},{"name":"jira","count":36},{"name":"springboot","count":36},{"name":"osint-misc","count":35},{"name":"aws","count":35},{"name":"kubernetes","count":35},{"name":"injection","count":34},{"name":"listing","count":33},{"name":"deserialization","count":31},{"name":"misc","count":31},{"name":"osint-coding","count":29},{"name":"sap","count":29},{"name":"cnvd","count":29},{"name":"log4j","count":28},{"name":"osint-tech","count":28},{"name":"php","count":27},{"name":"gitlab","count":27},{"name":"proxy","count":26},{"name":"microsoft","count":26},{"name":"jndi","count":25},{"name":"api","count":25},{"name":"fuzz","count":25},{"name":"cve2012","count":25},{"name":"osint-shopping","count":24},{"name":"firewall","count":24},{"name":"osint-business","count":24},{"name":"osint-images","count":24},{"name":"manageengine","count":24},{"name":"osint-finance","count":24},{"name":"k8s","count":23},{"name":"stored-xss","count":23},{"name":"zoho","count":23},{"name":"amazon","count":23},{"name":"c2","count":23},{"name":"wp-theme","count":22},{"name":"weblogic","count":21},{"name":"ibm","count":21},{"name":"cloud","count":21},{"name":"tomcat","count":21},{"name":"msf","count":21},{"name":"fortinet","count":20},{"name":"cicd","count":20},{"name":"ssl","count":19},{"name":"dlink","count":19},{"name":"dns","count":19},{"name":"github","count":19},{"name":"camera","count":19},{"name":"struts","count":19},{"name":"rukovoditel","count":19},{"name":"jenkins","count":19},{"name":"admin","count":19},{"name":"service","count":18},{"name":"ftp","count":18},{"name":"osint-music","count":18},{"name":"wavlink","count":18},{"name":"lfr","count":18},{"name":"cve2011","count":17},{"name":"ir","count":17},{"name":"printe