Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Prince Chaddha 060f70ecc6
Update and rename api-hirak-exchange-rates.yaml to api-hirak-rates.yaml
2022-04-22 18:26:29 +04:00
.github workflow updates 2022-03-23 20:55:35 +05:30
cnvd Update CNVD-2018-13393.yaml 2022-04-12 01:26:57 +05:30
cves Dashboard Content Ehnancements (#4183) 2022-04-18 10:00:15 -04:00
default-logins Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates 2022-04-18 20:49:46 +05:30
dns Dashboard Content Enhancements (#3980) 2022-03-25 10:16:18 -04:00
exposed-panels Create openwrt-default-login.yaml (#4038) 2022-04-18 20:31:15 +05:30
exposures Update zip-backup-files.yaml (#4158) 2022-04-16 13:58:41 +05:30
file Rename file/keys/aws-cognito.yaml to file/keys/amazon/aws-cognito.yaml 2022-04-12 14:40:55 +05:30
fuzzing Dashboard Text Enhancement (#3798) 2022-02-28 09:09:26 -05:00
headless Updated all templates tags with technologies (#3478) 2022-01-05 01:04:16 +05:30
helpers Added wordpress-xmlrpc-brute-force.yaml (#3445) 2021-12-29 22:04:23 +05:30
iot Dashboard Content Enhancements (#4031) 2022-04-07 09:53:15 -04:00
miscellaneous Dashboard Content Enhancements (#4111) 2022-04-11 10:42:35 -04:00
misconfiguration Dashboard Content Enhancements (#4157) 2022-04-15 12:39:44 -04:00
network Dashboard Content Enhancement (#4020) 2022-04-01 14:21:42 +05:30
ssl Detect hosts using deprecated versions of SSL/TLS. (#3680) 2022-02-09 12:08:17 +05:30
takeovers path update 2022-03-11 22:34:40 +05:30
technologies Updated favicon-detection.yaml 2022-04-17 18:34:56 +07:00
token-spray Update and rename api-hirak-exchange-rates.yaml to api-hirak-rates.yaml 2022-04-22 18:26:29 +04:00
vulnerabilities Dashboard Content Ehnancements (#4183) 2022-04-18 10:00:15 -04:00
workflows Dashboard Text Enhancement (#3798) 2022-02-28 09:09:26 -05:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Mon Apr 18 15:20:04 UTC 2022] 🤖 2022-04-18 15:20:04 +00:00
.nuclei-ignore Update .nuclei-ignore 2022-03-25 23:58:22 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md Fixes contribute link in PR template (#4152) 2022-04-15 13:30:01 +05:30
README.md Auto README Update [Mon Apr 11 16:59:38 UTC 2022] 🤖 2022-04-11 16:59:38 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Mon Apr 11 16:59:13 UTC 2022] 🤖 2022-04-11 16:59:13 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Mon Apr 11 16:59:13 UTC 2022] 🤖 2022-04-11 16:59:13 +00:00
TOP-10.md Auto Generated Templates Stats [Mon Apr 11 16:59:13 UTC 2022] 🤖 2022-04-11 16:59:13 +00:00
contributors.json Ivanti EPM CSA Code Injection(CVE-2021-44529) (#3937) 2022-03-20 13:14:37 +05:30
wappalyzer-mapping.yml Added additional tags mapping file (#4108) 2022-04-11 18:46:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1099 daffainfo 553 cves 1099 info 1130 http 3048
panel 480 dhiyaneshdk 412 exposed-panels 484 high 836 file 57
lfi 450 pikpikcu 315 vulnerabilities 442 medium 635 network 49
xss 347 pdteam 260 technologies 247 critical 397 dns 17
wordpress 339 geeknik 176 exposures 199 low 176
exposure 285 dwisiswant0 165 misconfiguration 194 unknown 6
rce 278 0x_akoko 122 workflows 185
cve2021 271 gy741 114 token-spray 150
tech 260 princechaddha 113 default-logins 88
wp-plugin 244 pussycat0x 107 takeovers 67

245 directories, 3391 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️