Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Sandeep Singh 22695c483a
Merge pull request #2816 from CaledoniaProject/master
[weblogic-weak-login/tomcat-default-login] adding more combinations
2021-10-06 19:55:39 +05:30
.github workflow update 2021-09-30 18:40:13 +05:30
cnvd removed extra headers not required for template 2021-09-08 17:47:19 +05:30
cves Added missing condition 2021-10-05 23:42:16 +05:30
default-logins Merge pull request #2816 from CaledoniaProject/master 2021-10-06 19:55:39 +05:30
dns misc update 2021-09-29 18:14:28 +05:30
exposed-panels Create skycaiji-admin-panel.yaml 2021-10-05 18:42:46 +05:30
exposures Merge pull request #2787 from mr-rizwan-syed/master 2021-10-05 18:25:04 +05:30
file Update and rename node-integration.yaml to node-integration-enabled.yaml 2021-10-04 18:17:45 +05:30
fuzzing clean-up 2021-09-21 17:16:53 +05:30
headless Satisfying the linter (all errors and warnings) 2021-08-19 17:44:46 +03:00
helpers Added WordPress Weak Credentials Detection 2021-08-23 17:20:33 +05:30
iot Merge pull request #2832 from pussycat0x/master 2021-10-06 12:13:50 +05:30
miscellaneous Update google-floc-disabled.yaml 2021-09-16 14:54:28 -05:00
misconfiguration Added one more status page for NGINX 2021-10-06 12:12:13 +04:00
network Move deprecated-sshv1-detection.yaml to 2001/CVE-2001-1473.yaml 2021-09-30 15:49:47 -04:00
takeovers misc update 2021-10-02 20:08:29 +05:30
technologies Merge pull request #2782 from pikpikcu/patch-293 2021-10-05 16:31:39 +05:30
token-spray tags update 2021-10-05 02:32:57 +05:30
vulnerabilities Merge pull request #2840 from projectdiscovery/apache-httpd-rce 2021-10-06 19:50:18 +05:30
workflows workflow path fixes 2021-09-30 20:51:24 +05:30
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.nuclei-ignore minor update 2021-07-20 00:11:27 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Misc (minor) 2021-08-19 17:25:01 +03:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md typos 2021-07-10 22:06:59 +05:30
README.md Auto README Update [Tue Oct 5 16:36:27 UTC 2021] 🤖 2021-10-05 16:36:27 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Tue Oct 5 16:35:58 UTC 2021] 🤖 2021-10-05 16:35:58 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Tue Oct 5 16:35:58 UTC 2021] 🤖 2021-10-05 16:35:58 +00:00
TOP-10.md Auto Generated Templates Stats [Tue Oct 5 16:35:58 UTC 2021] 🤖 2021-10-05 16:35:58 +00:00

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 814 daffainfo 285 cves 818 info 732 http 2155
lfi 329 pikpikcu 279 vulnerabilities 312 high 631 file 48
panel 259 dhiyaneshdk 268 exposed-panels 255 medium 465 network 45
xss 253 pdteam 200 technologies 201 critical 282 dns 12
wordpress 243 geeknik 158 exposures 191 low 155
exposure 237 dwisiswant0 131 misconfiguration 137
rce 202 gy741 81 takeovers 65
tech 193 pussycat0x 71 token-spray 63
wp-plugin 168 princechaddha 64 default-logins 57
cve2020 164 zzeitlin 63 file 48

170 directories, 2323 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️