Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Ritik Chaddha 28e3eb0266 Update ibm-friendly-path-exposure.yaml 2022-07-04 18:47:57 +05:30
.github workflow updates 2022-03-23 20:55:35 +05:30
cnvd Dashboard Content Enhancements (#4519) 2022-06-03 15:12:31 -04:00
cves Update CVE-2021-26086.yaml 2022-07-04 18:47:44 +05:30
default-logins Update tomcat-default-login.yaml 2022-07-04 18:47:46 +05:30
dns type typo update 2022-05-23 15:00:21 +05:30
exposed-panels Update tomcat-exposed-docs.yaml 2022-07-04 18:47:53 +05:30
exposures Update shodan/fofa links to query 2022-07-04 14:16:15 +05:30
file remove escaped quotes in expression (#4683) 2022-06-28 04:50:04 +05:30
fuzzing Remove blank cve-id fields from templates. (#4516) 2022-05-31 20:04:35 +05:30
headless Added headless screenshotter (#4495) 2022-06-21 21:56:25 +05:30
helpers Merge branch 'master' into master 2022-05-23 13:30:04 +05:30
iot Update shodan/fofa links to query 2022-07-04 14:16:15 +05:30
miscellaneous Update robots-txt.yaml (#4704) 2022-06-30 09:47:42 +05:30
misconfiguration Update ibm-friendly-path-exposure.yaml 2022-07-04 18:47:57 +05:30
network Removed CVEs for OpenSSH + added basic detection (#4731) 2022-07-03 16:03:58 +05:30
ssl Dashboard Content Enhancements (#4456) 2022-05-20 17:38:52 -04:00
takeovers Update github-takeover.yaml 2022-05-31 08:51:59 +03:00
technologies Update owasp-juice-shop-detected.yaml 2022-07-04 14:28:23 +05:30
token-spray Merge pull request #4629 from geeknik/patch-58 2022-06-22 09:24:10 +05:30
vulnerabilities Update shodan/fofa links to query 2022-07-04 14:16:15 +05:30
workflows Dashboard Content Enhancements (#4567) 2022-06-09 16:35:21 -04:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Sun Jul 3 17:40:43 UTC 2022] 🤖 2022-07-03 17:40:43 +00:00
.nuclei-ignore Added do not edit message to nuclei-ignore (#4674) 2022-06-27 14:16:45 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md
PULL_REQUEST_TEMPLATE.md Fixes contribute link in PR template (#4152) 2022-04-15 13:30:01 +05:30
README.md Auto README Update [Sat Jul 2 04:00:54 UTC 2022] 🤖 2022-07-02 04:00:54 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Sat Jul 2 04:00:35 UTC 2022] 🤖 2022-07-02 04:00:35 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Sat Jul 2 04:00:35 UTC 2022] 🤖 2022-07-02 04:00:35 +00:00
TOP-10.md Auto Generated Templates Stats [Sat Jul 2 04:00:35 UTC 2022] 🤖 2022-07-02 04:00:35 +00:00
contributors.json Update contributors.json 2022-06-04 22:39:51 +01:00
wappalyzer-mapping.yml Added additional tags mapping file (#4108) 2022-04-11 18:46:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1240 daffainfo 601 cves 1236 info 1306 http 3408
panel 556 dhiyaneshdk 451 exposed-panels 564 high 920 file 76
lfi 475 pikpikcu 316 vulnerabilities 468 medium 716 network 50
xss 402 pdteam 268 technologies 260 critical 422 dns 17
wordpress 388 geeknik 187 exposures 222 low 194
exposure 322 dwisiswant0 169 misconfiguration 206 unknown 6
cve2021 307 0x_akoko 148 token-spray 206
rce 305 princechaddha 146 workflows 187
wp-plugin 283 pussycat0x 125 default-logins 98
tech 276 gy741 124 file 76

279 directories, 3776 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️