Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
GitHub Action 2f0f7634fe Auto Generated Templates Checksum [Mon Mar 27 13:24:36 UTC 2023] 🤖 2023-03-27 13:24:36 +00:00
.github Revert "Update cve-annotate.yml" 2023-03-27 00:25:49 +05:30
cnvd Match severity with CVSS 2023-03-03 10:27:54 -05:00
cves Updated CVE-2023-28432 Template (#6964) 2023-03-27 18:51:58 +05:30
default-logins Merge pull request #6898 from projectdiscovery/pussycat0x-patch-4 2023-03-16 07:40:20 +05:30
dns Merge branch 'projectdiscovery:main' into main 2023-03-04 15:42:00 +05:30
exposed-panels change in tag 2023-03-19 22:36:14 +05:30
exposures Update aws-access-key-value.yaml 2023-03-24 14:11:53 +01:00
file Added Missing File Based Templates 2023-03-24 07:54:37 +05:30
fuzzing Cleanups. 2023-03-10 15:24:54 -05:00
headless rename variable suffix->filename 2023-03-23 00:34:20 +05:30
helpers Auto WordPress Plugins Update [Sat Mar 25 04:02:04 UTC 2023] 🤖 2023-03-25 04:02:04 +00:00
iot Merge branch 'main' into dashboard 2023-03-17 11:24:28 -04:00
miscellaneous Create addeventlistener-detect 2023-03-15 21:39:51 +05:30
misconfiguration Merge pull request #6756 from MrHarshvardhan/patch-3 2023-03-23 20:09:10 +05:30
network Merge branch 'main' into dashboard 2023-03-17 11:24:28 -04:00
osint Add Enhanced tag to all the osint templates 2023-03-17 15:22:28 -04:00
ssl Update untrusted-root-certificate.yaml 2023-03-23 00:15:39 +05:30
takeovers matcher update for aws-bucket-takeover 2023-03-07 21:32:07 +05:30
technologies Merge pull request #6916 from projectdiscovery/pussycat0x-patch-4 2023-03-23 17:32:45 +05:30
token-spray Update api-networksdb.yaml 2023-03-23 17:47:35 +05:30
vulnerabilities updates 2023-03-27 11:56:00 +05:30
workflows updated name 2023-02-11 10:30:33 +05:30
.gitignore
.new-additions Auto Generated New Template Addition List [Mon Mar 27 13:22:48 UTC 2023] 🤖 2023-03-27 13:22:48 +00:00
.nuclei-ignore misc update 2023-03-18 14:23:30 +05:30
.pre-commit-config.yml
.yamllint Added max empty lines + yml extension exclusion (#6639) 2023-01-30 11:33:41 +05:30
CODE_OF_CONDUCT.md
CONTRIBUTING.md
LICENSE.md
PULL_REQUEST_TEMPLATE.md
README.md Auto README Update [Mon Mar 27 06:43:07 UTC 2023] 🤖 2023-03-27 06:43:08 +00:00
README_KR.md
TEMPLATES-STATS.json Auto Generated Templates Stats [Mon Mar 27 06:42:38 UTC 2023] 🤖 2023-03-27 06:42:38 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Mon Mar 27 06:42:38 UTC 2023] 🤖 2023-03-27 06:42:38 +00:00
TOP-10.md Auto Generated Templates Stats [Mon Mar 27 06:42:38 UTC 2023] 🤖 2023-03-27 06:42:38 +00:00
contributors.json
cves.json Auto Generated cves.json [Mon Mar 27 06:30:15 UTC 2023] 🤖 2023-03-27 06:30:15 +00:00
cves.json-checksum.txt Auto Generated cves.json [Mon Mar 27 06:30:15 UTC 2023] 🤖 2023-03-27 06:30:15 +00:00
templates-checksum.txt Auto Generated Templates Checksum [Mon Mar 27 13:24:36 UTC 2023] 🤖 2023-03-27 13:24:36 +00:00
wappalyzer-mapping.yml

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1682 dhiyaneshdk 799 cves 1662 info 2790 http 5573
panel 862 dwisiswant0 792 exposed-panels 854 high 1201 file 116
wordpress 741 daffainfo 662 osint 630 medium 961 network 87
exposure 651 pikpikcu 352 technologies 557 critical 622 dns 18
osint 635 pdteam 275 vulnerabilities 548 low 216
wp-plugin 635 pussycat0x 229 misconfiguration 423 unknown 25
edb 594 geeknik 219 exposures 373
tech 594 ricardomaia 213 token-spray 240
xss 592 ritikchaddha 195 workflows 190
lfi 530 0x_akoko 179 default-logins 126

380 directories, 6241 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️