Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
GitHub Action 4b681e54c0 Auto Generated New Template Addition List [Fri Sep 16 18:08:26 UTC 2022] 🤖 2022-09-16 18:08:26 +00:00
.github workflow fixes 2022-08-29 02:33:35 +05:30
cnvd Update CNVD-2022-42853.yaml 2022-09-09 16:40:51 +05:30
cves Auto Generated CVE annotations [Fri Sep 16 11:14:44 UTC 2022] 🤖 2022-09-16 11:14:44 +00:00
default-logins Dashboard Content Enhancements (#5324) 2022-09-08 09:28:46 -04:00
dns Added Salesforce Lightning Community detection (#4843) 2022-07-16 18:03:42 +05:30
exposed-panels Merge pull request #5373 from projectdiscovery/phpldap-admin 2022-09-16 17:43:20 +05:30
exposures Migrated from extracting using regex to XPath for better reliability (#5385) 2022-09-16 23:38:08 +05:30
file Dashboard Content Enhancements (#5324) 2022-09-08 09:28:46 -04:00
fuzzing Auto Generated CVE annotations [Sat Aug 27 04:41:18 UTC 2022] 🤖 2022-08-27 04:41:18 +00:00
headless Naming screenshot output with url_encoded BaseURL. (#5386) 2022-09-16 15:21:06 +05:30
helpers Replace google-dork with google-query in all templates (#5328) 2022-09-09 04:09:14 +05:30
iot Auto Generated CVE annotations [Wed Sep 14 17:43:07 UTC 2022] 🤖 2022-09-14 17:43:07 +00:00
miscellaneous Update and rename miscellaneous/corebos-htaccess.yaml to misconfiguration/corebos-htaccess.yaml 2022-09-12 14:43:58 +05:30
misconfiguration Update cloud-metadata.yaml 2022-09-16 16:27:45 +05:30
network Auto Generated CVE annotations [Sat Aug 27 04:41:18 UTC 2022] 🤖 2022-08-27 04:41:18 +00:00
ssl update: deprecated-tls to show all the deprecated versions (#4926) 2022-07-27 20:30:42 +05:30
takeovers Dashboard Content Enhancements (#5324) 2022-09-08 09:28:46 -04:00
technologies Merge pull request #5369 from arafatansari/patch-91 2022-09-15 15:59:26 +05:30
token-spray Dashboard Content Enhancements (#5324) 2022-09-08 09:28:46 -04:00
vulnerabilities Merge pull request #5365 from arafatansari/patch-89 2022-09-15 17:44:59 +05:30
workflows Add oracle-peoplesoft-workflow.yaml (#5390) 2022-09-16 22:56:56 +05:30
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Fri Sep 16 17:27:16 UTC 2022] 🤖 2022-09-16 17:27:16 +00:00
.nuclei-ignore Added do not edit message to nuclei-ignore (#4674) 2022-06-27 14:16:45 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md Fixes contribute link in PR template (#4152) 2022-04-15 13:30:01 +05:30
README.md Auto README Update [Mon Sep 12 13:09:04 UTC 2022] 🤖 2022-09-12 13:09:04 +00:00
README_KR.md Create README_KR.md (#5022) 2022-08-06 12:19:34 +05:30
TEMPLATES-STATS.json Auto Generated Templates Stats [Mon Sep 12 13:08:38 UTC 2022] 🤖 2022-09-12 13:08:38 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Mon Sep 12 13:08:38 UTC 2022] 🤖 2022-09-12 13:08:38 +00:00
TOP-10.md Auto Generated Templates Stats [Mon Sep 12 13:08:38 UTC 2022] 🤖 2022-09-12 13:08:38 +00:00
contributors.json chore: Add myself to the list 2022-08-31 00:02:50 +02:00
wappalyzer-mapping.yml Added additional tags mapping file (#4108) 2022-04-11 18:46:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1430 daffainfo 631 cves 1407 info 1474 http 3858
panel 655 dhiyaneshdk 584 exposed-panels 662 high 1009 file 76
edb 563 pikpikcu 329 vulnerabilities 509 medium 818 network 51
lfi 509 pdteam 269 technologies 282 critical 478 dns 17
xss 491 geeknik 187 exposures 275 low 225
wordpress 419 dwisiswant0 169 misconfiguration 237 unknown 11
exposure 407 0x_akoko 165 token-spray 230
cve2021 352 princechaddha 151 workflows 189
rce 337 ritikchaddha 137 default-logins 103
wp-plugin 316 pussycat0x 133 file 76

296 directories, 4231 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️