Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Dhiyaneshwaran 4d8f1ca710
Update metabase-log4j.yaml
2022-08-01 11:34:56 +05:30
.github purge everything (#4844) 2022-07-16 18:12:24 +05:30
cnvd Dashboard Content Enhancements 2022-07-08 15:07:55 -04:00
cves Auto Generated CVE annotations [Fri Jul 22 07:23:08 UTC 2022] 🤖 2022-07-22 07:23:08 +00:00
default-logins Merge pull request #4863 from For3stCo1d/kettle 2022-07-21 15:55:52 +05:30
dns Added Salesforce Lightning Community detection (#4843) 2022-07-16 18:03:42 +05:30
exposed-panels Admin panels for DEOS OPENview and OPEN500EMS (#4888) 2022-07-21 21:09:58 +05:30
exposures Update config-rb.yaml 2022-07-18 20:19:13 +05:30
file remove escaped quotes in expression (#4683) 2022-06-28 04:50:04 +05:30
fuzzing Remove blank cve-id fields from templates. (#4516) 2022-05-31 20:04:35 +05:30
headless Update dvwa-headless-automatic-login.yaml 2022-07-21 16:40:30 +05:30
helpers Merge branch 'master' into master 2022-05-23 13:30:04 +05:30
iot Update shodan/fofa links to query 2022-07-04 14:16:15 +05:30
miscellaneous Update robots-txt.yaml (#4704) 2022-06-30 09:47:42 +05:30
misconfiguration Update apache-druid-unauth.yaml 2022-07-17 09:32:44 +05:30
network Merge pull request #4722 from projectdiscovery/gopher-detection 2022-07-09 12:08:54 +05:30
ssl Dashboard Content Enhancements (#4456) 2022-05-20 17:38:52 -04:00
takeovers Update github-takeover.yaml 2022-05-31 08:51:59 +03:00
technologies Merge pull request #4773 from DhiyaneshGeek/master 2022-07-13 14:29:59 +05:30
token-spray Merge pull request #4629 from geeknik/patch-58 2022-06-22 09:24:10 +05:30
vulnerabilities Update metabase-log4j.yaml 2022-08-01 11:34:56 +05:30
workflows Dashboard Content Enhancements (#4567) 2022-06-09 16:35:21 -04:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Fri Jul 22 07:10:36 UTC 2022] 🤖 2022-07-22 07:10:36 +00:00
.nuclei-ignore Added do not edit message to nuclei-ignore (#4674) 2022-06-27 14:16:45 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md Fixes contribute link in PR template (#4152) 2022-04-15 13:30:01 +05:30
README.md Auto README Update [Thu Jul 21 21:04:10 UTC 2022] 🤖 2022-07-21 21:04:10 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Thu Jul 21 21:03:44 UTC 2022] 🤖 2022-07-21 21:03:44 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Thu Jul 21 21:03:44 UTC 2022] 🤖 2022-07-21 21:03:44 +00:00
TOP-10.md Auto Generated Templates Stats [Thu Jul 21 21:03:44 UTC 2022] 🤖 2022-07-21 21:03:44 +00:00
contributors.json Update contributors.json 2022-06-04 22:39:51 +01:00
wappalyzer-mapping.yml Added additional tags mapping file (#4108) 2022-04-11 18:46:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1294 daffainfo 605 cves 1277 info 1352 http 3554
panel 591 dhiyaneshdk 503 exposed-panels 600 high 938 file 76
lfi 486 pikpikcu 321 vulnerabilities 493 medium 766 network 50
xss 439 pdteam 269 technologies 266 critical 436 dns 17
wordpress 401 geeknik 187 exposures 254 low 211
exposure 355 dwisiswant0 169 misconfiguration 207 unknown 7
cve2021 322 0x_akoko 154 token-spray 206
rce 313 princechaddha 147 workflows 187
wp-plugin 297 pussycat0x 128 default-logins 101
tech 282 gy741 126 file 76

281 directories, 3922 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️