Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Ritik Chaddha 5ef1898865
file name update
2023-02-09 10:46:38 +05:30
.github Fix path 2023-01-31 20:15:06 +05:30
cnvd extractor update 2023-02-07 13:34:33 +05:30
cves Auto Generated CVE annotations [Tue Feb 7 07:13:10 UTC 2023] 🤖 2023-02-07 07:13:10 +00:00
default-logins Create jboss-jbpm-default-login.yaml 2023-02-08 02:38:34 +05:30
dns Merge pull request #4048 from juliosmelo/dns-dmarc-detection 2023-02-02 15:29:03 +05:30
exposed-panels Create group-ib-panel.yaml 2023-02-08 00:39:08 +05:30
exposures syntax fixes 2023-02-07 04:27:49 +05:30
file Dashboard Content Enhancements (#6613) 2023-01-24 08:21:18 -08:00
fuzzing Dashboard Content Enhancements (#6613) 2023-01-24 08:21:18 -08:00
headless Merge pull request #6499 from iamnoooob/master 2023-01-27 14:41:03 +05:30
helpers Auto WordPress Plugins Update [Wed Feb 8 04:02:27 UTC 2023] 🤖 2023-02-08 04:02:27 +00:00
iot Merge branch 'main' into dashboard 2023-02-07 02:04:58 +05:30
miscellaneous Merge pull request #5558 from geeknik/patch-62 2023-01-26 21:10:01 +05:30
misconfiguration file name update 2023-02-09 10:46:38 +05:30
network Merge pull request #6682 from projectdiscovery/pussycat0x-patch-2 2023-02-07 09:39:43 +05:30
ssl misc update 2022-12-23 16:15:25 +05:30
takeovers Updated aws-bucket-takeover.yaml 2023-02-01 14:56:56 -05:00
technologies added - goanywhere 2023-02-08 00:23:49 +05:30
token-spray Merge pull request #6529 from 0xPugazh/patch-7 2023-01-13 17:21:37 +05:30
vulnerabilities Merge pull request #6677 from imhunterand/patch-2 2023-02-07 10:22:19 +05:30
workflows workflow fix 2023-02-07 04:34:09 +05:30
‎exposed-panels updated path, severity and cvss 2023-02-06 21:54:48 +05:30
.gitignore
.new-additions Auto Generated New Template Addition List [Wed Feb 8 02:58:22 UTC 2023] 🤖 2023-02-08 02:58:22 +00:00
.nuclei-ignore Update .nuclei-ignore 2022-11-01 18:43:37 +05:30
.pre-commit-config.yml
.yamllint Added max empty lines + yml extension exclusion (#6639) 2023-01-30 11:33:41 +05:30
CODE_OF_CONDUCT.md
CONTRIBUTING.md
LICENSE.md
PULL_REQUEST_TEMPLATE.md
README.md Auto README Update [Fri Jan 27 17:11:21 UTC 2023] 🤖 2023-01-27 17:11:21 +00:00
README_KR.md
TEMPLATES-STATS.json Auto Generated Templates Stats [Fri Jan 27 17:10:57 UTC 2023] 🤖 2023-01-27 17:10:57 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Fri Jan 27 17:10:57 UTC 2023] 🤖 2023-01-27 17:10:57 +00:00
TOP-10.md Auto Generated Templates Stats [Fri Jan 27 17:10:57 UTC 2023] 🤖 2023-01-27 17:10:57 +00:00
contributors.json added template to check for spookyssl cve 2022-11-22 12:54:02 -07:00
cves.json Auto Generated cves.json [Tue Jan 31 14:45:57 UTC 2023] 🤖 2023-01-31 14:45:57 +00:00
templates-checksum.txt Auto Generated Templates Checksum [Wed Dec 7 09:27:27 UTC 2022] 🤖 2022-12-07 09:27:27 +00:00
wappalyzer-mapping.yml

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1593 dhiyaneshdk 713 cves 1572 info 2006 http 4718
panel 826 daffainfo 662 exposed-panels 827 high 1161 network 84
wordpress 688 pikpikcu 344 technologies 544 medium 886 file 80
exposure 591 pdteam 273 vulnerabilities 532 critical 579 dns 17
edb 586 geeknik 221 misconfiguration 390 low 261
wp-plugin 583 ricardomaia 212 exposures 329 unknown 23
tech 581 pussycat0x 191 token-spray 239
xss 561 ritikchaddha 182 workflows 190
lfi 524 0x_akoko 174 default-logins 123
cve2021 375 dwisiswant0 171 file 80

337 directories, 5338 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️