Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
pussycat0x 6870afdbaf
condition - update
2023-06-05 19:50:08 +05:30
.github go version update 2023-05-29 17:28:22 +05:30
dns Merge branch 'main' into add-max-request 2023-04-29 13:32:16 +05:30
file fix regex compilation issue 2023-05-19 02:02:00 +05:30
headless Update and rename sap-spartacus-detect.yaml to sap-spartacus.yaml 2023-05-05 16:53:04 +05:30
helpers Auto WordPress Plugins Update [Thu Jun 1 04:02:11 UTC 2023] 🤖 2023-06-01 04:02:11 +00:00
http Merge pull request #7334 from projectdiscovery/CVE-2023-32315 2023-06-01 14:51:00 +05:30
network condition - update 2023-06-05 19:50:08 +05:30
ssl Merge branch 'main' into Insecure-Cipher-Suites-Detection 2023-05-26 18:19:09 +05:30
workflows validate workflow fix (#7151) 2023-04-27 22:04:16 +05:30
.gitignore
.new-additions Auto Generated New Template Addition List [Thu Jun 1 09:21:20 UTC 2023] 🤖 2023-06-01 09:21:20 +00:00
.nuclei-ignore ignore list update 2023-05-11 19:43:17 +05:30
.pre-commit-config.yml
.yamllint Added max empty lines + yml extension exclusion (#6639) 2023-01-30 11:33:41 +05:30
CODE_OF_CONDUCT.md
CONTRIBUTING.md
LICENSE.md
PULL_REQUEST_TEMPLATE.md
README.md Auto README Update [Thu Jun 1 09:16:06 UTC 2023] 🤖 2023-06-01 09:16:06 +00:00
README_KR.md
TEMPLATES-STATS.json Auto Generated Templates Stats [Thu Jun 1 09:15:44 UTC 2023] 🤖 2023-06-01 09:15:44 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Thu Jun 1 09:15:44 UTC 2023] 🤖 2023-06-01 09:15:44 +00:00
TOP-10.md Auto Generated Templates Stats [Thu Jun 1 09:15:44 UTC 2023] 🤖 2023-06-01 09:15:44 +00:00
contributors.json added template to check for spookyssl cve 2022-11-22 12:54:02 -07:00
cves.json Auto Generated cves.json [Thu May 4 07:17:43 UTC 2023] 🤖 2023-05-04 07:17:43 +00:00
cves.json-checksum.txt Auto Generated cves.json [Thu May 4 07:17:43 UTC 2023] 🤖 2023-05-04 07:17:43 +00:00
templates-checksum.txt Auto Generated Templates Checksum [Wed May 31 07:42:34 UTC 2023] 🤖 2023-05-31 07:42:34 +00:00
wappalyzer-mapping.yml

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1825 dhiyaneshdk 834 http 5810 info 2852 file 123
panel 891 dwisiswant0 794 workflows 190 high 1261 dns 18
wordpress 778 daffainfo 664 file 123 medium 1029
exposure 677 pikpikcu 353 network 93 critical 681
wp-plugin 669 pdteam 278 dns 18 low 216
osint 639 pussycat0x 240 ssl 12 unknown 26
xss 635 geeknik 220 headless 9
tech 602 ricardomaia 215 contributors.json 1
edb 596 ritikchaddha 208 cves.json 1
lfi 548 0x_akoko 179 TEMPLATES-STATS.json 1

400 directories, 6491 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️