Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Prince Chaddha 68ba9ea284
Delete kube-api-roles.yaml
2022-04-02 16:19:59 +05:30
.github workflow updates 2022-03-23 20:55:35 +05:30
cnvd Create rainloop-default-login.yaml (#4001) 2022-03-29 16:47:19 +05:30
cves Merge pull request #4021 from rschio/CVE-2021-44103 2022-04-02 16:11:00 +05:30
default-logins Create jupyterhub-default-login.yaml (#4006) 2022-03-29 22:34:54 +05:30
dns Dashboard Content Enhancements (#3980) 2022-03-25 10:16:18 -04:00
exposed-panels Create konga-panel.yaml 2022-04-02 14:02:12 +05:30
exposures Dashboard Text Enhancements (#3948) 2022-03-21 23:48:47 -04:00
file additional matcher for twitter (#3976) 2022-03-25 17:53:31 +05:30
fuzzing Dashboard Text Enhancement (#3798) 2022-02-28 09:09:26 -05:00
headless Updated all templates tags with technologies (#3478) 2022-01-05 01:04:16 +05:30
helpers Added wordpress-xmlrpc-brute-force.yaml (#3445) 2021-12-29 22:04:23 +05:30
iot Added pfsense-login.yaml and hp-color-laserjet-detect.yaml (#3989) 2022-03-27 20:22:41 +05:30
miscellaneous Added netflix-conductor template 2022-02-25 16:45:17 +05:30
misconfiguration minor updates to template names 2022-03-27 22:13:08 +05:30
network Dashboard Content Enhancement (#4020) 2022-04-01 14:21:42 +05:30
ssl Detect hosts using deprecated versions of SSL/TLS. (#3680) 2022-02-09 12:08:17 +05:30
takeovers path update 2022-03-11 22:34:40 +05:30
technologies Delete kube-api-roles.yaml 2022-04-02 16:19:59 +05:30
token-spray Added api-cloudflare (#3985) 2022-03-26 15:02:06 +05:30
vulnerabilities Merge pull request #4005 from daffainfo/patch-7 2022-04-02 16:11:47 +05:30
workflows Dashboard Text Enhancement (#3798) 2022-02-28 09:09:26 -05:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Sat Apr 2 10:42:03 UTC 2022] 🤖 2022-04-02 10:42:03 +00:00
.nuclei-ignore Update .nuclei-ignore 2022-03-25 23:58:22 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md typos 2021-07-10 22:06:59 +05:30
README.md Auto README Update [Fri Apr 1 12:14:58 UTC 2022] 🤖 2022-04-01 12:14:58 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Fri Apr 1 12:14:30 UTC 2022] 🤖 2022-04-01 12:14:30 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Fri Apr 1 12:14:30 UTC 2022] 🤖 2022-04-01 12:14:30 +00:00
TOP-10.md Auto Generated Templates Stats [Fri Apr 1 12:14:30 UTC 2022] 🤖 2022-04-01 12:14:30 +00:00
contributors.json Ivanti EPM CSA Code Injection(CVE-2021-44529) (#3937) 2022-03-20 13:14:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1086 daffainfo 550 cves 1085 info 1124 http 3011
panel 477 dhiyaneshdk 413 exposed-panels 481 high 816 file 57
lfi 437 pikpikcu 314 vulnerabilities 428 medium 629 network 49
xss 345 pdteam 259 technologies 244 critical 392 dns 17
wordpress 334 geeknik 176 exposures 199 low 176
exposure 283 dwisiswant0 165 misconfiguration 195 unknown 6
rce 276 0x_akoko 118 workflows 185
cve2021 267 gy741 112 token-spray 150
tech 257 princechaddha 109 default-logins 85
wp-plugin 239 pussycat0x 107 takeovers 67

243 directories, 3353 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️