Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
GitHub Action 88b1da478e Auto Generated Templates Stats [Wed Aug 10 17:07:36 UTC 2022] 🤖 2022-08-10 17:07:36 +00:00
.github purge everything (#4844) 2022-07-16 18:12:24 +05:30
cnvd Dashboard Content Enhancements (#4819) 2022-07-26 09:45:11 -04:00
cves Update CVE-2022-0599.yaml 2022-08-10 10:00:59 -07:00
default-logins Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates into pr/4738 2022-08-08 11:28:46 -07:00
dns Added Salesforce Lightning Community detection (#4843) 2022-07-16 18:03:42 +05:30
exposed-panels Merge pull request #5058 from projectdiscovery/mybb-forum-detect 2022-08-09 14:43:36 -07:00
exposures Update oracle-cgi-printenv.yaml 2022-08-10 10:02:11 -07:00
file remove escaped quotes in expression (#4683) 2022-06-28 04:50:04 +05:30
fuzzing Remove blank cve-id fields from templates. (#4516) 2022-05-31 20:04:35 +05:30
headless Fix code execution in headless templates (#4484) 2022-07-28 16:51:08 +05:30
helpers Merge branch 'master' into master 2022-05-23 13:30:04 +05:30
iot Dashboard Content Enhancements (#4819) 2022-07-26 09:45:11 -04:00
miscellaneous Update robots-txt.yaml (#4704) 2022-06-30 09:47:42 +05:30
misconfiguration Merge pull request #5047 from projectdiscovery/liferay-api 2022-08-08 16:07:41 -07:00
network Change hardcoded password 2022-08-03 01:35:55 -03:00
ssl update: deprecated-tls to show all the deprecated versions (#4926) 2022-07-27 20:30:42 +05:30
takeovers Dashboard Content Enhancements (#4819) 2022-07-26 09:45:11 -04:00
technologies Create yeswiki-detect.yaml 2022-08-09 13:47:43 +05:30
token-spray Fixed VirusTotal API Test template 2022-08-07 14:57:18 +02:00
vulnerabilities Merge pull request #4991 from projectdiscovery/log4j 2022-08-10 09:56:15 -07:00
workflows Dashboard Content Enhancements (#4567) 2022-06-09 16:35:21 -04:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Wed Aug 10 16:56:34 UTC 2022] 🤖 2022-08-10 16:56:34 +00:00
.nuclei-ignore Added do not edit message to nuclei-ignore (#4674) 2022-06-27 14:16:45 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md Fixes contribute link in PR template (#4152) 2022-04-15 13:30:01 +05:30
README.md Create README_KR.md (#5022) 2022-08-06 12:19:34 +05:30
README_KR.md Create README_KR.md (#5022) 2022-08-06 12:19:34 +05:30
TEMPLATES-STATS.json Auto Generated Templates Stats [Wed Aug 10 17:07:36 UTC 2022] 🤖 2022-08-10 17:07:36 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Wed Aug 10 17:07:36 UTC 2022] 🤖 2022-08-10 17:07:36 +00:00
TOP-10.md Auto Generated Templates Stats [Wed Aug 10 17:07:36 UTC 2022] 🤖 2022-08-10 17:07:36 +00:00
contributors.json Update contributors.json 2022-06-04 22:39:51 +01:00
wappalyzer-mapping.yml Added additional tags mapping file (#4108) 2022-04-11 18:46:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord

EnglishKorean


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1325 daffainfo 629 cves 1306 info 1398 http 3644
panel 604 dhiyaneshdk 509 exposed-panels 613 high 955 file 76
lfi 490 pikpikcu 322 vulnerabilities 506 medium 784 network 50
xss 451 pdteam 269 technologies 273 critical 445 dns 17
wordpress 409 geeknik 187 exposures 254 low 211
exposure 360 dwisiswant0 169 token-spray 230 unknown 7
cve2021 324 0x_akoko 157 misconfiguration 210
rce 319 princechaddha 149 workflows 187
wp-plugin 304 pussycat0x 130 default-logins 102
tech 286 gy741 126 file 76

286 directories, 4012 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️