Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
Prince Chaddha a4def73aa8
Merge pull request #2534 from daffainfo/patch-189
Create CVE-2010-1981.yaml
2021-09-01 17:24:22 +05:30
.github Merge remote-tracking branch 'origin' into dynamic_attributes 2021-08-23 14:40:33 +03:00
cnvd Satisfying the linter (all errors and warnings) 2021-08-19 17:44:46 +03:00
cves Merge pull request #2534 from daffainfo/patch-189 2021-09-01 17:24:22 +05:30
default-logins Update wso2-default-password.yaml 2021-08-31 11:32:07 +05:30
dns Merge remote-tracking branch 'origin' into dynamic_attributes 2021-08-26 15:04:14 +03:00
exposed-panels Update grails-database-admin-console.yaml 2021-08-30 15:21:21 +05:30
exposures Update dbeaver-credentials.yaml 2021-08-30 15:24:34 +05:30
file Update php-scanner.yaml 2021-08-27 09:17:57 -05:00
fuzzing Merge remote-tracking branch 'origin' into dynamic_attributes 2021-08-23 19:15:14 +03:00
headless Satisfying the linter (all errors and warnings) 2021-08-19 17:44:46 +03:00
helpers Added WordPress Weak Credentials Detection 2021-08-23 17:20:33 +05:30
iot Update nuuno-network-login.yaml 2021-08-24 14:23:31 +05:30
miscellaneous added tags 2021-08-29 15:16:04 +05:30
misconfiguration Update unauthenticated-mongo-express.yaml 2021-08-31 13:32:56 +05:30
network Rename expsoed-adb.yaml to exposed-adb.yaml 2021-08-27 21:14:24 -05:00
takeovers Satisfying the linter (all errors and warnings) 2021-08-19 17:44:46 +03:00
technologies Update and rename technologies/whm-login-detect.yaml to exposed-panels/whm-login-detect.yaml 2021-08-27 11:41:14 +05:30
vulnerabilities Removing extra space 2021-09-01 12:37:02 +05:30
workflows Fixed typo in referenced template name 2021-08-20 15:46:10 +03:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.nuclei-ignore minor update 2021-07-20 00:11:27 +05:30
.pre-commit-config.yaml
.yamllint
CODE_OF_CONDUCT.md
CONTRIBUTING.md Misc (minor) 2021-08-19 17:25:01 +03:00
LICENSE.md
PULL_REQUEST_TEMPLATE.md
README.md Auto Update README [Tue Aug 31 16:30:41 UTC 2021] 🤖 2021-08-31 16:30:41 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Tue Aug 31 16:29:47 UTC 2021] 🤖 2021-08-31 16:29:47 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Tue Aug 31 16:29:47 UTC 2021] 🤖 2021-08-31 16:29:47 +00:00
TOP-10.md Auto Generated Templates Stats [Tue Aug 31 16:29:47 UTC 2021] 🤖 2021-08-31 16:29:47 +00:00

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 649 dhiyaneshdk 245 cves 657 info 610 http 1833
panel 236 pikpikcu 244 vulnerabilities 284 high 526 file 46
xss 224 pdteam 198 exposed-panels 235 medium 406 network 39
lfi 221 daffainfo 176 exposures 185 critical 232 dns 11
exposure 217 geeknik 149 technologies 164 low 160
wordpress 205 dwisiswant0 132 misconfiguration 125
rce 190 gy741 72 takeovers 71
cve2020 157 madrobot 62 default-logins 52
wp-plugin 138 princechaddha 54 file 46
tech 106 pussycat0x 48 workflows 35

147 directories, 1989 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join our Discord Community. You can also follow us on Twitter to keep up with everything related to projectdiscovery.

💡 Notes

  • Use YAMLlint (e.g. yamllint to validate the syntax of templates before sending pull requests.

Thanks again for your contribution and keeping this community vibrant. ❤️