Community curated list of templates for the nuclei engine to find security vulnerabilities.
Go to file
PikPikcU f7153e19af
Create powerjob-detect.yaml
2022-06-30 19:51:40 -04:00
.github workflow updates 2022-03-23 20:55:35 +05:30
cnvd Dashboard Content Enhancements (#4519) 2022-06-03 15:12:31 -04:00
cves Create CVE-2022-26960.yaml 2022-06-30 19:31:46 -04:00
default-logins Merge pull request #4256 from Natto97/master 2022-06-30 17:00:03 +05:30
dns type typo update 2022-05-23 15:00:21 +05:30
exposed-panels Merge pull request #4256 from Natto97/master 2022-06-30 17:00:03 +05:30
exposures template syntax fixes (#4711) 2022-06-30 16:49:17 +05:30
file remove escaped quotes in expression (#4683) 2022-06-28 04:50:04 +05:30
fuzzing Remove blank cve-id fields from templates. (#4516) 2022-05-31 20:04:35 +05:30
headless Added headless screenshotter (#4495) 2022-06-21 21:56:25 +05:30
helpers Merge branch 'master' into master 2022-05-23 13:30:04 +05:30
iot Update hp-color-laserjet-detect.yaml 2022-06-17 06:55:54 +09:00
miscellaneous Update robots-txt.yaml (#4704) 2022-06-30 09:47:42 +05:30
misconfiguration Merge pull request #4680 from Kr1shna4garwal/patch-3 2022-06-29 10:33:08 +05:30
network Remove blank cve-id fields from templates. (#4516) 2022-05-31 20:04:35 +05:30
ssl Dashboard Content Enhancements (#4456) 2022-05-20 17:38:52 -04:00
takeovers Update github-takeover.yaml 2022-05-31 08:51:59 +03:00
technologies Create powerjob-detect.yaml 2022-06-30 19:51:40 -04:00
token-spray Merge pull request #4629 from geeknik/patch-58 2022-06-22 09:24:10 +05:30
vulnerabilities Merge pull request #4710 from ritikchaddha/patch-92 2022-06-30 18:02:29 +05:30
workflows Dashboard Content Enhancements (#4567) 2022-06-09 16:35:21 -04:00
.gitignore Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
.new-additions Auto Generated New Template Addition List [Thu Jun 30 12:52:29 UTC 2022] 🤖 2022-06-30 12:52:29 +00:00
.nuclei-ignore Added do not edit message to nuclei-ignore (#4674) 2022-06-27 14:16:45 +05:30
.pre-commit-config.yml pre-commit-config update 2021-09-11 12:16:55 +05:30
.yamllint pre-commit-config update 2021-09-11 12:16:55 +05:30
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2021-01-27 23:10:18 +05:30
CONTRIBUTING.md Remove: 2022-01-25 14:38:53 -05:00
LICENSE.md misc changes 2021-01-30 12:15:43 +05:30
PULL_REQUEST_TEMPLATE.md Fixes contribute link in PR template (#4152) 2022-04-15 13:30:01 +05:30
README.md Auto README Update [Tue Jun 21 17:55:26 UTC 2022] 🤖 2022-06-21 17:55:26 +00:00
TEMPLATES-STATS.json Auto Generated Templates Stats [Tue Jun 21 17:55:05 UTC 2022] 🤖 2022-06-21 17:55:05 +00:00
TEMPLATES-STATS.md Auto Generated Templates Stats [Tue Jun 21 17:55:05 UTC 2022] 🤖 2022-06-21 17:55:05 +00:00
TOP-10.md Auto Generated Templates Stats [Tue Jun 21 17:55:05 UTC 2022] 🤖 2022-06-21 17:55:05 +00:00
contributors.json Update contributors.json 2022-06-04 22:39:51 +01:00
wappalyzer-mapping.yml Added additional tags mapping file (#4108) 2022-04-11 18:46:37 +05:30

README.md

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1219 daffainfo 601 cves 1224 info 1284 http 3361
panel 537 dhiyaneshdk 441 exposed-panels 548 high 909 file 76
lfi 471 pikpikcu 316 vulnerabilities 460 medium 704 network 50
xss 391 pdteam 268 technologies 258 critical 420 dns 17
wordpress 380 geeknik 185 exposures 222 low 193
exposure 320 dwisiswant0 168 token-spray 204 unknown 6
rce 304 0x_akoko 145 misconfiguration 201
cve2021 302 princechaddha 143 workflows 187
wp-plugin 277 gy741 124 default-logins 96
tech 275 pussycat0x 124 file 76

273 directories, 3729 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️