Skip to content

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License

Notifications You must be signed in to change notification settings

alisabrikim/nuclei-templates

 
 

Repository files navigation

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 838 dhiyaneshdk 296 cves 842 info 775 http 2244
lfi 344 daffainfo 289 vulnerabilities 329 high 651 file 50
panel 284 pikpikcu 281 exposed-panels 278 medium 478 network 46
xss 259 pdteam 201 technologies 202 critical 297 dns 12
wordpress 255 geeknik 166 exposures 196 low 156
exposure 245 dwisiswant0 131 misconfiguration 143
rce 215 gy741 83 takeovers 65
tech 196 pussycat0x 74 token-spray 63
wp-plugin 178 princechaddha 66 default-logins 60
cve2020 166 madrobot 63 file 50

177 directories, 2454 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️

About

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Resources

License

Code of conduct

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 100.0%