Skip to content

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License

Notifications You must be signed in to change notification settings

bugbounty-site/nuclei-templates

 
 

Repository files navigation

Nuclei Templates

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

DocumentationContributionsDiscussionCommunityJoin Discord


Templates are the core of nuclei scanner which power the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issue and grow the list.

Nuclei Templates overview

An overview of the nuclei template directory including number of templates associated with each directory.

Templates Counts Templates Counts Templates Counts
cves 258 vulnerabilities 117 exposed-panels 113
takeovers 65 exposures 64 technologies 51
misconfiguration 54 workflows 25 miscellaneous 16
default-logins 20 exposed-tokens 9 dns 8
fuzzing 7 helpers 6 iot 8

79 directories, 847 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new and your own custom templates, we have also added many example templates for easy understanding.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? feel free to open a discussion using Github discussions board.

👨‍💻 Community

You are welcomed to join our Discord Community. You can also follow us on Twitter to keep up with everything related to projectdiscovery.

💡 Notes

  • Use YAMLlint (e.g. yamllint to validate the syntax of templates before sending pull requests.

Thanks again for your contribution and keeping the community vibrant. ❤️

About

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Resources

License

Code of conduct

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 100.0%