Skip to content

ptyspawnbinbash/nuclei-templates

 
 

Repository files navigation

Nuclei Templates

Community curated list of templates for the nuclei engine to find security vulnerabilities in applications.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of the nuclei scanner which powers the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team, as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issues to grow the list.

Nuclei Templates overview

An overview of the nuclei template project, including statistics on unique tags, author, directory, severity, and type of templates. The table below contains the top ten statistics for each matrix; an expanded version of this is available here, and also available in JSON format for integration.

Nuclei Templates Top 10 statistics

TAG COUNT AUTHOR COUNT DIRECTORY COUNT SEVERITY COUNT TYPE COUNT
cve 1855 dhiyaneshdk 835 http 5860 info 2857 file 123
panel 896 dwisiswant0 794 workflows 190 high 1270 dns 18
wordpress 781 daffainfo 664 file 123 medium 1042
exposure 677 pikpikcu 353 network 93 critical 704
wp-plugin 672 pdteam 278 dns 18 low 216
xss 646 pussycat0x 240 ssl 12 unknown 26
osint 639 geeknik 220 headless 9
tech 602 ricardomaia 215 TEMPLATES-STATS.json 1
edb 596 ritikchaddha 210 contributors.json 1
lfi 548 0x_akoko 179 cves.json 1

404 directories, 6542 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new or your own custom templates. We have also added a set of templates to help you understand how things work.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

💬 Discussion

Have questions / doubts / ideas to discuss? Feel free to open a discussion on Github discussions board.

👨‍💻 Community

You are welcome to join the active Discord Community to discuss directly with project maintainers and share things with others around security and automation. Additionally, you may follow us on Twitter to be updated on all the things about Nuclei.

Thanks again for your contribution and keeping this community vibrant. ❤️

About

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published