KangD1W2 / nuclei-templates

Community curated list of templates for the nuclei engine to find a security vulnerability in the application.

Home Page:https://github.com/projectdiscovery/nuclei

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Nuclei Templates

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

DocumentationContributionsDiscussionCommunityJoin Discord


Templates are the core of nuclei scanner which power the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issue and grow the list.

Nuclei Templates overview

An overview of the nuclei template directory including number of templates associated with each directory.

Templates Counts Templates Counts Templates Counts
cves 215 vulnerabilities 104 exposed-panels 89
exposures 55 technologies 47 misconfiguration 49
workflows 23 miscellaneous 16 default-logins 16
exposed-tokens 9 dns 6 fuzzing 4
helpers 2 takeovers 1 - -

68 directories, 649 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new and your own custom templates, we have also added many example templates for easy understanding.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? feel free to open a discussion using Github discussions board.

👨‍💻 Community

You are welcomed to join our Discord Community. You can also follow us on Twitter to keep up with everything related to projectdiscovery.

💡 Notes

  • Use YAMLlint (e.g. yamllint to validate the syntax of templates before sending pull requests.

Thanks again for your contribution and keeping the community vibrant. ❤️

About

Community curated list of templates for the nuclei engine to find a security vulnerability in the application.

https://github.com/projectdiscovery/nuclei

License:MIT License


Languages

Language:Python 100.0%