/nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Primary LanguagePythonMIT LicenseMIT

Nuclei Templates

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of nuclei scanner which power the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issue and grow the list.

Nuclei Templates overview

An overview of the nuclei template directory including number of templates associated with each directory.

Templates Counts Templates Counts Templates Counts
cves 383 vulnerabilities 211 exposed-panels 189
takeovers 69 exposures 112 technologies 113
misconfiguration 74 workflows 33 miscellaneous 27
default-logins 36 file 42 dns 10
fuzzing 10 helpers 9 iot 13

126 directories, 1447 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new and your own custom templates, we have also added many example templates for easy understanding.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? feel free to open a discussion using Github discussions board.

👨‍💻 Community

You are welcomed to join our Discord Community. You can also follow us on Twitter to keep up with everything related to projectdiscovery.

💡 Notes

  • Use YAMLlint (e.g. yamllint to validate the syntax of templates before sending pull requests.

Thanks again for your contribution and keeping the community vibrant. ❤️