• Stars
    star
    22
  • Rank 1,042,406 (Top 21 %)
  • Language
    JavaScript
  • License
    MIT License
  • Created 10 months ago
  • Updated 6 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Community curated list of templates for the nuclei engine to find security vulnerabilities.

More Repositories

1

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
Shell
1,061
star
2

NucleiScanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications
Shell
276
star
3

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
Python
94
star
4

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.
21
star
5

A-to-Z-Vulnerabilities

This is a Kind of Dictionary which contains all kinds of Web Application and Network Security Vulnerabilities and other security concepts in an Alphabetical Order
12
star
6

JaelesFuzzer

JaelesFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
Shell
9
star
7

NetFuzzer

NetFuzzer is a comprehensive network security assessment tool for internal and external networks, including Firewalls, Routers, Switches, Active Directory, SMBs, Printers, etc.
Shell
8
star
8

Shodanizer

An advanced automation tool for optimizing Shodan scans, providing swift insights into potential vulnerabilities for both IP addresses and domains
Shell
8
star
9

OpenRedirector

OpenRedirector is a powerful automation tool for detecting Open Redirect vulnerabilities in web applications
Shell
7
star
10

CVE-2023-33246

CVE-2023-33246 - Apache RocketMQ config RCE
Python
1
star
11

Recon-Tools

Recon-Tools
Shell
1
star
12

freeCodeCamp-Stock-Price-Checker

Freecodecamp - Stock Price Checker
JavaScript
1
star
13

Common-Protocols

A Dictionary of Common-Protocols such as TCP, UDP, ICMP and VoIP
1
star
14

NucleiFuzzing

NucleiFuzzing
Shell
1
star
15

httpXplorer

httpXplorer is a web-based application specifically designed for efficient URL management and analysis of the projectdiscovery's httpx tools results. It allows users upload the httpx JSON output file, analyze URLs, status codes, web technologies, other information, sort the URLs based on their status codes, and focus on specific subdomains.
HTML
1
star
16

RustScan

🤖 The Modern Port Scanner 🤖
Rust
1
star
17

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.
1
star
18

Vulnerabilities-Unmasked

This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!
1
star
19

osint_toolkit

A full stack web application that combines many tools and services for security analysts into a single tool.
JavaScript
1
star
20

AllForOne

AllForOne - Nuclei Template Collector
Python
1
star
21

Nuclei-Templates-Collection

Nuclei Templates Collection
1
star
22

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.
Go
1
star