Giter VIP home page Giter VIP logo

edoardottt / missing-cve-nuclei-templates Goto Github PK

View Code? Open in Web Editor NEW
282.0 9.0 28.0 7.93 MB

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

Home Page: https://edoardoottavianelli.it

License: MIT License

Shell 100.00%
cve nuclei nuclei-templates bug-bounty bugbounty security automation bug-hunting bugbounty-tool cve-scanning

missing-cve-nuclei-templates's Introduction

Weekly updated list of missing CVEs in nuclei templates official repository


Note This repository is 100% automated so there can be errors, but in general is pretty accurate. Go to section "How it works" to understand how data is collected.

Stats ๐Ÿ“Š

CVEs analyzed: 96704

CVEs missing: 26262

Dropdown by vuln type:

Type Count Data
XSS 11452 xss.txt
RCE 4089 rce.txt
SQL Injection 6928 sqli.txt
Local File Inclusion 121 lfi.txt
Server Side Request Forgery 194 ssrf.txt
Prototype Pollution 173 proto-pollution.txt
Request Smuggling 76 req-smuggling.txt
Open Redirect 265 open-redirect.txt
XML External Entity 335 xxe.txt
Path Traversal 2585 path-traversal.txt
Server Side Template Injection 44 ssti.txt

Dropdown by year:

Year Count Data
1999 1 1999.txt
2000 2 2000.txt
2001 7 2001.txt
2002 19 2002.txt
2003 28 2003.txt
2004 96 2004.txt
2005 334 2005.txt
2006 990 2006.txt
2007 1021 2007.txt
2008 1931 2008.txt
2009 745 2009.txt
2010 645 2010.txt
2011 229 2011.txt
2012 450 2012.txt
2013 378 2013.txt
2014 795 2014.txt
2015 805 2015.txt
2016 528 2016.txt
2017 1318 2017.txt
2018 1906 2018.txt
2019 1494 2019.txt
2020 2165 2020.txt
2021 2440 2021.txt
2022 3113 2022.txt
2023 2968 2023.txt
2024 1854 2024.txt

Why ๐Ÿค”

  • Bug bounty: the CVE templates in the official nuclei-templates repo are completely useless for bug bounty. This because everyone is using those templates looking for low hanging fruit. Build your own templates for new (and old!) CVEs, scan all the possible targets and don't forget to share them in the official nuclei-templates repo.
  • General Security: Security people can write their own templates for missing CVEs and use them to secure products during pentests, vuln assessments, red team ops and so on... every user will benefit from these actions. If they are very good security people they'll share the templates in official nuclei-templates repo helping the whole infosec community.
  • Stats & Data lover: I love data and statistics and I hope people like me will enjoy.

How it works ๐Ÿ–ฅ๏ธ

Automated Logic:

for each cve in trickest/cve:
    if this cve not present in nuclei-templates:
        if it contains one of the words we are looking for:
            if it is a CVE suitable for nuclei:
                print it
  • Which are the "words we are looking for"? reflected, rce, local file inclusion, server side request forgery, ssrf, remote code execution, remote command execution, command injection, code injection, ssti, template injection, lfi, xss, Cross-Site Scripting, Cross Site Scripting, SQL injection, Prototype pollution, XML External Entity, Request Smuggling, XXE, Open redirect, Path Traversal and Directory Traversal.

  • This means the tracked vulnerability types are: XSS, RCE, SQL injection, Local File Inclusion, Server Side Request Forgery, Prototype Pollution, Request Smuggling, Open Redirect, XML Enternal Entity, Path Traversal and Server Side Template Injection; but new vuln types will be supported.

  • Why there can be errors in categorizing CVEs? Because when grepping for these words there can be false positives, meaning that an XXE vulnerability can be categorized as RCE because e.g. it says "in certain situations can be escalated to rce".

  • Why if I subtract the "CVEs missing" from the "CVEs analyzed" I don't get the exact official nuclei templates count? Because as said before the tracked vuln types are just 10 (the most famous ones), but a lot of other types are reported as well (and they will be supported).

  • What does it mean a CVE is suitable for Nuclei? Basically a remote web or network vulnerability (e.g. a CVE on Android is not suitable).

Contributing ๐Ÿ› 

Just open an issue / pull request.

Thanks ๐Ÿ’

License ๐Ÿ“

This repository is under MIT License.
edoardoottavianelli.it to contact me.

missing-cve-nuclei-templates's People

Contributors

edoardottt avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

missing-cve-nuclei-templates's Issues

How to use this ?

Hi,
Can you please provide more details in use this repo?
We use regular templates like
nuclei -l list.txt -t nuclei-templates

how to use this repo?

Thank you

how to install & Use?

Is your feature request related to a problem? Please describe.
A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]

Describe the solution you'd like
A clear and concise description of what you want to happen.

Describe alternatives you've considered
A clear and concise description of any alternative solutions or features you've considered.

Additional context
Add any other context or screenshots about the feature request here.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.