nuclei-templates VS Awesome-Bugbounty-Writeups

Compare nuclei-templates vs Awesome-Bugbounty-Writeups and see what are their differences.

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference (by devanshbatham)
Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
nuclei-templates Awesome-Bugbounty-Writeups
13 3
8,057 4,373
3.7% -
10.0 2.7
about 20 hours ago 9 months ago
JavaScript Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

nuclei-templates

Posts with mentions or reviews of nuclei-templates. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-06.

Awesome-Bugbounty-Writeups

Posts with mentions or reviews of Awesome-Bugbounty-Writeups. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing nuclei-templates and Awesome-Bugbounty-Writeups you can also consider the following projects:

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

OneForAll - OneForAll是一款功能强大的子域收集工具

Apache Log4j 2 - Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

osmedeus - A Workflow Engine for Offensive Security

apache-log4j-poc - Apache Log4j 远程代码执行

Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed - This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.

Facebook-BugBounty-Writeups - Collection of Facebook Bug Bounty Writeups

Spring4Shell-POC - This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

HowToHunt - Collection of methodology and test case for various web vulnerabilities.

Sn1per - Attack Surface Management Platform

Intro-To-Bug-Hunting - I provide educational resources in this repository for starting bug hunting from scratch. The content will be updated over time! Also, I would be happy if you introduce new resources to be added