Bug Hunter Handbook
Ctrlk
  • Introduction
  • Getting Started in InfoSec and Bug Bounties.
  • Presentations
  • Checklists / Guides
  • Useful Twitter Threads
  • List of Vulnerabilities
  • Approach
  • API Security
  • Mobile Security
  • Fuzzing / Wordlists
  • BugBounty Short Write-ups
  • Burp Suite Tips and Tricks
  • HackerOne Reports
  • Response Manipulation
  • Client Vs Server Side Vulnerabilities
  • DevSecOps
  • Containers
  • AWS
  • Azure
  • Others
  • Chaining of Bugs
  • Bug Bounty Automation
  • Mindmaps
  • Oneliner Collections
  • Red Teaming
  • Blue Teamining
  • Recon One Liners
  • Misc
  • Wordpress
  • Fuzzing / FuFF
  • OWASP ZAP
  • Bug List
  • Setting up burp collaborator
  • Admin Panel PwN
  • Credential Stuffing / Dump / HaveibeenPwned?
  • Tools Required
  • Nuclei Template
  • Other BugBounty Repos / Tips
  • Interview
  • Threat Modelling
  • AppSec
Powered by GitBook
On this page

Was this helpful?

Recon One Liners

  • Just Finish a Multiple FFUF and playing with RUSHrush -i /opt/recon/xxx/hostsAlive -j 10 'ffuf -o $(echo {} | unfurl domains) -w /opt/SecLists/Discovery/Web-Content/raft-large-files.txt -u "{}/FUZZ" -sf -ignore-body -mc 200 -t 300' #bugbountytips

  • subfinder -nW -silent -t 25 -d $DOMAIN | shuffledns -silent -d $DOMAIN -r $RESOLVER | wildcheck -t 100 | awk '{print $3}' | dnsprobe -t 350 -f domain Some crazy oneliners possible for subdomain discovery

PreviousBlue TeaminingNextMisc

Last updated 4 years ago

Was this helpful?