This page contains a streamlined methodology tailored for Bug Bounty Hunting, Web Application Penetration Testing (WAPT), and Vulnerability Assessment and Penetration Testing (VAPT). It serves as a practical guide for Red Teamers, Blue Teamers, and CTF players, focusing on key phases like Reconnaissance, Scanning, Exploitation, Post-Exploitation, and Reporting. Each phase includes actionable steps and tools, making it a comprehensive resource for systematically identifying and exploiting vulnerabilities in web applications and networks.
Subdomain Enumeration subauto Subdomain Enumeration Tool by ZishanAdThandar subauto domain.com |
cat *Takeover.txt |grep " \[ "
OR cat *Takeover.txt |grep " \[ \|EdOverflow"
and verify with can-i-take-over-xyz by EdOverflownaabu -list domain.comsubs.txt >>naabu.txt
or naabu -list domain.comips.txt >>naabu.txt
naabu -l instamojo.comsubs.txt -nmap-cli 'nmap --script vuln -Pn -T5 -A' | tee -a domain.comnmapvuln.txt
curl https://raw.githubusercontent.com/IvanGlinkin/Fast-Google-Dorks-Scan/master/FGDS.sh -s |bash -s domain.com
which git-hound
nano /root/go/bin/config.yml
Example: https://github.com/tillson/git-hound/blob/main/config.example.ymlgit-hound --otp-code 1234568
git-hound --config-file /root/go/bin/config.yml --subdomain-file subdomains.txt
dig
: To find DNS misconfigeration ip leak.nuclei -ut
nuclei -l httpsubdomain.txt -resume nuclei.txt -nmhe
[rate-limit 10
/second to avoid error of rapid request, -nmhe
to skip error]for i in $(cat domain.comhttpssubdomain.txt); do echo \"$i\", \" \"; done > domain.comacunetix.csv
afrog -T domain.comhttpsubs.txt
perl XAttacker.pl -l list.txt
ffuf -w /opt/wordlist/SecLists/Discovery/DNS/subdomains-top1million-110000.txt -u https://FUZZ.target.com -H "Host: FUZZ.target.com"
ffuf -w /opt/wordlist/SecLists/Discovery/DNS/subdomains-top1million-110000.txt -u https://target.com -H "Host: FUZZ.target.com"
ffuf -w /opt/wordlist/SecLists/Discovery/Web-Content/burp-parameter-names.txt -u https://target.com/page.php?FUZZ=value
ffuf -w /opt/wordlist/SecLists/Discovery/Web-Content/common.txt -u https://target.com/FUZZ/
ffuf -w /opt/wordlist/SecLists/Discovery/Web-Content/burp-parameter-names.txt -u https://target.com -H "FUZZ: test"
ffuf -w /opt/wordlist/SecLists/Fuzzing/fuzz.txt -u https://target.com/login -X POST -d "username=FUZZ&password=pass"
Manual exploitation is often the most effective way to identify vulnerabilities. Unlike automated scanners, manual techniques allow you to discover bugs that might otherwise go unnoticed. To perform manual exploitation, you can use tools such as Burp Suite, OWASP ZAP, mitmproxy, Postman, and Browser Inspector. These tools enable you to analyze and manipulate HTTP requests and responses, inspect web elements, and more, allowing for a deeper investigation into potential security flaws.