0% found this document useful (0 votes)
15 views4 pages

Hacksys Bug Bounty

Uploaded by

babe3ndoy4
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
15 views4 pages

Hacksys Bug Bounty

Uploaded by

babe3ndoy4
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

this is hacksys @@##Essential Tools

_________________________________________________________________________
_________________________________________________________________________
___________________________________________
##subdomain ennumiration tools ..... A subdomain enumeration tool that
helps identify potential entry points for attacks.

subfinder :+: https://github.com/projectdiscovery/subfinder


sublis3r :+: https://github.com/aboul3la/Sublist3r
amass :+: https://github.com/owasp-amass/amass
assetfinder :+: https://github.com/tomnomnom/assetfinder
Knockpy :+: https://github.com/santiko/KnockPy
crt.sh :+: https://github.com/az7rb/crt.sh

@#These tools help you find subdomains, which are like little corners
of a website you might overlook.
-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##Active subdomains..... A active dommains tool that helps to identify
active domains bypass FP and errors

httpx :+: https://github.com/projectdiscovery/httpx


httpx-toolkit :+: https://github.com/projectdiscovery/httpx

-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##url ennumiration.......its help to find all urls of each sundomain

waybackurls :+: https://github.com/tomnomnom/waybackurls


katana :+: https://github.com/projectdiscovery/katana
grep :+:
gospider :+: https://github.com/jaeles-project/gospider
paramspider :+: https://github.com/devanshbatham/ParamSpider
gf :+: https://github.com/tomnomnom/gf
secret-url-finder :+: https://github.com/gsoft-inc/secret-url-finder
linkFinder :+: https://github.com/GerbenJavado/LinkFinder

@#these tools helps you to find all endpoints and urls for
xss,sqli,lfi,rce,js,pdf,woff,woff2,css,html,php,jpg,gpeg
-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##screenshoting.... this tool helps you to save your westing time to
cheack each and every subdomain testing

EyeWitness :+: https://github.com/RedSiege/EyeWitness


Gowitness :+: https://github.com/sensepost/gowitness
HTTPScreenShot :+: https://github.com/breenmachine/httpscreenshot

@#is designed to take screenshots of websites, provide server header


information, and identify default credentials when possible. It’s a great
tool for detecting which services are running on common HTTP and HTTPS
ports, and you can use it with other tools, like Nmap,

-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##portscaning......check every subdomain, which services running on
portss

nmap :+: https://github.com/nmap/nmap


massscan :+: https://github.com/robertdavidgraham/masscan
BuiltWith :+: https://github.com/richardpenman/builtwith
shortscan :+: https://github.com/bitquark/shortscan
asnmap :+: https://github.com/projectdiscovery/asnmap

@#In addition to finding URLs and subdomains, you’ll need to figure out
what ports are available and what applications a server is running

-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##RECONNAISSANCE......

Google Dorking (https://www.exploitdb.com/google-hacking-database/)


refers to using advanced syntaxes that Google provides to find
information not readily available when navigating a website manually.
This information can include finding vulnerable files, opportunities for
external resource loading, and other attack surfaces.

Shodan (https://www.shodan.io/) is a search engine for the internet of


things. Shodan can help you discover which devices are connected to the
internet, where they’re located, and who is using them. This is
particularly helpful when you’re exploring a potential target and trying
to learn as much about the target’s infrastructure as you can.

-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##sql injection......

sqlmap :+: https://github.com/sqlmapproject/sqlmap


ghauri :+: https://github.com/r0oth3x49/ghauri
bsqli :+: https://github.com/withdk/sqli-tools
@#make sure all peremeters are saved in files and automation is only
for testing the vunl....
-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##xsss injection.......

xsshunter :+: https://github.com/mandatoryprogrammer/xsshunter


xxstrike :+: https://github.com/s0md3v/XSStrike
bxss :+: https://github.com/ethicalhackingplayground/bxss
dalfox :+: https://github.com/hahwul/dalfox
kxss :+: https://github.com/Emoe/kxss
-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##secrets finding in js files...

secret finder :+: https://github.com/m4ll0k/SecretFinder

-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------##WEB PROXIES

burp suit pro :+:


zap:+:
Charles :+:
Fiddler :+:
nuclei :+: https://github.com/projectdiscovery/nuclei
-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##DISCOVERY........

gobuster :+: https://github.com/OJ/gobuster


dirsearch :+: https://github.com/maurosoria/dirsearch
SecLists :+: https://github.com/danielmiessler/SecLists
ffuf :+: https://github.com/ffuf/ffuf
wfuzz :+: https://github.com/xmendez/wfuzz

-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
##HACKING TOOLS.....

Bucket Finder :+: (https://digi.ninja/files/bucket_finder_1.1.tar.bz2)


CyberChef :+: (https://gchq.github.io/CyberChef/) is a Swiss army knife
of encoding and decoding tools.
Gitrob :+: (https://github.com/michenriksen/gitrob/) helps you find
potentially sensitive files that have been pushed to public repositories
on GitHub.
Ysoserial :+: (https://github.com/frohof /ysoserial/) is a proof-of-
concept tool for generating payloads that exploit unsafe Java object
deserialization.
-------------------------------------------------------------------------
-------------------------------------------------------------------------
-------------------------------------------
_________________________________________________________________________
_________________________________________________________________________
___________________________________________

@@##Methodologies and Documentation:

Now, let’s talk about how to approach Bug Bounty hunting:


Methodology : It’s like following a map. You start with reconnaissance
(learning about the target), move to discovery (looking for issues), and
then focus on specific problems, like cross-site scripting (XSS) or SQL
injection.

2. Documentation : Imagine it as your Bug Bounty journal. Keep notes


about what you find, including the website links, what you tried, and
what you discovered. Good notes make it easier to report your findings.

3. Vulnerability Classification : This is like ranking problems from “not


a big deal” to “super critical.” It helps you understand which issues are
worth reporting.

4. Testing Environments : Think of this as playing in a safe sandbox.


Only test websites or systems you’re allowed to. Never attack something
without permission.

Conclusion:

In this Bug Bounty series, I’ll dive deeper into each tool and strategy.
Stay tuned for our next video on youtub, where I’ll explain methodologies
and documentation in more detail. Don’t hesitate to share your thoughts
or questions in the comments or on social media. Let’s work together to
make the internet a safer place.!

"<IFRAME SRC=HACKSYSS CAN ACCESS EVERYTHING,,,/>

You might also like