ReconOne Profile picture
Sep 19 11 tweets 3 min read
ffuf is used by hundreds of people

But only a few use the tool effectively.

Here are 9 tips you want to know right away 👇 🧵

#bugbountytips #bugbounty #recon #ffuf
1/9 Standard mode

c: color
ac: auto calibration
r: follow redirects

$ ffuf -u https://ups[.]com/FUZZ -w ~/wordlists/common.txt -r

$ ffuf -c -u https://ups[.]com/FUZZ -w ~/wordlists/common.txt -ac
2/9 Throttle Speed

t: threads
p: seconds of delay between requests (or range e.g. 0.1-1)

$ ffuf -u https://ups[].com/FUZZ -t 20 -p 0.2 -w ~/wordlists/common.txt
3/9 How to enable Dirsearch Mode

D: dirsearch mode
e: extension (for dirsearch wordlist)

$ ffuf -u https://ups[].com/FUZZ -D -e php -w ~/wordlists/dirsearch_wordlist.txt
4/9 Not only files or directories

H: header

$ ffuf -u https://ups[].com/ -H “Host: FUZZ” -w ~/wordlists/common_host.txt

$ ffuf -u https://ups[].com/ -H “X-Forwarded-For: FUZZ” -w ~/wordlists/bypass403.txt -ac
5/9 Not olny GET

X: HTTP method
d: body data

$ ffuf -u https://ups[].com/FUZZ -X POST -w ~/wordlists/passwords.txt -d ‘user=admin&password=FUZZ’
6/9 ffuf Output

o: output

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/common.txt -o ffuf_report.txt (Default json)

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/common.txt -o ffuf_report.csv -of csv
7/9 Work with your Burp Proxy

x: proxy

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/common.txt -x http://127.0.0.1:8080
8/9 Useful Filters

fs: filter size
fc: filter HTTP status code

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/common.txt -fs 1080

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/common.txt -fc 302,403
9/9 Useful Matchers

mc: match HTTP status code
ml: response lines

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/ddos.txt -mc 500

$ ffuf -u https://ups[].com/FUZZ -w ~/wordlists/ddos.txt -ml 729
If you start using them, I guarantee you’ll unlock the full power of ffuf

Enjoy this post? Follow me @ReconOne_bk for more writing on Bug Bounty, Recon and Attack Surface Management.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with ReconOne

ReconOne Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @ReconOne_bk

Sep 12
Uncover is a great Recon tool by @pdiscoveryio to quickly discover exposed hosts on the internet.

Here are 6 step that will teach you more about Uncover 👇🧵
1/6 Get started

Launch uncover for the first time in this way:

$ echo 127.0.0.1 | uncover

now you can edit the provider-config file, created in that moment
2/6 Configuration

In order to start using the tool at 100%, add your API keys to the provider-config file:

(Required API: shodan,censys,fofa,quake,hunter,zoomeye)

Edit 👉 /home/.config/uncover/provider-config.yaml

eg:
shodan:
- SHODAN_API_KEY_1
Read 8 tweets
Sep 5
Nuclei (by @pdiscoveryio) is a vulnerability detection tool used by thousands of people every day.

But only a few master it at 100%

Here is how you can improve the use of the tool 🧵 👇

#nuclei #bugbounty #bugbountytips #hackwithautomation
1/6 Default mode

By default nuclei use almost all templates, so if your objective is a complete scan, you can try:

$ nuclei -u http://site. com

$ nuclei -l url_list.txt

$ cat urls.txt | nuclei

(WARNING: this could overload servers)
2/6 Templates Scan

You can specify templates, folders, tags or severity:

$ nuclei -u http://site. com -t my-template.yaml

$ nuclei -u http://site. com -t nuclei-templates/cves/

$ nuclei -u http://site. com -tags log4j

$ nuclei -u http://site. com -severity low
Read 8 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(