ReconOne Profile picture
Sep 26 β€’ 8 tweets β€’ 3 min read
Subdomain Enumeration is a critical phase in the BugBounty game

Subfinder (from @pdiscoveryio) is one of the best tool for subdomain enumeration

Here are 6 steps to master this great tool πŸ‘‡πŸ§΅

#recontips #bugbountytips #bugbounty #pentesting #AttackSurfaceManagement
1/6 Subdomain Enumeration

$ subfinder -d ups. com

$ subfinder -d ups .com -all -config config.yaml

$ subfinder -dL listOfDomains.txt -all
2/6 Sources

You can display, exclude or selecting the sources

$ subfinder -d ups. com -collect-sources

$ subfinder -d ups. com -exclude-sources crtsh,alienvault

$ subfinder -d ups. com -sources crtsh

$ subfinder -ls
3/6 Performance

t = go routines

$ subfinder -d ups. com -max-time 1

$ subfinder -d ups. com -rate-limit 5 -t 2

$ subfinder -d ups. com -timeout 10
4/6 Output

[default]

$ subfinder -d ups. com -o subdomains.txt

[JSON]

$ subfinder -d ups. com -oJ -o subdomains.txt

[host, IP, source]

$ subfinder -d ups. com -oI -nW -o subdomains.txt
5/6 Resolvers

$ subfinder -d ups. com -r 8.8.8.8,4.4.4.4

$ subfinder -d ups. com -rL resolvers.txt
6/6 Miscellaneous

silent = show only subdomains

nW = remove wildcard

$ subfinder -d ups. com -silent

$ subfinder -d ups. com -proxy http://127.0.0.1:8080

$ subfinder -d ups. com -nW
That’s it for today!

Follow me @ReconOne_bk for weekly posts on Recon, Bug Bounty & Attack Surface Management.

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with ReconOne

ReconOne Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @ReconOne_bk

Sep 19
ffuf is used by hundreds of people

But only a few use the tool effectively.

Here are 9 tips you want to know right away πŸ‘‡ 🧡

#bugbountytips #bugbounty #recon #ffuf
1/9 Standard mode

c: color
ac: auto calibration
r: follow redirects

$ ffuf -u https://ups[.]com/FUZZ -w ~/wordlists/common.txt -r

$ ffuf -c -u https://ups[.]com/FUZZ -w ~/wordlists/common.txt -ac
2/9 Throttle Speed

t: threads
p: seconds of delay between requests (or range e.g. 0.1-1)

$ ffuf -u https://ups[].com/FUZZ -t 20 -p 0.2 -w ~/wordlists/common.txt
Read 11 tweets
Sep 12
Uncover is a great Recon tool by @pdiscoveryio to quickly discover exposed hosts on the internet.

Here are 6 step that will teach you more about Uncover πŸ‘‡πŸ§΅
1/6 Get started

Launch uncover for the first time in this way:

$ echo 127.0.0.1 | uncover

now you can edit the provider-config file, created in that moment
2/6 Configuration

In order to start using the tool at 100%, add your API keys to the provider-config file:

(Required API: shodan,censys,fofa,quake,hunter,zoomeye)

Edit πŸ‘‰ /home/.config/uncover/provider-config.yaml

eg:
shodan:
- SHODAN_API_KEY_1
Read 8 tweets
Sep 5
Nuclei (by @pdiscoveryio) is a vulnerability detection tool used by thousands of people every day.

But only a few master it at 100%

Here is how you can improve the use of the tool 🧡 πŸ‘‡

#nuclei #bugbounty #bugbountytips #hackwithautomation
1/6 Default mode

By default nuclei use almost all templates, so if your objective is a complete scan, you can try:

$ nuclei -u http://site. com

$ nuclei -l url_list.txt

$ cat urls.txt | nuclei

(WARNING: this could overload servers)
2/6 Templates Scan

You can specify templates, folders, tags or severity:

$ nuclei -u http://site. com -t my-template.yaml

$ nuclei -u http://site. com -t nuclei-templates/cves/

$ nuclei -u http://site. com -tags log4j

$ nuclei -u http://site. com -severity low
Read 8 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(