Intigriti Profile picture
Oct 18, 2022 β€’ 14 tweets β€’ 8 min read β€’ Read on X
12 #recon tools you NEED to know about! 🧡

Recon, the gathering of information about your target, is becoming more and more important! 🧠

Here are the tools to help you spot subdomains, vhosts, S3 buckets, parameters and more faster and more effective than the others πŸ‘‡
[1️⃣] DNS
This DNS toolkit by @pdiscoveryio can do a lot! But let's focus on reverse DNS lookups πŸ‘€
Often, you have a huge list of IP addresses πŸ“œ
Just like resolving a domain to an IP, you can also try doing the opposite using PTR records!
Et voila! Domains to continue recon! πŸ‘‡
[2️⃣] Amass
This network mapping tool by @owasp is incredible, but let's hone in on doing subdomain enumeration. πŸ•Έ
The main domains companies use are often well-secured. But what about the domain that nobody knows about? Those can be riddled with bugs! πŸ›
Let's find them! πŸ‘‡
[3️⃣] @nmap
Nmap stands for "Network Mapper" and that's precisely what it does.
This 25-year-old tool is FAR from outdated!
Let's use Nmap to find out what's actually running on those endless machines you've enumerated so far! πŸ‘‡
[4️⃣] VHostScan
This Python scanner by @codingo_ is an excellent tool for finding virtual hosts! πŸ‘¨β€πŸ’»
What's that? Unlike subdomains, vhosts allow multiple applications to be hosted on a single server. πŸ–₯
This slightly esoteric feature means not many hunters are looking for this! πŸ”
[5️⃣] Httprobe
All this recon has given us many subdomains, but what now? πŸ€·β€β™‚οΈ
This tool by @TomNomNom will help us find all the web servers running on these subdomains! πŸ‘‡
[6️⃣] Waybackurls
Another tool by @TomNomNom can help us continue.
Instead of opting for active directory fuzzing, let's use the power of history to see what we can find on a target's website!
This tool uses the @waybackmachine to find new endpoints passively! πŸ‘‡
[7️⃣] S3enum
This Go tool by @koenrh automates AWS S3 bucket enumeration.
Using this tool, you may be able to find the next big misconfiguration or overly permissive S3 bucket! πŸ‘‡
[8️⃣] EyeWitness
If you're overwhelmed with endpoints, that's okay!
Let's bring some order to this madness using this tool by @FortyNorthSec πŸ’ͺ
It allows you to organize endpoints depending on their return value quickly. Screenshots of the page are a bonus! πŸ–Ό
[9️⃣] Relative URL extractor
JavaScript files are recon goldmines! They sometimes reference very interesting relative URLs that you need to know about! 🧠
But manually going through 1000s of JS files, no! πŸͺ“
Use this great tool by @jobertabma πŸ‘‡
[1️⃣0️⃣] TruffleHog
If you're lucky, you may have found a git repository during your recon! πŸ€
Let's use this tool by @trufflesec to dig into it and uncover all secrets the repo has to hold! πŸ‘‡
[1️⃣1️⃣] Arjun
Let's talk about enumerating GET parameters!
If you were thinking of brute-forcing thousands of them, then check out Arjun by @s0md3v πŸ›‘
It can check for thousands of GET params in under 50 requests! 🀯
[1️⃣2️⃣] Wappalyzer
One last trick we'll give you is fingerprinting everything you find using @Wappalyzer πŸ‘‡
This way, you know what you're dealing with and what exploit might or might not work! πŸ’ͺ
🧡 And that's a wrap!

Note that there are alternatives to the tools we've showcased here, and looking around for something you like is highly recommended! πŸ›’

Be sure to like this tweet and follow @intigriti if you want more of these threads! πŸ’œ

Happy hacking! πŸ‘©β€πŸ’»

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with Intigriti

Intigriti Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @intigriti

Jul 5
This is the thread I wish someone created for me when I started participating in bug bounty! πŸ˜…

Not everyone shares these methods... but

Here are a few tips to help you identify & exploit more IDOR vulnerabilities! πŸ€‘

🧡 πŸ‘‡
IDOR (insecure direct object reference) vulnerabilities are present in web services that directly reference a data object without proper access controls!

The data object can be anything, from sensitive fields that are stored in databases to files stored in a storage bucket.
Prefer a video instead? Watch our "IDOR In 100 seconds" explanation video on Youtube! πŸ‘‡

buff.ly/4cJjnpI
Read 9 tweets
Apr 12
Ever had to analyze JavaScript files using Burpsuite? 🧐

Here are 3 web extensions to help you out and find secrets, links and other sensitive data! πŸ€‘

A thread 🧡 πŸ‘‡
1️⃣ JS Miner

JS Miner is a Burpsuite Pro extension to help you analyze static files like JavaScript & JSON files found on your target for finding secrets, endpoints and other hard-coded sensitive data! 😎

Check it out on the Github! πŸ‘‡
buff.ly/3J9l6bl
2️⃣ BurpSuite Secret Finder

Burpsuite Secret Finder is a tool capable of parsing all incoming HTTP responses for hardcoded secrets such as API keys & access tokens!

Secret Finder supports both Active & Passive scans!

Secret finder is available on Github!
buff.ly/4anMFJO
Read 5 tweets
Mar 1
Ever came across a subdomain on one of your targets that returned the following error? 🧐

If you ever skipped these, you may have missed out on a lot of bounties...

Here are the top 3 tools to bypass pages behind a 401 & 403 error status code! πŸ€‘

A thread! 🧡 πŸ‘‡ Image
1️⃣ bypass-url-parser

Bypass-url-parser is a fuzzer that performs all types of checks to attempt and bypass protected pages behind a 40X status code! 😎

It features several bypass modes including an option to spoof your IP!

Bypass-url-parser is Github:
buff.ly/42XeUfq
2️⃣ Nomore403

Nomore403 is a Golang tool specifically designed to bypass pages behind a 403/40X status code! It features several bypasses including sending headers & HTTP methods to get access to protected pages! πŸ€‘

Check it out on Github! πŸ‘‡
buff.ly/3P59cCx
Read 6 tweets
Nov 10, 2023
Look at this login form πŸ‘€

There are multiple vulnerabilities present. πŸ€‘οΈ But can you spot them all? 😎️

Let's cover each one of them! πŸ§΅πŸ‘‡ Image
Imagine this...

You just performed subdomain enumeration

Filtered all live hosts and got a list of URLs. You know, the usual.

In them, you spot "staging-id\.example\.com" subdomain 😏️

A quick look at the scope section, you see that this subdomain is in scope! πŸ€‘οΈ
And you decide to look for vulnerabilities

You opened the URL in your browser and found the following login form

And the first thing you tried... Image
Read 13 tweets
Sep 9, 2023
Top 4 tools to automate SQL Injection vulnerabilities!

A thread! πŸ‘‡ Image
1⃣ SQLMap

You probably already know about the first scanner...

SQLMap is the most popular SQL Injection vulnerability scanner out there and is fully open-source!

SQLMap is available on GitHub πŸ‘‡

github.com/sqlmapproject/…
2⃣ Ghauri

Ghauri is an advanced tool that helps you automate the detection and exploitation of SQL Injection vulnerabilities!

Ghauri is also open-source and available on GitHub!

github.com/r0oth3x49/ghau…
Read 6 tweets
Aug 25, 2023
Understanding SQL Injections!

A thread! πŸ‘‡οΈ Image
Let's first understand what SQL is! 😎

SQLβ€”Structured Query Languageβ€”is a query language used to perform CRUD operations in SQL-like databases!

So suppose you need to retrieve an entry from a database, you can use an SQL query to read that specific field.
Let's take a look at an example... Image
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(