ReconOne Profile picture
Apr 2, 2023 6 tweets 3 min read Read on X
ProjectDiscovery Recon Series 🔥

Your daily Sunday reading is brought to you by @pdiscoveryio with its Recon 101 Series.🧵👇

#Recon #AttackSurface #bugbounty #recontips #projectdiscovery Image
1 - Active and Passive Recon

Master both techniques to uncover target info stealthily.

blog.projectdiscovery.io/reconnaissance…
2 - Subdomain Enumeration

Unveil hidden web assets.

blog.projectdiscovery.io/recon-series-2/
3 - Host & Port Discovery

Identify live hosts & open ports.

blog.projectdiscovery.io/reconnaissance…
4 - Expanded Scanning

Learn advanced methods to detect vulnerabilities.

blog.projectdiscovery.io/reconnaissance…
5 - Additional Type of Recon

Discover new methods to gather Intel.

blog.projectdiscovery.io/reconnaissance…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with ReconOne

ReconOne Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @ReconOne_bk

Mar 29, 2023
Want to improve your network scanning skills with Nmap? 🕵️‍♀️💻

Check out these 5 quick tips to define targets, speed up scans, and scan with specific script categories! 🧵👇

#recon #recontips #AttackSurface #bugbounty #recontools #cybersecurity
1/5 Let's start with how to define targets.

Define targets for nmap scan by specifying IP addresses, IP ranges, domain names, or using a target list file.

$ nmap <IP1> <IP2> …
$ nmap 192.168.0.1/24
$ nmap <domain name>
$ nmap -iL <target list file>
2/5 The Ippsec scan for basic coverage.

Perform a comprehensive network scan using nmap's Ippsec initial scan.

$ nmap 127.0.0.1 -sC -sV -oA initial_nmap_scan
Read 7 tweets
Dec 7, 2022
Hey ReconOne fam! I've personally used Sqlmap on several occasions and it has proven to be a valuable tool in my security arsenal.

Let's dive into some of its features
👇🧵

#sqlmap #sqli #bugbountyhelp #bugbounty #AttackSurface Image
1/7 Sqlmap against potential vulnerable Page

$ sqlmap -u https://example. com/page?id=1 -v 3

$ sqlmap -u https://example. com/list --data id=1

$ sqlmap -u https://example. com/internal --cookie=PHPSESSIDabcdef
2/7 Test injection in a specific parameter

$ sqlmap -u https://example. com/page? id=1&page=4&sort=desc&env=*

$ sqlmap -u https://example. com/form --data 'name=asd&page=4&role=admin' -p role
Read 10 tweets
Nov 8, 2022
🧵 Here we are! Katana, a new web Crawler by @pdiscoveryio

Let's see how it works. A thread 👇🧵

#recontips #recon #projectdiscovery #hackwithautomation #bugbounty
1/7 - Quick Start - Crawling Mode

You can crawl websites in Standard mode or Headless mode (-hl). Add -jc for JS Crawling

$ katana -u http://testphp.vulnweb. com

$ katana -u http://testphp.vulnweb. com -hl

$ katana -list url_list.txt -jc
2/7 - Filters - 1

You can filter results to show only urls,path,file, and much more

$ katana -u http://testphp.vulnweb. com -fields path

$ katana -u http://testphp.vulnweb. com -fields file

$ katana -u http://testphp.vulnweb. com -fields dir
Read 9 tweets
Oct 4, 2022
6 easy steps to master httpx. A thread 👇🧵

httpx (from @pdiscoveryio) is a fast and multi-purpose HTTP toolkit. Let's find out how it works

👇

#recon #httpx #bugbountytips #bugbounty #AttackSurfaceManagement #recontips
1/6 Standard use

httpx can be used with a target list or piped with other tools:

$ httpx -list subdomains.txt

$ subfinder -d ups. com | httpx -silent

$ httpx -l subs.txt -ports 8080 -threads 100
2/6 Specific Path or file:

It's possible to request a specific file or path useful for searching misconfiguration on multiple targets:

$ httpx -l subs.txt -silent -path “/.git/” -fr -mc 200
Read 8 tweets
Sep 26, 2022
Subdomain Enumeration is a critical phase in the BugBounty game

Subfinder (from @pdiscoveryio) is one of the best tool for subdomain enumeration

Here are 6 steps to master this great tool 👇🧵

#recontips #bugbountytips #bugbounty #pentesting #AttackSurfaceManagement
1/6 Subdomain Enumeration

$ subfinder -d ups. com

$ subfinder -d ups .com -all -config config.yaml

$ subfinder -dL listOfDomains.txt -all
2/6 Sources

You can display, exclude or selecting the sources

$ subfinder -d ups. com -collect-sources

$ subfinder -d ups. com -exclude-sources crtsh,alienvault

$ subfinder -d ups. com -sources crtsh

$ subfinder -ls
Read 8 tweets
Sep 19, 2022
ffuf is used by hundreds of people

But only a few use the tool effectively.

Here are 9 tips you want to know right away 👇 🧵

#bugbountytips #bugbounty #recon #ffuf
1/9 Standard mode

c: color
ac: auto calibration
r: follow redirects

$ ffuf -u https://ups[.]com/FUZZ -w ~/wordlists/common.txt -r

$ ffuf -c -u https://ups[.]com/FUZZ -w ~/wordlists/common.txt -ac
2/9 Throttle Speed

t: threads
p: seconds of delay between requests (or range e.g. 0.1-1)

$ ffuf -u https://ups[].com/FUZZ -t 20 -p 0.2 -w ~/wordlists/common.txt
Read 11 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(