Skip to main content

Bug Bounty Path

This is a start on documenting my process. The goal is automation....maybe.

Mitre ATT&CK: Recon

Reconnaissance consists of techniques that involve adversaries actively or passively gathering in...

Technical OSINT Tools

Open-source intelligence (OSINT) is the collection and analysis of data gathered from open source...

Find Subdomains

DNS, HackerOne, Fuzzing, and the like....

Name Service Takeover

Look for takeover

Wayback for URLS

End Point Discovery

Port Scanning

nmap, MassScan

GitHub Recon

What is it and how do you do it?

WebApps Opportunities

Focus on Web Applications Vulnerabilities

WebApp Tools