Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

34 total results found

MASSCAN: Mass IP port scanner

Bug Bounty Path Port Scanning

Git hub project  https://github.com/robertdavidgraham/masscan Overview This is an Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine. Its usage (parameters, outp...

NMAP

Bug Bounty Path Port Scanning

Nmap is short for “Network Mapper” and was originally released in September 1997 by Gordon Lyon.  It has been through ten or so releases and has really matured and developed into a tool that everyone turns to when they need to scan a network for devices, ser...

Tools

Bug Bounty Path Technical OSINT Tools

OSINT Shodan Maltego Google Dorks Recon-ng Ahmia.fi Wayback Machine theHarvester TinEye    

Lepus Tool

Bug Bounty Path Find Subdomains

Lepus is a tool for enumerating subdomains, checking for subdomain takeovers and perform port scans - and boy, is it fast! https://github.com/gfek/Lepus Summary Enumeration modes Subdomain Takeover Port Scan Installation Arguments Full command exampl...

Shodan

Bug Bounty Path Technical OSINT Tools

Shodan is a search engine of publically accessible(/discoverable) network devices on the internet, such as servers and IoT devices. https://www.shodan.io/      

Lepus

Bug Bounty Path Name Service Takeover

Subdomain Takeover Lepus has a list of signatures in order to identify if a domain can be taken over. You can use it by providing the --takeover argument. This module also supports Slack notifications, once a potential takeover has been identified, by adding ...

Rengine

Bug Bounty Path GitHub Recon

reNgine is a web application reconnaissance suite with focus on a highly configurable streamlined recon process via Engines, recon data correlation, continuous monitoring, recon data backed by a database, and a simple yet intuitive User Interface. With feature...

Huntr

Bug Bounty Path Technical OSINT Tools

https://huntr.dev/ We fund open source security. We pay security researchers for finding vulnerabilities in any GitHub repository and maintainers for fixing them.

Naabu (in Rengine)

Bug Bounty Path Port Scanning

Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT/UDP scans on the host/list of hosts and lists all ports that return a reply. ht...

Nuclei (in Regine)

Bug Bounty Path WebApp Tools

https://github.com/projectdiscovery/nuclei Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including...

AMASS (in Rengine?)

Bug Bounty Path WebApp Tools

https://github.com/owasp-amass/amass The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques. Information Gathering Techniques Used: ...

tomnomnom tools in Rengine

Bug Bounty Path Find Subdomains

https://github.com/tomnomnom/gf The examples are GREAT!!!!!! gf A wrapper around grep to avoid typing common patterns. What? Why? I use grep a lot. When auditing code bases, looking at the output of meg, or just generally dealing with large amounts of d...

theFuzz (formerly known as fuzzywuzzy)

Bug Bounty Path Find Subdomains

https://github.com/seatgeek/thefuzz TheFuzz Fuzzy string matching like a boss. It uses Levenshtein Distance to calculate the differences between sequences in a simple-to-use package.  

GoSpider

Bug Bounty Path WebApp Tools

https://github.com/jaeles-project/gospider GoSpider GoSpider - Fast web spider written in Go    

gau (get all urls)

Bug Bounty Path WebApp Tools

https://github.com/lc/gau which replaces Rengine's  https://github.com/bp0lr/gauplus   getallurls (gau) fetches known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, Common Crawl, and URLScan for any given domain. Inspired by Tomnomnom's w...

Active Scanning

Bug Bounty Path Mitre ATT&CK: Recon

Gathering Host Information

Bug Bounty Path Mitre ATT&CK: Recon

Gather Identity Information

Bug Bounty Path Mitre ATT&CK: Recon

Gather Network Information

Bug Bounty Path Mitre ATT&CK: Recon

Gather Org Information

Bug Bounty Path Mitre ATT&CK: Recon