A very useful asset collection tool: Asset Reconnaissance Lighthouse.

1 week ago 19
BOOK THIS SPACE FOR AD
ARTICLE AD

Xiaodong

Hello hackers,

Today, I would like to recommend a tool that is very suitable for bounty projects.

I personally really like this tool as it has improved my vulnerability discovery efficiency and helped me earn quite a few bounties.

If you haven’t used it yet, it’s not too late to start. After reading this article, take action and install it!

Tool Introduction:

ARL (Asset Reconnaissance Lighthouse) is a system designed for rapid reconnaissance of internet assets associated with targets, building a foundational asset information database. It features asset collection and management, asset monitoring, scanning and managing fingerprints, GitHub keyword monitoring, file leakage risk detection, nuclei PoC invocation, and more.

Note:

ARL does not support Windows deployment; Docker deployment is recommended.

It is advised to use a cloud server for setup, as the automatic asset discovery process involves extensive packet sending, and building it on a local environment might affect the accuracy and comprehensiveness of asset discovery due to network fluctuations.

Next, I’ll explain how to install ARL using Docker.

1)Docker dependency installation On Ubuntu, you can directly execute

apt-get install docker.io docker-compose -y

Read Entire Article