Bug Bounty Tools

1 week ago 18
BOOK THIS SPACE FOR AD
ARTICLE AD

Malisha_kali

The command nmap -sV -sC -A 192.168.1.1 initiates an in-depth scan of the IP address "192.168.1.1" using Nmap. This scan provides detailed information about open ports, service versions, potential vulnerabilities, and additional details by employing Nmap's comprehensive scanning techniques.


nmap -sV -sC -A 192.168.1.1

nmap -vvv -p- -Pn -sV -A -oN nmap_output.txt 10.10.230.250

nmap -sV -vv - script vuln {TARGET}

To find services running on the machine I will be using “RustScan” which is an port scanner similar to Nmap but much faster (RustScan in ideal conditions can scan all the ports on the device in under 3 seconds). RustScan also integrates with Nmap so we can find open ports quickly with RustScan and then pipe the results to nmap for using Nmap features.

sudo rustscan -a 10.10.228.224 --ulimit 5000 -o rustscan_output.txt

sudo rustscan -a 10.10.230250 - ulimit 5000 -sV -A -oN nmap_output.txt

Gobuster is used to directory Bruteforce for finding Hidden and all directories

gobuster dir -u http://example.com -w /path/to/wordlist.txt -x php,html,css

gobuster dir - http://10.10.230.250 - txt, php,html -W /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 200 2> /dev/null

Nikto is a free and open-source web server vulnerability scanner. It helps cybersecurity professionals identify potential security risks and vulnerabilities on web servers by performing tests for outdated software, misconfigurations, and known vulnerabilities. Nikto generates detailed reports to aid in fixing these issues and improving server security. Always get permission before scanning any website or server with Nikto or similar tools.

nikto -h http://example.com

Searchsploit” and look if there are any know exploits that are available for this service.

searchsploit cms madeimple 2.2.8

In Sender Machine

python3 -m http.server 8000

In Receiver Machine

curl -O http://<Sender's IP>:8000/Path/To/Getting/Desired/Files

The command ping -c 4 192.168.1.1 checks the connection between your device and the IP address "192.168.1.1" by sending four messages, showing the time taken for each and any potential issues. Adjust the IP to test different connections.

ping -c 4 192.168.1.1

Nuclei is an open-source tool used for detecting various security vulnerabilities and misconfigurations in web applications and networks through active scanning. It functions based on predefined templates called “nuclei templates” or “nuclei scripts,” which contain patterns or signatures to identify specific vulnerabilities or security issues.nuclei -u http://cmess.thm

nuclei -u http://cmess.thm

Feroxbuster is an open-source directory and file brute-forcing tool designed to discover hidden directories and files on web servers by using a wordlist-based approach. It’s commonly utilized during security assessments, penetration testing, and bug bounty hunting to uncover sensitive or unlinked content within web applications or servers. (I think Giving wordlist is not complusary)

feroxbuster -u http://cmess.thm -w /path/to/your/wordlist.txt

‘wfuzz’ is a web application brute-forcing tool used for various types of testing, such as fuzzing, directory and file discovery, and in this case, subdomain enumeration.

wfuzz -c -w /path/to/wordlist.txt -H "Host: FUZZ.example.com" -u http://example.com --hc 404

Eg:

wfuzz -c -w /usr/share/wordlists/amass/subdomains.lst --hc 400,404,403,500 -H "Host: FUZZ.cmess.thm" -u http://cmess.thm --hw 290 -t 100
Read Entire Article