Projects STRLCPY Cipherops Commits 28c17352
🤬
  • .gitbook/assets/image (1).png
  • .gitbook/assets/image (6).png
  • .gitbook/assets/image (7).png
  • .gitbook/assets/image.png
  • ■ ■ ■ ■
    README.md
    1 1  # 🌏 Journeying Through the World of Ethical Hacking with Cipher-ops
    2 2   
    3 3  {% hint style="info" %}
    4  -**GitBook tip:** your product docs aren't just a reference of all your features! use them to encourage folks to perform certain actions and discover the value in your product.
     4 +Who we are Check out our [cipherops.tech](https://cipherops.tech/) a leading cybersecurity company focusing on VAPT and more.
    5 5  {% endhint %}
    6 6   
    7 7  ## <mark style="color:green;">Overview</mark>
    skipped 8 lines
  • ■ ■ ■ ■
    overview/recon-tips/README.md
    skipped 1 lines
    2 2   
    3 3  <div data-full-width="false">
    4 4   
    5  -<figure><img src="../../.gitbook/assets/image (7).png" alt=""><figcaption><p>The Bug Hunter's Methodology v4.0 - Recon Edition Breakdown,thanks to<a href="https://t.me/jhaddix"> @jhaddix</a></p></figcaption></figure>
     5 +<figure><img src="../../.gitbook/assets/image (6).png" alt=""><figcaption><p>The Bug Hunter's Methodology v4.0 - Recon Edition Breakdown,thanks to<a href="https://t.me/jhaddix"> @jhaddix</a></p></figcaption></figure>
    6 6   
    7 7  </div>
    8 8   
    skipped 5 lines
  • ■ ■ ■ ■ ■ ■
    overview/recon-tips/best-recon-technique-for-active-subdomain-enumeration.md
    skipped 40 lines
    41 41  command: cat subdomains.txt | dnsx -a -resp-only | nrich -
    42 42  ```
    43 43   
    44  -<figure><img src="../../.gitbook/assets/image.png" alt="Using shodan Search Engine to detect site that have same favicon hashed"><figcaption><p>use a nrich tool to check out the subdomains </p></figcaption></figure>
     44 +<figure><img src="../../.gitbook/assets/image (1).png" alt="Using shodan Search Engine to detect site that have same favicon hashed"><figcaption><p>use a nrich tool to check out the subdomains </p></figcaption></figure>
    45 45   
    46 46  <mark style="color:green;">Technique 4:</mark> Choosing the Right Target When dealing with applications that have numerous subdomains, selecting the right subdomain to start hunting can be challenging. Utilize the interesting subs gf pattern list to identify interesting subdomains worth investigating. Execute the following command:
    47 47   
    skipped 19 lines
    67 67  Command: cat dorks.txt | uncover
    68 68  ```
    69 69   
    70  -<figure><img src="../../.gitbook/assets/image (6).png" alt=""><figcaption><p>uncover tool link <a href="https://github.com/projectdiscovery/uncover">https://github.com/projectdiscovery/uncover</a></p></figcaption></figure>
     70 +<figure><img src="../../.gitbook/assets/image (7).png" alt=""><figcaption><p>uncover tool link <a href="https://github.com/projectdiscovery/uncover">https://github.com/projectdiscovery/uncover</a></p></figcaption></figure>
    71 71   
    72 72   
    73 73   
    skipped 18 lines
Please wait...
Page is in error, reload to recover