🤬
108 lines | UTF-8 | 11 KB

Resources-for-Beginner-Bug-Bounty-Hunters

Tools 🧰

Here you can find links to a bunch of useful tools for Bug Bounty Hunting.

Table of Contents

  1. Proxy & Network Sniffer
  2. Burp Extensions
  3. Recon, OSINT & Discovery
  4. Exploitation
  5. Scanners
  6. Mobile Hacking
  7. Notes & Organization
  8. Others

Proxy & Network Sniffer

NameDescriptionWritten inCreated by
Burp SuiteA Proxy to intercept and manipulate Web Traffic (free & paid version). Here you can find Tips & Tricks to get started with Burp.JavaPort Swigger
OWASP Zap ProxyA Proxy to intercept and manipulate Web Traffic (free).JavaOWASP
WiresharkWireshark is a network protocol analyzer that lets you capture and read network packets.C, C++The Wireshark team

Burp Extension

NameDescriptionWritten in
Logger++"This extension can be used to log the requests and responses made by all Burp tools, and display them in a sortable table. It can also save the logged data in CSV format."Java
Flow"This extension provides a Proxy history-like view along with search filter capabilities for all Burp tools."Java
AuthMatrix"AuthMatrix is an extension to Burp Suite that provides a simple way to test authorization in web applications and web services. With AuthMatrix, testers focus on thoroughly defining tables of users, roles, and requests for their specific target application upfront. These tables are displayed through the UI in a similar format to that of an access control matrix commonly built in various threat modeling methodologies."Python (Needs Jython version 2.7.0 or later)
Autorize"Autorize is an extension aimed at helping the penetration tester to detect authorization vulnerabilities..."Python (Needs Jython)
Auto Repeater"This extension automatically repeats requests, with replacement rules and response diffing. It provides a general-purpose solution for streamlining authorization testing within web applications."Java
Progress Tracker"Burp Suite extension to track vulnerability assessment progress"Python

Recon, OSINT & Discovery

NameDescriptionWritten inCreated by
FFuFA very fast Fuzzing Tool to brute force directories or other parameters. Highly configurable.Go
Sublist3rSublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and ReverseDNS.PythonAhmed Aboul-Ela
dirsearchdirsearch is a simple command-line tool designed to brute force directories and files in websites.PythonMauro Soria
AmassUses a variety of different techniques to gather subdomains and can build a network map of the target. Very good export options.GoOWASP
BuiltWithA very handy Browser Extension (for Chrome, Firefox) that checks for more than 18,000 types of internet technologies. Gives you a very quick glance on what a Web Application is built.BuiltWith®
findomainVery fast cross-platform subdomain enumeratorRustEduard Tolosa
waybackurlsFetch all the URLs that the Wayback Machine knows about for a domainGoTom Hudson
megmeg is a tool for fetching lots of URLs but still being 'nice' to servers. It can be used to fetch many paths for many hosts; fetching one path for all hosts before moving on to the next path and repeating.GoTom Hudson
httprobeTake a list of domains and probe for working http and https servers.GoTom Hudson
OsmedeusFully automated offensive security framework for reconnaissance and vulnerability scanningPythonj3ssie
hakrawlerhakrawler is a Go web crawler designed for easy, quick discovery of endpoints and assets within a web application. It can be used to discover Forms, Endpoints, Subdomains, Related documents and JS FilesGo@hakluke
ReconnessA Web App Tool to Run and Keep all your #recon in the same place.C#@reconness
KockpyA python tool designed to enumerate subdomains on a target domain through a wordlistPython@guelforweb

OSINT Webpages

NameDescriptionCreated by
hunter.ioEmail Enumeration for big corpsHunter Team
intelx.ioSwiss army Knife of OSINTIntelligence X
ShodanSearch engine that lets you find systems connected to the internet with a variety of filtersJohn Matherly
Censys"Censys is a public search engine that enables researchers to quickly ask questions about the hosts and networks that compose the Internet."Censys
LookylooLookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other. Github Page of the ProjectCIRCL
Spyse.comNew Search Engine made for pentesters and cyber security specialistsSpyse Team
crt.shSSL certificate search toolSectigo
Virus TotalWHOIS, DNS, and subdomain reconVirus Total Team
ZoomEyeSearch engine for specific network componentsTeam from Knownsec
We Leak InfoDatabreach Search EngineWe Leak Info
NerdyDataSearch Engine for Source CodeNerdyData
CrunchbaseFor finding Information about Businesses and their acquisitionsTechCrunch
SearchcodeHelping you find real world examples of functions, API's and libraries over 90 languages across multiple sourcessearchcode

Exploitation

NameDescriptionWritten inCreated by
sqlmapsqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.Pythonsqlmapproject

Scanners

NameDescriptionWritten inCreated by
NmapA well known and powerful Tool for port scanning. Nmap provides the possibility to use scripts to further customize its functionality.C, C++, Python, LuaGordon Lyon
MasscanThis is an Internet-scale port scanner. It can scan the entire Internet in under 6 minutes, transmitting 10 million packets per second, from a single machine.CRobert David Graham

Mobile Hacking

NameDescriptionWritten inCreated by
Frida
dex2jarUseful to convert dex files into jar to decompile the application.Java, SmaliBob Pan
andrillerAndriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices. andriller.comPythonDenis Sazonov
Mobile Security Framework (MobSF)Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF support mobile app binaries (APK, IPA & APPX) along with zipped source code and provides REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing.PythonMobSF Team
objection"objection is a runtime mobile exploration toolkit, powered by Frida, built to help you assess the security posture of your mobile applications, without needing a jailbreak."Python & TypeScriptsensepost

Notes & Organization

NameDescriptionWritten inCreated by
Reconness"ReconNess helps you to run and keep all your #recon in the same place allowing you to focus only on the potentially vulnerable targets without distraction and without required a lot of bash skill or programing skill in general."C#Reconness
Updog"Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use HTTP basic auth."Pythonsc0tfree

Others

NameDescriptionWritten inCreated by
SecListsA huge collection of word lists for hacking.Daniel Miessler
Recon PiA lightweight recon tool that performs extensive reconnaissance with the latest tools using a Raspberry Pi.@x1m_martijn
CyberChefAwesome Tool for de-/encoding stuff. Try it out!JavaScriptgchq

back to Intro Page

Please wait...
Page is in error, reload to recover