🤬
133 lines | UTF-8 | 14 KB

Resources-for-Beginner-Bug-Bounty-Hunters

Tools 🧰

Here you can find links to a bunch of useful tools for Bug Bounty Hunting.

Table of Contents

  1. Proxy & Network Sniffer
  2. Burp Extensions
  3. Recon, OSINT & Discovery
  4. Exploitation
  5. Scanners
  6. Mobile Hacking
  7. Notes & Organization
  8. Others

Proxy & Network Sniffer

NameDescriptionWritten inCreated by
Burp SuiteA Proxy to intercept and manipulate Web Traffic (free & paid version). Here you can find Tips & Tricks to get started with Burp.JavaPort Swigger
OWASP Zap ProxyA Proxy to intercept and manipulate Web Traffic (free).JavaOWASP
CaidoA lightweight web security auditing toolkit.WebCaido
WiresharkWireshark is a network protocol analyzer that lets you capture and read network packets.C, C++The Wireshark team

Burp Extension

NameDescriptionWritten in
Logger++"This extension can be used to log the requests and responses made by all Burp tools, and display them in a sortable table. It can also save the logged data in CSV format."Java
AuthMatrix"AuthMatrix is an extension to Burp Suite that provides a simple way to test authorization in web applications and web services. With AuthMatrix, testers focus on thoroughly defining tables of users, roles, and requests for their specific target application upfront. These tables are displayed through the UI in a similar format to that of an access control matrix commonly built in various threat modeling methodologies."Python (Needs Jython version 2.7.0 or later)
Autorize"Autorize is an extension aimed at helping the penetration tester to detect authorization vulnerabilities..."Python (Needs Jython)
Autorize"Autorize is an extension aimed at helping the penetration tester to detect authorization vulnerabilities..."Python (Needs Jython)
Burp Bounty"Burp Bounty helps Burp Suite Professional users to quickly and easily build their own scan checks for use with Burp Scanner"
Param Miner"Built to identify hidden, unlinked parameters, Param Miner is very useful when hunting for web cache poisoning vulnerabilities"

Asset Discovery

NameDescription
AmassUses a variety of different techniques to gather subdomains and can build a network map of the target. Very good export options.
BuiltWithA very handy Browser Extension (for Chrome, Firefox) that checks for more than 18,000 types of internet technologies. Gives you a very quick glance on what a Web Application is built.
subfindersubfinder is a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well.
dnsgengenerates a combination of domain names from the provided input.

Fuzzing

NameDescription
FFuFA very fast Fuzzing Tool to brute force directories or other parameters. Highly configurable.
dirsearchdirsearch is a simple command-line tool designed to brute force directories and files in websites
FeroxBusterA simple, fast, recursive content discovery tool written in Rust

Content Discovery

NameDescription
megmeg is a tool for fetching lots of URLs but still being 'nice' to servers. It can be used to fetch many paths for many hosts; fetching one path for all hosts before moving on to the next path and repeating.
httpxA fast and multi-purpose HTTP toolkit that allows running multiple probes.
hakrawlerhakrawler is a Go web crawler designed for easy, quick discovery of endpoints and assets within a web application. It can be used to discover Forms, Endpoints, Subdomains, Related documents and JS Files
nuclei"Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use."
waybackurlsFetch all the URLs that the Wayback Machine knows about for a domain

Recon Framework

NameDescription
megAutomates the entire process of reconnaissance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target.
sn1perDiscover hidden assets and vulnerabilities in your environment.
SpiderfootAn open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate.
reNginereNgine is a web application reconnaissance suite with a focus on a highly configurable streamlined recon process.
AutoReconAutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP).
OsmedeusA Workflow Engine for Offensive Security. It was designed to build a foundation with the capability and flexibility that allows you to build your own reconnaissance system and run it on a large number of targets.

OSINT Search Engines

NameDescriptionCreated by
hunter.ioEmail Enumeration for big corpsHunter Team
intelx.ioSwiss army Knife of OSINTIntelligence X
ShodanSearch engine that lets you find systems connected to the internet with a variety of filtersJohn Matherly
Censys"Censys is a public search engine that enables researchers to quickly ask questions about the hosts and networks that compose the Internet."Censys
crt.shSSL certificate search toolSectigo
Virus TotalWHOIS, DNS, and subdomain reconVirus Total Team
ZoomEyeSearch engine for specific network componentsTeam from Knownsec
NerdyDataSearch Engine for Source CodeNerdyData
CrunchbaseFor finding Information about Businesses and their acquisitionsTechCrunch
SearchcodeHelping you find real world examples of functions, API's and libraries over 90 languages across multiple sourcessearchcode

Exploitation

NameDescriptionWritten inCreated by
sqlmapsqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.Pythonsqlmapproject

Scanners

NameDescriptionWritten inCreated by
NmapA well known and powerful Tool for port scanning. Nmap provides the possibility to use scripts to further customize its functionality.C, C++, Python, LuaGordon Lyon
MasscanThis is an Internet-scale port scanner. It can scan the entire Internet in under 6 minutes, transmitting 10 million packets per second, from a single machine.CRobert David Graham
KeyHacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid./streaak
Nmap command helperA tool that helps you with nmap commands. Has a build in training feature to help memorizing them.0x0n0x

Mobile Hacking

NameDescriptionWritten inCreated by
Frida
jadxDex to Java decompilerJavaskylot
Ghidra"A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission"JavaNSA
dex2jarUseful to convert dex files into jar to decompile the application.Java, SmaliBob Pan
andrillerAndriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices. andriller.comPythonDenis Sazonov
Mobile Security Framework (MobSF)Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF support mobile app binaries (APK, IPA & APPX) along with zipped source code and provides REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing.PythonMobSF Team
objection"objection is a runtime mobile exploration toolkit, powered by Frida, built to help you assess the security posture of your mobile applications, without needing a jailbreak."Python & TypeScriptsensepost
RMS - Runtime Mobile SecurityRuntime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at RuntimePython@mobilesecurity_

Notes & Organization

NameDescriptionWritten inCreated by
Reconness"ReconNess helps you to run and keep all your #recon in the same place allowing you to focus only on the potentially vulnerable targets without distraction and without required a lot of bash skill or programing skill in general."C#Reconness
Updog"Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use HTTP basic auth."Pythonsc0tfree
Notion"Write, plan, collaborate, and get organized — all in one tool."Notion Labs
Joplin"Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format."JavaScriptLaurent Cozic
XmindXMind, a full-featured mind mapping and brainstorming tool, designed to generate ideas, inspire creativity, brings productivity in a remote WFH team./XMind Ltd.
AxiomProject Axiom is a set of utilities for managing a small dynamic infrastructure setup for bug bounty and pentesting.Bash@pry0cc
PenTest.wsPenTest.WS is a penetration testing web application for organizing hosts, services, vulnerabilities and credentials during a penetration test. A reporting module is available for documenting and delivering a full penetration test.PenTest.ws

Others

NameDescriptionWritten inCreated by
SecListsA huge collection of word lists for hacking.Daniel Miessler
AssetNote's WordlistsCollection of wordlists created by AssetNote.AssetNote.io
Recon PiA lightweight recon tool that performs extensive reconnaissance with the latest tools using a Raspberry Pi.@x1m_martijn
CyberChefAwesome Tool for de-/encoding stuff. Try it out!JavaScriptgchq
webhook.siteWebhook.site allows you to easily test, inspect, forward and create Custom Actions for any incoming HTTP request or e-mail.fredsted
requestcatcherRequest Catcher will create a subdomain on which you can test an application. All requests sent to any path on the subdomain are forwarded to your browser in real time.
canarytokensDescriptionThinkst Canary!!missing!!

back to Intro Page

Please wait...
Page is in error, reload to recover