Specify the details of the match and replace as shown below
Type: Request Header
Match: Leave blank to add a new header
Replace: hacker@bugbounty.site
Comment: Manually BBP header
Information Gathering
LeakIX - often blocked by organizations for gray hat searches
Shodan - scans less frequently than LeakIX but whitelisted
Censys - best overall scanner but without vulnerability discovery
Chaos.ProjectDiscovery - Real-time Recon/DNS data for Public Bug Bounty Programs
Search Engine DorkingReconFTW - automated recon and vulnerability scanner
Uncover - tool used to discover exposed hosts on the internet using multiple search engines
PrettyRecon - Active Reconnaissance Tool
BountyStrike - collection of bash and python scripts that installs common tools for recon scans and asset discovery
The shodan download command is attempting to search for devices in the US East (N. Virginia) region that have a product named "Elastic" and are listening on port 8001. The parse command is used to extract certain fields (in this case, ip_str and port) from the results of the search, which are stored in the file testing.json.gz.
httpx is a tool that can be used to perform HTTP requests and analyze the response. In this case, the command is using the -silent flag to suppress output and the -o flag to write the response to a file called testing_httpx.out. The input for this command appears to be the list of IP addresses and ports extracted from the Shodan search results.
``nuclei is a tool for detecting vulnerabilities and misconfigurations in web applications. The -as flag stands for "active scan", which means that the tool will perform various types of requests to the target web application in order to identify potential vulnerabilities. The -silent flag suppresses output, and the -o flag specifies an output file for the results. The input for this command is the list of IP addresses and ports extracted from the Shodan search results.
awk is a tool for processing text files. The command appears to be extracting the sixth field ($6) from the output of the nuclei command, which is piped (|) to the grip command.
grip is a command line tool for rendering local readme files before sending them to GitHub. In this case, it is used to render the output of the awk command, which is then passed to uniq with the -u flag to remove duplicate lines. The resulting list of unique lines is written to the file testing_vuln_ips.out.
nrich is a tool for performing OSINT (Open Source Intelligence) on IP addresses. The input for this command appears to be the list of IP addresses and ports extracted from the Shodan search results, and the - flag tells the tool to read the input from standard input (stdin). The results are written to the file testing_nrich.out.
Find SQLi at scale
# collect target urls\ `subfinder -d site.com -silent - all | httpx -silent -threads 100 | katana -d 4 -jc -ef css,png,svg,ico,woff,gif | tee -a urls`\# filter potential SQLi Urlcat urls | gf sqli | tee -a sqli
``
# run testwhile read line; do sqlmap -u $line --parse-errors --curent-db --invalid-logical --invalid-bignum --invalid-string --risk 3; done < sqli
for HOST in $(cat HOSTS.txt);do echo $(for ip in $(dig a $HOST +short); do whois $ip | grep -e "CIDR\|Organization" | tr -s " " | paste - -; d
one|uniq); done
Analyze all the JS Files that are referred in the response to see if any JS file contains information that can help bypass 2FA code
2FA Code Leakage in Response
You can intercept otp using burpsuite and inspect http response and check if the 2FA code leaked
Lack of brute-Force Protection
Type 2FA code and capture request using burpsuite
Send request to intruder and send request for 100–200 times
At 2FA Code Verification page, try to brute-force for valid 2FA and see if there is any success
2FA Refer Check Bypass
Navigate to the page which comes after 2FA or any other authenticated page of the application. If this not successful, change the refer header to the 2FA page URL
Missing 2FA Code Integrity Validation
Request a 2FA code from the attacker’s account
Use this valid 2FA code in the victim 2FA Request and see if it bypasses the 2FA protection
Enabling 2FA Doesn’t Expire Previous Session
If a bug hunter hijacks an active session before 2FA, it is possible to carry out all functions without a need for 2FA
Clickjacking on 2FA Disable Feature
Try to iframe the page where the application allows a user to disable 2FA
Response Manipulation
Observe response of the 2FA Request
If receiving “Success”:false, change this to “Success”:true and see if it bypasses the 2FA
Status Code Manipulation
If the Response Status Code is 4xx like 401, 402 then change the response Status Code to “200 OK” and see if it bypasses the 2FA
2FA Code Reusability
Request a 2FA code and use it
Re-use the same 2FA code in another session and if it authenticated successfully, that’s a potential issue
CSRF on 2FA Disable Feature
Navigate to 2FA Page and click on “Disable 2FA” and capture this request with Burp Suite & generate a CSRF PoC
Send this PoC to the victim, and check if CSRF happens successfully and remove the 2FA from the victim account