Bug bounty recon
Pasos
Paso 1
subfinder -d example.com >> subdominios.txtsublist3r -d example.com >> subdominios.txtamass enum -d example.com -max-dns-queries 120 >> subdominios.txtamass enum -passive -d example.com >> subdominios.txtPaso 2
cat subdominios.txt | httprobe -c 100 >> subdominios2.txtcat subdominios2.txt | uniq >> subdominios3.txthttpx -l subdominios3.txt -sc | grep 200 >> subdominios4.txthttpx -l subdominios4.txt -sc -tdOpcion 2
Paso 3
Paso 4
Google HackingÚltima actualización