-
Notifications
You must be signed in to change notification settings - Fork 1
/
bug_alias.sh
74 lines (59 loc) · 1.98 KB
/
bug_alias.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
# ====== BUG HUNTING WORKFLOW ======
# 1. ----- Subdomain Enumeration -----
subenum(){ # Enumerates subdomains using Assetfinder and Subfinder, taking domain as argument
assetfinder --subs-only $1 | tee -a $1-assetfinder.txt
subfinder -d $1 -silent | tee -a $1-subfinder.txt
findomain -t "$1" -q -u "$1-findomain.txt"
cat "$1-assetfinder.txt" "$1-subfinder.txt" "$1-findomain.txt" | sort -u | tee -a "$1-subdomains.txt"
}
# 2. ----- URL Probing -----
urlprobe(){
cat $1 | httprobe -c 50 | tee -a $1-alive.txt
}
# 3. ----- DNS and Network Information -----
dnsrecon(){ # Discovers DNS records using dnsrecon, taking domain as argument
dnsrecon -d $1 -t std -a | tee -a $1-dnsrecon.txt
}
asnlookup(){
whois -h whois.cymru.com " -v $1" | tee -a $1-asninfo.txt
}
# 4. ----- Vulnerability Scanning -----
nuclei_scan(){
cat $1 | nuclei -t ~/nuclei-templates/ -o $1-nuclei-results.txt
}
subjack(){
subjack -w $1 -t 20 -o $1-takeover.txt -ssl
}
# 5. ----- Endpoint Discovery -----
waymore(){ #
waymore -d $1 -e txt -o $1-waymore.txt
}
paramspider(){
python3 ~/tools/ParamSpider/paramspider.py -d $1 -o $1-params.txt
}
gf_patterns(){ # Add more
cat $1 | gf xss | tee -a $1-xss.txt
cat $1 | gf sqli | tee -a $1-sqli.txt
cat $1 | gf lfi | tee -a $1-lfi.txt
}
# 6. ----- Directory Bruteforcing -----
ffufdir(){
ffuf -u https://$1/FUZZ -w ~/wordlists/directory-list-2.3-medium.txt -o $1-ffuf-dir.txt
}
dirb(){
dirb https://$1 /usr/share/dirb/wordlists/common.txt -o $1-dirb.txt
}
# 7. ----- Port Scanning -----
# ====== COMPLETE RECON WORKFLOW ======
recon_all(){ #taking domain as argument
subenum $1
urlprobe $1-subdomains.txt
dnsrecon $1
asnlookup $1
nuclei_scan $1-alive.txt
subjack $1-subdomains.txt
waymore $1
paramspider $1
gf_patterns $1-waymore.txt
ffufdir $1
}