🖥️
Siber Güvenlik Notları
  • WHOAMI
    • 👨‍💻Who Am I?
  • 🔭Information Gathering
    • Pentest VM Setup
    • Passive Information Gathering
    • Subdomain Enumeration
    • Host Discovery
    • Port Scanning
    • Email Enumeration
    • Leaked Passwords
    • Zafiyet Araştırma
  • 🪟Windows Pentesting
    • Windows Privilege Escalation
    • Windows Persistence
    • Windows Lateral Movement
    • AV Evasion
  • 🐧Linux Pentesting
    • Linux Privilege Escalation
    • Linux Persistence
    • Linux Lateral Movement
  • 🕸️Web Application Pentesting
    • Web Pentest Checklist
    • SQL Injection
    • NoSQL Injection
    • OS Command Injection
    • XXE Injection
    • SSTI
    • XSS
    • CSRF
    • SSRF
    • LFI/RFI
    • Insecure Deserialization
    • CORS Misconfiguration
    • Directory Traversal
    • File Upload
    • Broken Authentication
    • Broken Access Control
    • Business Logic
    • Race Conditions
    • Web Cache Deception
    • AWS Testing
    • Web Cache Poisoning
    • Clickjacking
    • API Testing
    • Broken Link Hijacking
    • HTTP Request Smuggling
    • LLM
    • HTTP Host Header Attack
    • OAuth Zafiyetleri
    • GraphQL API
    • HTTP Parameter Pollution
    • Configuration and Deployment Management Testing
    • Information Disclosure
    • Prototype pollution
    • JWT
  • 🖲️Network Service Pentesting
    • 📘Active Directory Services
      • Bleeding Edge Vulns
      • Misconfigs
      • Domain Trust
      • DNS (53)
      • Kerberos (88)
      • LDAP (389,636)
      • RPC WMI (135)
      • SMB (445)
      • WinRM - 5985
    • 📂FTP - 21
    • 🔐SSH - 22
    • 🤣Telnet - 23
    • SMTP - 25
    • TFTP - 69 UDP
    • HTTP - 80,443
      • Apache
      • Joomla
      • Drupal
      • Wordpress
      • WEBDAV
      • PHP
      • Laravel
    • IMAP/POP3 - 110,143,993,995
    • SNMP - 161
    • Rservices - 512
    • IPMI - 623
    • Rsync - 873
    • MSSQL - 1433
    • Oracle TNS - 1521
    • NFS - 2049
    • Docker
    • Grafana - 3000
    • MySQL - 3306
    • RDP - 3389
    • Postgresql - 5432
    • Redis - 6379
    • JDWP - 8000
    • MongoDB - 27017
  • 🕸️Network Pentesting
    • ARP Poisoning
  • 📞Android Pentesting
    • Android Derleme Süreci
    • Reversing
    • Rooting
    • Burp Suite Sertifikası
    • SSL Pinning Bypass
    • Patching
    • MobSF Kurulumu
    • Flutter Pentesting
  • 📰Teori
    • Güvenlik Ürünleri
    • OSI
    • Security Principles
  • Diger
    • Hacking Gadgets
      • Wifi Pineapple
      • Pwnagotchi
    • Stego
    • Buffer Overflow
    • Phishing
    • Nessus
    • DDOS Attacks
    • MSFConsole
  • ⏪Reverse
    • GCC Reverse
    • Python Reverse
    • Flare VM
    • Remnux
  • 🛜Wireless Pentesting
    • Wireless Pentest
    • Wireless V2
Powered by GitBook
On this page
  • IP Range Bulma
  • Related Domains
  • Eski IP Adresleri
  • Subfinder
  • DNS Bruteforce
  • Live Subdomains
  • Live Websites
  • Screenshot
  • Assetfinder
  • VHOST Enumeration
  • URL Enumeration
  • Web Crawling
  • Bug Bounty Target Toplama

Was this helpful?

  1. Information Gathering

Subdomain Enumeration

PreviousPassive Information GatheringNextHost Discovery

Last updated 21 hours ago

Was this helpful?

IP Range Bulma

Bu site ile bir şirkete ait IP bloklarını listeleriz:

Related Domains

  • Reverse whois:

  • Builtwith:

  • SSL Sertifikası:

Eski IP Adresleri

Subfinder

Pasif tarama yaparak subdomainleri listeler.

  • Bevigil:

  • BinaryEdge:

  • BufferOver:

  • Builtwith:

  • Censys:

  • Certspotter:

  • Chaos:

  • Fofa:

  • Hunter:

  • intelx:

  • Leakix:

  • Netlas:

  • SecurityTrails:

  • Shodan:

  • Virustotal:

  • Zoomeye:

# FREE bevigil builtwith fofa securitytrails shodan zoomeye
code /root/.config/subfinder/provider-config.yaml
subfinder -silent -all -dL domains.txt | anew subdomains.txt

DNS Bruteforce

echo 8.8.8.8 > resolver.txt
shuffledns -d example.com -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -r resolver.txt -mode bruteforce -silent

Live Subdomains

cat subdomains.txt | dnsx -silent -retry 5 | anew live.txt

Live Websites

cat live.txt | httpx -silent -nc -sc -cl -fr -title -server -td -cdn -ip | anew web.txt

cat live.txt | httpx -silent -csv -o web.csv -ports 80,443,3387,5985,8005,8009,8080,8081,8090,8180,8443

cat httpx.txt | tr "[]" "~" | cut -d "~" -f1
cat httpx.txt | tr "[]" "~" | sort -t "~" -k1 -n

Screenshot

gowitness report server -q --host 0.0.0.0
gowitness scan file --write-db -f live.txt

Assetfinder

Bu tool verilen domainle bağlantı olabilecek diğer domain ve subdomainleri bulur.

assetfinder example.com

VHOST Enumeration

ffuf -u http://example.com/ -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-20000.txt -H 'HOST: FUZZ.example.com' -fs 15949

URL Enumeration

cat example_live.txt | (gau || hakrawler || waybackurls || katana) | anew example_urls.txt

cat example_urls.txt | uro | gf xss | grep '?' | qsreplace '"><img src=x onerror=alert(1)>' | httpx -sc -mr '<img src=x'

Web Crawling

katana -u 'https://example.com' -silent -jc -kf -aff -iqp -s breadth-first -d 5 -hl -nos -o example.txt

Bug Bounty Target Toplama

# Hackerone
curl -sL https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/main/data/hackerone_data.json | jq -r '.[].targets.in_scope[] | [.asset_identifier, .asset_type] | @tsv' > hackerone.txt

# Bugcrowd
curl -sL https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/main/data/bugcrowd_data.json | jq -r '.[].targets.in_scope[] | [.target, .type] | @tsv' > bugcrowd.txt

# Intigriti
curl -sL https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/main/data/intigriti_data.json | jq -r '.[].targets.in_scope[] | [.endpoint, .type] | @tsv' > intigriti.txt

# YesWeHack
curl -sL https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/main/data/yeswehack_data.json | jq -r '.[].targets.in_scope[] | [.target, .type] | @tsv' > yeswehack.txt

# All Subdomains
wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/refs/heads/main/data/domains.txt

# All Wildcards
wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/refs/heads/main/data/wildcards.txt

🔭
https://bgp.he.net/
https://viewdns.info/
https://pro.builtwith.com/
https://crt.sh/
https://securitytrails.com/
https://bevigil.com/osint/api-keys
https://app.binaryedge.io/account/api
https://tls.bufferover.run/
https://api.builtwith.com/
https://search.censys.io/account/api
https://sslmate.com/account/api_keys
https://cloud.projectdiscovery.io/
https://en.fofa.info/userInfo
https://hunter.io/api-keys
https://intelx.io/account?tab=developer
https://leakix.net/settings/api
https://app.netlas.io/profile/
https://securitytrails.com/app/account/credentials
https://account.shodan.io/
https://www.virustotal.com/gui/user/
https://www.zoomeye.hk/profile