Methodology
Reconnaissance
1.1 Subdomain enumeration
Passive Subdomain Enumeration
Tools:
Intrusionz3r0@htb[/htb]$ dnsenum --enum hackerone.com -f /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -r
Intrusionz3r0@htb[/htb]$ subfinder -d target.com -all -recursive -t 200 -silent -o subfinder-rescursive.txt
Intrusionz3r0@htb[/htb]$ findomain --quiet -t target.com | tee findomain.txt
Intrusionz3r0@htb[/htb]$ amass enum -passive -d target.com -o amass.txt
Intrusionz3r0@htb[/htb]$ assetfinder -subs-only target.com | tee assetfinder.txt
Intrusionz3r0@htb[/htb]$ sublist3r -d target.com -t 50 -o sublist3r.txtActive Subdomain Enumeration
• Tools:
Wordlist:
Subdomain brute-forcing
Tools:
https://github.com/TheRook/subbrute
1.2 DNS Resolution and Probing
Cheking which domains are live by resolving their DNS records.
Tools:
Reverse lookup:
1.3 HTTP Probing (Identifying Live Web Services)
Identify which subdomains are serving websites.
1.4 Screenshotting Web Services
Take screenshots of each live web server to quickly, identify login portals, or other points of interest.
Tools:
1.5 Content Discovery (Brute Forcing)
Identify hidden directories and files.
1.6 Parameter Discovery
Tools:
1.7 Archived URLs
Get older versions of the website that potencialy get a endpoins or parameters that arent available on the live site from Wayback machine Tools:
1.8 Filtering Interesting URLs
Tools:
1.9 Crawling and Spidering
Crawl the target to discover deeper endpoints, hidden forms or parameters.
<aside> 💡
Crawling is useful to expand the attack surface by identifying all reachable URLs, forms, or parameters for fuzzing.
</aside>
1.10 ASN and IP range enumeration
Identify the target IP range or subnets
Hurricane Electric BGP Toolkit
1.11 Cloud Asset Enumeration
Tools:
Google Dorks:
*site:<http://amazonaws.com> inurl:".s3.amazonaws.com/"**site:<http://s3.amazonaws.com> intitle:index.of.bucket*
1.10 Fingerprinting Web Technologies
Tools:
Mapping the Attack Surface
JS File Analysis
Tools:
Resources:
Last updated