π‘ Bug Bounty Hunters: Don't Dismiss Targets Too Quickly!
During recon, I came across a target that threw this error:
"Secure Connection Failed β Peer using unsupported version of security protocol (SSL_ERROR_UNSUPPORTED_VERSION)"
At first, by being an beginner in game I myself assumed the target was inactive or dead. But hereβs the catch: the target was active, just relying on an outdated TLS version (e.g., TLS 1.0 or TLS 1.1), which modern browsers like Firefox no longer support by default.
During recon, I came across a target that threw this error:
"Secure Connection Failed β Peer using unsupported version of security protocol (SSL_ERROR_UNSUPPORTED_VERSION)"
At first, by being an beginner in game I myself assumed the target was inactive or dead. But hereβs the catch: the target was active, just relying on an outdated TLS version (e.g., TLS 1.0 or TLS 1.1), which modern browsers like Firefox no longer support by default.
π6β€3
You can bypass this issue in Firefox by tweaking these settings:
1. Open about:config in your browser.
2οΈ. Adjust the following:
- security.tls.version.enable-deprecated β true
- security.tls.version.min β 1
After making these changes, I was able to access the site and discovered several critical vulnerabilities on the target!
β οΈ Reminder: Always revert these settings to their original values after testing to maintain browser security.
π― Key Takeaway: Sometimes what looks like an inactive target is just hiding behind outdated technology. Donβt give up too soonβyour next high or critical bug might be waiting!
by @aseemyash
#bugbouty #bugbountytips
1. Open about:config in your browser.
2οΈ. Adjust the following:
- security.tls.version.enable-deprecated β true
- security.tls.version.min β 1
After making these changes, I was able to access the site and discovered several critical vulnerabilities on the target!
β οΈ Reminder: Always revert these settings to their original values after testing to maintain browser security.
π― Key Takeaway: Sometimes what looks like an inactive target is just hiding behind outdated technology. Donβt give up too soonβyour next high or critical bug might be waiting!
by @aseemyash
#bugbouty #bugbountytips
π11π₯1
π₯ Finding Vulnerable Hosts with LeakIX
LeakIX is a fantastic tool for quickly identifying various types of vulnerabilities.
Here are a couple of examples of how it can be used:
Exposed .git Repositories
Using the query:
This will provide a list of hosts with publicly accessible .git repositories, which often contain sensitive information.
Unauthenticated MySQL Access
Using the query:
This will reveal a list of hosts where MySQL is accessible without authentication.
LeakIX offers many other interesting plugins to help uncover various vulnerabilities. You can find the full list of plugins here.
Link to the website: LeakIX
#bugbounty #bugbountytips
LeakIX is a fantastic tool for quickly identifying various types of vulnerabilities.
Here are a couple of examples of how it can be used:
Exposed .git Repositories
Using the query:
+target_name +plugin:"GitConfigHttpPlugin"
This will provide a list of hosts with publicly accessible .git repositories, which often contain sensitive information.
Unauthenticated MySQL Access
Using the query:
+target_name +plugin:"MysqlOpenPlugin"
This will reveal a list of hosts where MySQL is accessible without authentication.
LeakIX offers many other interesting plugins to help uncover various vulnerabilities. You can find the full list of plugins here.
Link to the website: LeakIX
#bugbounty #bugbountytips
π₯7β€1
Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit designed to map an organization's entire internet presence. It identifies assets, IP addresses, web applications, and other metadata across the public internet, then smartly prioritizes them from an attacker's perspective.
Key Features:
1. Aggregates subdomains using multiple tools (CHAOS, Subfinder, Assetfinder, crt.sh) to map an organization's entire digital footprint.
2. Validates assets with live DNS resolution and port scanning (using DNSX and Naabu) to confirm what is publicly reachable.
3. Collects detailed HTTP response data (via HTTPX) including metadata, technology stack, status codes, content lengths, and more.
4. Uses a composite scoring system that considers homepage status, login identification, technology stack, and DNS data to generate a risk score for each asset.
5. Generates a dynamic HTML report with a modern design.
https://github.com/iamthefrogy/frogy2.0
#bugbountytips
Key Features:
1. Aggregates subdomains using multiple tools (CHAOS, Subfinder, Assetfinder, crt.sh) to map an organization's entire digital footprint.
2. Validates assets with live DNS resolution and port scanning (using DNSX and Naabu) to confirm what is publicly reachable.
3. Collects detailed HTTP response data (via HTTPX) including metadata, technology stack, status codes, content lengths, and more.
4. Uses a composite scoring system that considers homepage status, login identification, technology stack, and DNS data to generate a risk score for each asset.
5. Generates a dynamic HTML report with a modern design.
https://github.com/iamthefrogy/frogy2.0
#bugbountytips
β€9π1
A small CLI tool that fetches resolved & disclosed HackerOne reports by vulnerability (CWE/keyword) and exports them to a CSV file.
Features:
1. Query HackerOne via GraphQL (search by vulnerability/CWE)
2. Pagination support (fetch up to 3000 reports per run)
3. Export results to CSV (Title | Severity | URL)
https://github.com/newstartlikenoneanthor-pixel/report-extractor
#bugbountytips
python3 report_extractor.py -v "SQL Injection" -o sql_injection.csv -n 50
Features:
1. Query HackerOne via GraphQL (search by vulnerability/CWE)
2. Pagination support (fetch up to 3000 reports per run)
3. Export results to CSV (Title | Severity | URL)
https://github.com/newstartlikenoneanthor-pixel/report-extractor
#bugbountytips
β€3π1
Nuclei AI Prompts enables security researchers to quickly generate Nuclei templates using AI. Instead of manually writing YAML templates for vulnerabilities, you simply provide a description, and a fully structured template ready for use with Nuclei is generated automatically.
To get started with Nuclei AI Prompts, first obtain an API token from ProjectDiscovery. Then, run Nuclei with the
Example usage:
β οΈ Template generation is limited to 100 templates per day.
https://youtu.be/s7R8KAG8SeA
#bugbountytips
To get started with Nuclei AI Prompts, first obtain an API token from ProjectDiscovery. Then, run Nuclei with the
-auth flag and add your token. Example usage:
nuclei -auth
nuclei -list targets.txt -ai "Extract page title, detect tech and versions"
β οΈ Template generation is limited to 100 templates per day.
https://youtu.be/s7R8KAG8SeA
#bugbountytips
YouTube
Nuclei -ai is here!
We are introducing a new way to leverage AI within Nucleiβdirectly from the command line. With the new -ai flag in Nuclei CLI, users can execute quick, AI-powered detections on the fly without needing predefined templates.
Documentation:
https://docs.prβ¦
Documentation:
https://docs.prβ¦
β€βπ₯6
Additionally, there are already several ready-to-use prompt collections available, so you can start generating templates immediately without creating prompts from scratch:
1. https://github.com/reewardius/Nuclei-AI-Prompts
2. https://github.com/huseyinstif/Nuclei-AI-Prompts
3. https://nucleiprompts.com/
#bugbountytips
1. https://github.com/reewardius/Nuclei-AI-Prompts
2. https://github.com/huseyinstif/Nuclei-AI-Prompts
3. https://nucleiprompts.com/
#bugbountytips
GitHub
GitHub - reewardius/Nuclei-AI-Prompts: Nuclei-AI-Prompts
Nuclei-AI-Prompts. Contribute to reewardius/Nuclei-AI-Prompts development by creating an account on GitHub.
π₯3β€2
12 useful firefox extensions for bugbounty π΅
1. Trufflehog - Detecting hidden API keys, tokens and secrets on websites.
2. Wappalyzer - Identify technologies on websites.
3. DotGit - An extension to check if .git is exposed in visited websites.
4. FindSomething - Find interesting things in the webpage's source code or JavaScript.
5. Fake Filler - A form filler that fills all form inputs (textboxes, textareas, radio buttons, dropdowns, etc.) with fake and randomly generated data.
6. WaybackURL - Fetched archived URLs from the Wayback Machine.
7. Open Multiple URLs - Opens a list of URLs and optionally extracts URLs from text.
8. Link Gopher - Extracts all links from web page, sorts them, removes duplicates, and displays them in a new tab.
9. Temp Mail - Temporary disposable email address.
10. Shodan - Plugin tells you where the website is hosted (country, city), who owns the IP and what other services/ports are open.
11. Favicon Hash for Shodan - Generates MurmurHash3 hash from website favicon. Compliant with hashing method used by Shodan Search Engine (shodan.io). Useful for OSINT investigations and reconnaissances.
12. Edit Cookie - Edit cookies related to the current page.
#bugbountytips
1. Trufflehog - Detecting hidden API keys, tokens and secrets on websites.
2. Wappalyzer - Identify technologies on websites.
3. DotGit - An extension to check if .git is exposed in visited websites.
4. FindSomething - Find interesting things in the webpage's source code or JavaScript.
5. Fake Filler - A form filler that fills all form inputs (textboxes, textareas, radio buttons, dropdowns, etc.) with fake and randomly generated data.
6. WaybackURL - Fetched archived URLs from the Wayback Machine.
7. Open Multiple URLs - Opens a list of URLs and optionally extracts URLs from text.
8. Link Gopher - Extracts all links from web page, sorts them, removes duplicates, and displays them in a new tab.
9. Temp Mail - Temporary disposable email address.
10. Shodan - Plugin tells you where the website is hosted (country, city), who owns the IP and what other services/ports are open.
11. Favicon Hash for Shodan - Generates MurmurHash3 hash from website favicon. Compliant with hashing method used by Shodan Search Engine (shodan.io). Useful for OSINT investigations and reconnaissances.
12. Edit Cookie - Edit cookies related to the current page.
#bugbountytips
addons.mozilla.org
Trufflehog β Get this Extension for π¦ Firefox (en-US)
Download Trufflehog for Firefox. Sniffing out credentials
π₯3β€1
TLS-Based Recon for Attack Surface
Here's a fast and effective recon flow to find and scan hidden assets using TLS certificate metadata and Shodan dorking via Nucleiβs built-in Uncover engine.
Step 1: Find subdomains with subfinder and use tlsx to extract TLS certificate metadata:
π This gives you organization names from TLS certificates:
- Tesla Motors Inc.
- Microsoft Corporation
- Akamai Technologies Inc.
Step 2: Use Nuclei's Uncover engine to automatically pull targets from Shodan using a dork with org name, and scan them:
π‘More about Uncover β How to use Uncover: Quickly discover exposed hosts using multiple search engines
#bugbountytips
Here's a fast and effective recon flow to find and scan hidden assets using TLS certificate metadata and Shodan dorking via Nucleiβs built-in Uncover engine.
Step 1: Find subdomains with subfinder and use tlsx to extract TLS certificate metadata:
subfinder -d tesla.com | tlsx -nc -silent -so | awk '{for(i=2; i<=NF; i++) printf "%s ", $i; print ""}'| tr -d '[],' | sort -ufπ This gives you organization names from TLS certificates:
- Tesla Motors Inc.
- Microsoft Corporation
- Akamai Technologies Inc.
Step 2: Use Nuclei's Uncover engine to automatically pull targets from Shodan using a dork with org name, and scan them:
export SHODAN_API_KEY=your_key_here && \
nuclei -rl 300 -nc -uc -ue -ul 10000 -uq 'org:"Tesla Motors Inc"' -silent
π‘More about Uncover β How to use Uncover: Quickly discover exposed hosts using multiple search engines
#bugbountytips
β€3π1π₯1
Not many know this: nuclei's param fuzzing skips a parameter after the first 10 payloads that return nothing.
So if the initial 10 tries don't trigger anything, that parameter gets ignored and you might miss interesting cases.
How to fix it: use -fuzz-param-frequency. It controls how many "uninteresting" payloads are allowed before nuclei skips a parameter (default is 10).
An example of an automated pipeline (katana + nuclei) for fuzzing:
Why this matters:
β’ Some endpoints only respond on later payloads (rate-limited, WAF behavior, timing issues).
β’ Increasing the frequency prevents skipping noisy-but-interesting params.
β’ Use with care β raising it a lot increases runtime and requests.
#bugbountytips
So if the initial 10 tries don't trigger anything, that parameter gets ignored and you might miss interesting cases.
How to fix it: use -fuzz-param-frequency. It controls how many "uninteresting" payloads are allowed before nuclei skips a parameter (default is 10).
nuclei -h | grep frequency
...
-fuzz-param-frequency int frequency of uninteresting parameters for fuzzing before skipping (default 10)
An example of an automated pipeline (katana + nuclei) for fuzzing:
katana -u http://testphp.vulnweb.com -aff -iqp -j -o katana.jsonl && \
nuclei -l katana.jsonl -im jsonl -dast -fuzz-param-frequency 10000
Why this matters:
β’ Some endpoints only respond on later payloads (rate-limited, WAF behavior, timing issues).
β’ Increasing the frequency prevents skipping noisy-but-interesting params.
β’ Use with care β raising it a lot increases runtime and requests.
#bugbountytips
β€3π1
π― CSP Takeover Hunting
Content-Security-Policy (CSP) whitelists trusted hosts for scripts/resources β but if a whitelisted domain is vulnerable to subdomain takeover (expired DNS, dangling CNAME, abandoned cloud service), an attacker can host malicious assets and bypass CSP.
How to find them:
Use cspgrabber - to extract domains/subdomains from CSP headers across your targets, then feed results to Nucleiβs subdomain-takeovers profile to detect takeovers that could bypass CSP.
One-liner example:
#bugbountytips
Content-Security-Policy (CSP) whitelists trusted hosts for scripts/resources β but if a whitelisted domain is vulnerable to subdomain takeover (expired DNS, dangling CNAME, abandoned cloud service), an attacker can host malicious assets and bypass CSP.
How to find them:
Use cspgrabber - to extract domains/subdomains from CSP headers across your targets, then feed results to Nucleiβs subdomain-takeovers profile to detect takeovers that could bypass CSP.
One-liner example:
./cspgrabber -f alive_http_services.txt -c 40 -rps 120 -clean -o csp_domains.txt && \
nuclei -l csp_domains.txt -profile subdomain-takeovers -nh -o takeovers.txt
#bugbountytips
π₯3πΏ3β€2
This media is not supported in your browser
VIEW IN TELEGRAM
Found an XSS but got blocked by the CSP?
https://cspbypass.com has a compiled list of ways to bypass the Content-Security Policy. Check out the video.
#bugbountytips
https://cspbypass.com has a compiled list of ways to bypass the Content-Security Policy. Check out the video.
#bugbountytips
β€14π2
This media is not supported in your browser
VIEW IN TELEGRAM
If you found a package.json file in the wild, you might find some internal packages vulnerable to a dependency confusion attack π
Check for it quicker using this cool new tool by JSMon:
https://app.jsmon.sh/tools/npm-validator/
#bugbountytips
Check for it quicker using this cool new tool by JSMon:
https://app.jsmon.sh/tools/npm-validator/
#bugbountytips
π19β€2π±2π₯1
This media is not supported in your browser
VIEW IN TELEGRAM
Cloudflare has recently started blocking proxy tools such as Burp Suite by detecting their unique TLS and request fingerprints.
If you encounter this issue, install the "Bypass Bot Detection" extension from the BApp Store. It spoofs Burpβs TLS fingerprint to resemble normal browser traffic and bypass the block.
https://github.com/PortSwigger/bypass-bot-detection
#bugbountytips
If you encounter this issue, install the "Bypass Bot Detection" extension from the BApp Store. It spoofs Burpβs TLS fingerprint to resemble normal browser traffic and bypass the block.
https://github.com/PortSwigger/bypass-bot-detection
#bugbountytips
π₯9π3π1
This media is not supported in your browser
VIEW IN TELEGRAM
If you need to generate a target-specific wordlist, make sure to check out GAP extension.
It will scan for sus parameters and generate you a complete wordlist with one click of a button.
#bugbountytips
It will scan for sus parameters and generate you a complete wordlist with one click of a button.
#bugbountytips
β€2
This media is not supported in your browser
VIEW IN TELEGRAM
Want to report a scanner finding, but feel like writing it up is too tedious? π
Install the ReportLM extension and get Burp AI to do it for you!
Prompt example:
#bugbountytips
Install the ReportLM extension and get Burp AI to do it for you!
Prompt example:
Generate a bug bounty report, outlining the finding summary, impact, provide full HTTP requests and CVSS scoring
#bugbountytips
π₯3β€1
π Quick Win: Git Exposure β Secret Hunting π₯
Step 1: Mass Git Config Hunt
Step 2: Dump the repository
Step 3: Hunt for secrets in dumped code
Jackpot:
- SaaS Keys in config files
- DB credentials in .env
- Internal API docs with admin endpoints
Lesson: Never stop at initial finding - always dig deeper! π
https://www.youtube.com/watch?v=08sbpY0USqg&t=1058s
#bugbountytips
Step 1: Mass Git Config Hunt
nuclei -l alive_http_services.txt -id git-config
Step 2: Dump the repository
git-dumper https://target.com/ output/
Step 3: Hunt for secrets in dumped code
nuclei -u output/ -file
Jackpot:
- SaaS Keys in config files
- DB credentials in .env
- Internal API docs with admin endpoints
Lesson: Never stop at initial finding - always dig deeper! π
https://www.youtube.com/watch?v=08sbpY0USqg&t=1058s
#bugbountytips
YouTube
Hacking with Nuclei: Uncovering .git Secrets
https://jh.live/hackinghub-nuclei || Check out the new Nuclei Masterclass on HackingHub, use code NUCLEI50 for 50% off! https://jh.live/hackinghub-nuclei
Learn Cybersecurity and more with Just Hacking Training: https://jh.live/training
See what else I'mβ¦
Learn Cybersecurity and more with Just Hacking Training: https://jh.live/training
See what else I'mβ¦
β€4
π SwaggerSpy: Automated OSINT for API Intelligence
Looking for exposed secrets in API documentation? Meet SwaggerSpy - an OSINT tool that crawls SwaggerHub for publicly exposed API specs and uses regex patterns to extract:
β Hardcoded API keys and tokens
β Database credentials
β Internal endpoints and architecture details
β Authentication secrets
β AWS keys, JWT tokens, and more
Quick Start:
Pro Tips:
1. Combine findings with subdomain enumeration
2. Check for versioned APIs (v1, v2, etc.)
3. Look for staging/dev environments in documentation
#bugbountytips
Looking for exposed secrets in API documentation? Meet SwaggerSpy - an OSINT tool that crawls SwaggerHub for publicly exposed API specs and uses regex patterns to extract:
β Hardcoded API keys and tokens
β Database credentials
β Internal endpoints and architecture details
β Authentication secrets
β AWS keys, JWT tokens, and more
Quick Start:
python3 swaggerspy.py example.com
Pro Tips:
1. Combine findings with subdomain enumeration
2. Check for versioned APIs (v1, v2, etc.)
3. Look for staging/dev environments in documentation
#bugbountytips
β€1