BugBountyScanner - A Bash Script And Docker Image For Bug Bounty Reconnaissance
2021-02-24 20:30:00 Author: www.blogger.com(查看原文) 阅读量:151 收藏

tag:blogger.com,1999:blog-8317222231133660547.post-90220760053402846482021-02-24T08:30:00.004-03:002021-02-24T08:30:01.863-03:00BugBountyScanner - A Bash Script And Docker Image For Bug Bounty Reconnaissance<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-Z7Oajr5emhc/YDSQE8Y416I/AAAAAAAAVao/IJ62j0upOFUAJE0D0WEp-hC8LWs--5jMwCNcBGAsYHQ/s868/BugBountyScanner.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="555" data-original-width="868" height="410" src="https://1.bp.blogspot.com/-Z7Oajr5emhc/YDSQE8Y416I/AAAAAAAAVao/IJ62j0upOFUAJE0D0WEp-hC8LWs--5jMwCNcBGAsYHQ/w640-h410/BugBountyScanner.png" width="640" /></a></div><p><br /></p><p></p> <p>A Bash script and Docker image for Bug Bounty reconnaissance, intended for headless use. Low on resources, high on information output.</p> <p>Helpful? BugBountyScanner helped you net a bounty?</p> <span><a name='more'></a></span><div><br /></div><span style="font-size: large;"><b>Description</b></span><br /> <blockquote> <p></p><div>Note: Using the script over a VPN is highly recommended.</div></blockquote> <p>It's recommended to run BugBountyScanner from a server (VPS or home server), and <em>not</em> from your terminal. It is programmed to be low on resources, with potentially multiple days of scanning in mind for bigger scopes. The script functions on a stand-alone basis.</p> <p>You can run the script either as a docker image or from your preferred Debian/Ubuntu system (see below). All that is required is kicking off the script and forgetting all about it! Running the script takes anywhere in between several minutes (for very small scopes &lt; 10 subdomains) and several days (for very large scopes &gt; 20000 subdomains). A 'quick mode' flag is present, which drops some time-consuming tasks such as <a href="https://www.kitploit.com/search/label/Vulnerability" target="_blank" title="vulnerability">vulnerability</a> identification, port scanning, and web endpoint crawling.</p> <br /><span style="font-size: large;"><b>Installation</b></span><br /> <br /><b>Docker</b><br /> <p>Docker Hub Link: <a href="https://hub.docker.com/r/chvancooten/bugbountyscanner" rel="nofollow" target="_blank" title="https://hub.docker.com/r/chvancooten/bugbountyscanner">https://hub.docker.com/r/chvancooten/bugbountyscanner</a>. Images are generated automatically for both the Dev branch (<code>:dev</code> tag) and the Master branch (<code>:latest</code> tag).</p> <p>You can pull the Docker image from Docker Hub as below.</p> <pre><code>docker pull chvancooten/bugbountyscanner<br />docker run -it chvancooten/bugbountyscanner /bin/bash<br /></code></pre> <p>Docker-Compose can also be used.</p> <pre><code>version: "3"<br />services:<br /> bugbountybox:<br /> container_name: BugBountyBox<br /> stdin_open: true<br /> tty: true<br /> image: chvancooten/bugbountyscanner:latest<br /> environment:<br /> - telegram_api_key=X<br /> - telegram_chat_id=X<br /> volumes:<br /> - ${USERDIR}/docker/bugbountybox:/root/bugbounty<br /> # VPN recommended :)<br /> network_mode: service:your_vpn_container<br /> depends_on:<br /> - your_vpn_container<br /></code></pre> <p>Alternatively, you can build the image from source.</p> <pre><code>git clone https://github.com/chvancooten/BugBountyScanner.git<br />cd BugBountyScanner<br />docker build .<br /></code></pre> <br /><b>Manual</b><br /> <p>If you prefer running the script manually, you can do so.</p> <blockquote> <p></p><div>Note: The script has been built on -and tested for- Ubuntu 20.04. Your mileage may vary with other distro's, but it should work on most Debian-based installs (such as Kali Linux).</div></blockquote> <pre><code>git clone https://github.com/chvancooten/BugBountyScanner.git<br />cd BugBountyScanner<br />cp .env.example .env # Edit accordingly<br />chmod +x BugBountyScanner.sh setup.sh<br />./setup.sh -t /custom/tools/dir # Setup is automatically triggered, but can be manually run<br />./BugBountyScanner.sh --help<br />./BugBountyScanner.sh -d target1.com -d target2.net -t /custom/tools/dir --quick<br /></code></pre> <br /><span style="font-size: large;"><b>Usage</b></span><br /> <p>Use <code>--help</code> or <code>-h</code> for a brief help menu.</p> <pre><code>root@dockerhost:~# ./BugBountyScanner.sh -h<br />BugBountyHunter - Automated Bug Bounty <a href="https://www.kitploit.com/search/label/Reconnaissance" target="_blank" title="reconnaissance">reconnaissance</a> script<br /> <br />./BugBountyScanner.sh [options]<br /> <br />options:<br />-h, --help show brief help<br />-t, --toolsdir tools directory (no trailing /), defaults to '/opt'<br />-q, --quick perform quick recon only (default: false)<br />-d, --domain &lt;domain&gt; top domain to scan, can take multiple<br />-o, --outputdirectory parent output directory, defaults to current directory (subfolders will be created per domain)<br />-w, --overwrite overwrite existing files. Skip steps with existing files if not provided (default: false)<br />-c, --collaborator-id pass a BurpSuite Collaborator BIID to Nuclei to detect blind vulns (default: not enabled)<br /> <br />Note: 'ToolsDir', 'telegram_api_key' and 'telegram_chat_id' ca n be defined in .env or through Docker environment variables.<br /> <br />example:<br />./BugBountyScanner.sh --quick -d google.com -d uber.com -t /opt<br /></code></pre> <blockquote> <p><strong>A note on using Burp Collaborator:</strong> Nuclei requires your Burp Collaborator's "BIID". If you are using Burp's hosted Collaborator servers, you can acquire this ID by setting 'Project Options -&gt; Misc -&gt; Poll over unencrypted HTTP' for the server. Then poll the server once from your client, and intercept the <code>?biid=</code> parameter from the HTTP request using a second Burp client or Wireshark. This is the ID you need (make sure to URL-decode).</p> </blockquote> <br /><span style="font-size: large;"><b>Features</b></span><br /> <ul> <li>Resource-efficient, suitable for running in the background for a prolonged period of time on a low-resource VPS, home server, or Raspberry Pi</li> <li>Telegram status notifications with per-command results</li> <li>Extensive CVE and <a href="https://www.kitploit.com/search/label/Misconfiguration" target="_blank" title="misconfiguration">misconfiguration</a> detection with Nuclei (optionally with detection of blind <a href="https://www.kitploit.com/search/label/vulnerabilities" target="_blank" title="vulnerabilities">vulnerabilities</a> via Burp Collaborator)</li> <li>Subdomain enumeration and live webserver detection</li> <li>Web screenshotting and crawling, HTML screenshot report generation</li> <li>Retrieving (hopefully sensitive) endpoints from the Wayback Machine</li> <li>Identification of interesting parameterized URLs with Gf</li> <li>Enumeration of common "temporary" and forgotten files with GoBuster</li> <li>Automatic detection of LFI, SSTI, and Open Redirects in URL parameters</li> <li>Subdomain takeover detection</li> <li>Port scanning (Top 1000 TCP + SNMP)</li> <li>'Quick Mode' for opsec-safe (ish) <a href="https://www.kitploit.com/search/label/Infrastructure" target="_blank" title="infrastructure">infrastructure</a> reconnaissance</li> </ul> <br /><span style="font-size: large;"><b>Tools</b></span><br /> <ul> <li><code>amass</code></li> <li><code>dnsutils</code></li> <li><code>Go</code></li> <li><code>gau</code></li> <li><code>Gf</code> (with <code>Gf-Patterns</code>)</li> <li><code>GoBuster</code></li> <li><code>gospider</code></li> <li><code>httpx</code></li> <li><code>nmap</code></li> <li><code>Nuclei</code> (with <code>Nuclei-Templates</code>)</li> <li><code>qsreplace</code></li> <li><code>subjack</code></li> <li><code>webscreenshot</code></li> </ul> <br /><br /><div style="text-align: center;"><b><span style="font-size: x-large;"><a class="kiploit-download" href="https://github.com/chvancooten/BugBountyScanner" rel="nofollow" target="_blank" title="Download BugBountyScanner">Download BugBountyScanner</a></span></b></div>Zion3R[email protected]

文章来源: http://www.blogger.com/feeds/8317222231133660547/posts/default/9022076005340284648
如有侵权请联系:admin#unsafe.sh