وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Recon For Bug Bounty, Penetration Testers & Ethical Hackers

سرفصل های دوره

Maximize your bug bounty hunting with expert-led recon course. Info gathering, tools & techniques covered.


1. Introduction
  • 1. Introduction of recon

  • 2. Subdomain enumeration from tools
  • 1. Subdomain enumeration #1
  • 2. Subdomain enumeration #2
  • 3. Subdomain enumeration #3
  • 4. Subdomain enumeration #4
  • 5. Subdomain bruteforcing tools
  • 6. Filtering unique domains
  • 7.1 Section - 2 ( Resource ).pdf
  • 7. Subdomain generator

  • 3. Subdomain enumeration from websites
  • 1. Subdomain enumeration from website #1
  • 2. Subdomain enumeration from website #2
  • 3. Subdomain enumeration from website #3
  • 4.1 Section - 3 ( Resource ).pdf
  • 4. Subdomain enumeration from website #4

  • 4. Filtering live domains
  • 1. Filtering live domains

  • 5. URL extraction from the internet
  • 1. URL extraction from the internet #1
  • 2. URL extraction from the internet #2

  • 6. Finding parameters
  • 1. Finding parameters
  • 2. Parameter bruteforcer

  • 7. Finding URL from past
  • 1. URL from past

  • 8. Sorting urls
  • 1. Sorting url for vulnerabilities

  • 9. Automation for replacing parameters with Payloads
  • 1. Automation for replacing parameters with Payloads

  • 10. Footprinting websites
  • 1. Wahtweb scanner
  • 2. Netcraft
  • 3. Security headers
  • 4. Dnsdumpmaster
  • 5. Whois recon
  • 6. Mxtoolbox
  • 7. OSINT
  • 8.1 Document 7.pdf
  • 8. Maltego

  • 11. Browser addons for recon
  • 1. Wappalyzer addon
  • 2. retire.js addon
  • 3. Shodan addon
  • 4. Knoxx addon
  • 5.1 Section - 11 ( Resource ).pdf
  • 5. Hack-tools addon

  • 12. WAF idetification
  • 1. WAF Identificaton

  • 13. Subdomain takeover
  • 1. HostileSubBruteForcer
  • 2. Sub404
  • 3. Subjack

  • 14. Fuzzing (Content-Discovery)
  • 1. Automation for replacing parameters with Payloads.html
  • 2. dirb
  • 3. ffuf

  • 15. Port scanning
  • 1. Introduction to nmap
  • 2. Port specification in nmap
  • 3. Service and version detection from nmap
  • 4.1 Section - 15 ( Resource ).pdf
  • 4. Firewall bypass technique

  • 16. Fast port scanning
  • 1. naabu
  • 2. Masscan

  • 17. Visual recon
  • 1. Gowitness

  • 18. Google dorking
  • 1. Introduction to google dorking
  • 2. Understanding the structure of url
  • 3. Syntax of google dorking
  • 4. Golden rules of google dorking
  • 5. Google dorking operators
  • 6. Google search operators ( Part - 1 )
  • 7.1 Section - 18 ( Resource )-2.pdf
  • 7.2 Section - 18 ( Resource ).pdf
  • 7. Google search operators ( Part - 2 )

  • 19. Google dorking practical
  • 1. Introduction to practical google dorking
  • 2. How to find directory listing vulnerabilities
  • 3. How to dork for wordpress plugins and thems
  • 4. How to dork for web servers versions
  • 5. How to dork for application generated system reports
  • 6. Dorking for SQLi
  • 7.1 Section - 18 ( Resource )-2.pdf
  • 7. Reading materials for google dorking

  • 20. Tips for advance google dorking
  • 1. Tip #1
  • 2. Tip #2
  • 3. Tip #3

  • 21. Shodan dorking
  • 1. Introduction to shodan dorking
  • 2. Shodan web interface
  • 3.1 List of shodan general filters.pdf
  • 3.2 List of shodan search facets.pdf
  • 3.3 Section - 21 ( Resource ).pdf
  • 3. Shodan search filters
  • 4. Resource.html

  • 22. Shodan dorking practical
  • 1. Finding servers
  • 2. Finding fIles and directories
  • 3. Finding operating systems
  • 4. Finding compromised devices and websites

  • 23. Shodan command line
  • 1. Introduction to shodan command line
  • 2. Practical shodan in command line

  • 24. Github dorking
  • 1. Introduction to github dorking
  • 2.1 github.dorking.pdf
  • 2. Github dorking practical

  • 25. Vulnerability scanning
  • 1. Nuclei tool
  • 2. WP-Scan
  • 3. List of shodan search filters.html
  • 4. Scanning with burpsuite

  • 26. Metasploit for recon
  • 1. DNS recon using metasploit
  • 2. Sub-domain enumeration using metasploit
  • 3. E-mail address finder

  • 27. Port scanning using metasploit
  • 1. TCP SYN port scan using metasploit
  • 2. SSH version detection
  • 3. FTP version enumeration
  • 4. MySQL version detection
  • 5. HTTP enumeration

  • 28. Payloads
  • 1.1 My personal payload collection.rar
  • 1. Payloads for bug hunters and penetration testers.html

  • 29. How to create tools for recon
  • 1. XSS finding tool
  • 2. URL extractor from javascript files
  • 3. SSRF finder tool
  • 4. Full website recon tool

  • 30. Bonus
  • 1. Bonus video
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 12302
    حجم: 5191 مگابایت
    مدت زمان: 554 دقیقه
    تاریخ انتشار: 28 اردیبهشت 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید