Abstract

Are you into bug bounty? Want to start into bug bounty? want to recon about your target and tired of manual methods. This talk will cover automating the recon process.

In this topic, speaker will be discussing

  • Different tools which are used for finding sub domains and how you can combine them.
  • Removing duplicate entries from all the results and also removing false positives.
  • Automating CNAME lookup and possible sub domain takeovers.
  • Finding Jenkins,JBoss,Jira and other assets of a target organisation.
  • Slack integration to send notification of results of all discovery.

Speaker

armaan pathan

Timing

Starts at Sunday May 26 2019, 01:45 PM. The sessions runs for about 1 hour.

Resources