
Episode 1 built your mindset.
pisode 2 turns that mindset into actual hunting steps.
No theory.
No fluff.
Just how real hunters do recon.
This sounds simple, but most hunters miss 60% of the attack surface because they only look at WHAT IS PUBLICLY VISIBLE — not what is PUBLICLY ACCESSIBLE.
subfinder -d target.com -all -recursive -o subs.txt dnsx -l subs.txt -resp -o live.txt
Most hunters stop here.
You won’t.
Now expand:
grep -iE 'dev|stg|qa|test|sandbox|internal' subs.txt
grep -iE 'in|eu|uk|us|apac' subs.txt
grep -iE 'api|graphql|admin|upload|auth' subs.txt
These categories give you the highest probability of real bugs.
Take your live.txt and run HTTPX to fingerprint tech:
httpx -l live.txt -sc -title -server -tech-detect -o data.txt
Now filter for gold mines:
grep -iE "login|upload|graphql|admin|dashboard|payment" data.txt
This instantly reduces thousands of hosts to 20–40 high-value assets.
Once you find targets, the goal is to find the messy stuff.
Open the app → DevTools → Network tab.
Then:
curl -X OPTIONS https://api.target.com/v2/users
If you get:
Allow: GET, POST, PUT, DELETE
Jackpot.
Download JS files:
cat live.txt | xargs -I % bash -c 'wget -q -O - % | grep -oP "(?<=src=\").*?\.js"'
Then extract endpoints:
grep -RaoE "https?://[a-zA-Z0-9./?=_-]*" js/ | sort -u
Look for:
A JS file referencing:
/internal/v3/exportData
but the interface has no button for "export data".
95% chance there’s a bug.
Run content discovery on subdomains that look OLD:
ffuf -w wordlists/directory.txt -u https://target.com/FUZZ -t 80 -mc 200,302,403
Look for:
These are the sweet spots for IDOR, SSRF, RCE, CSRF, and Auth bypass.
80% of your good bugs will come from:
NOT from:
Focus on the 20% that actually pays.
JS had:
/v1/exportCSV?user_id=123
UI had no “export” feature.
This led to:
admin-panel.old.target.com
Tech: PHP 5.6
Never updated → A simple bypass worked.
→ Reported as High.
Users on web → No access
Mobile → /v4/user/profile/image/upload
Upload endpoints = jackpot.
→ Found unrestricted file upload → SSRF.
Use this checklist every single target:
✔ Live hosts
✔ Tech stack
✔ JS endpoints
✔ Hidden routes
✔ API version mismatches
✔ Old environments
✔ Admin panels
✔ Upload functionality
✔ Mobile endpoints
✔ GraphQL
✔ Error responses
✔ Redirect chains
✔ Third-party integrations
This checklist alone will double your bug wins.