|
14 | 14 | </a>
|
15 | 15 | </p>
|
16 | 16 |
|
17 |
| -## Installation |
| 17 | +# About |
| 18 | + Bug Bounty Setup Tools On Fresh VPS. This scripts automatically installs top bug bounty tools and set up environment in newly installed VPS or Linux Operating System. |
| 19 | + ### This scrips: |
| 20 | + - Download Setup Go landguage |
| 21 | + - Setup Python3 Env for pentesting |
| 22 | + - Download most of the tools used in penetration testing and bug bounty |
| 23 | + |
| 24 | +# Installation |
18 | 25 | ```
|
19 | 26 | sudo apt-get update -y && sudo apt-get install git -y && cd /tmp && git clone https://github.com/sudosuraj/Bounty-VPS.git && cd Bounty-VPS && chmod +x bounty-vps.sh && sudo bash ./bounty-vps.sh
|
20 | 27 | ```
|
| 28 | +# 🛠️ Tools List |
| 29 | + |
| 30 | +These tools are primarily for reconnaissance, enumeration, and vulnerability scanning. |
| 31 | + |
| 32 | +## Reconnaissance & Enumeration |
| 33 | +- **subfinder** - Subdomain discovery |
| 34 | +- **assetfinder** - Finds related assets (domains) |
| 35 | +- **katana** - Web crawler |
| 36 | +- **gau** - Fetches archived URLs |
| 37 | +- **amass** - In-depth DNS enumeration |
| 38 | +- **crobat** - Subdomain enumeration |
| 39 | +- **chaos** - Enumerates subdomains from ProjectDiscovery’s Chaos dataset |
| 40 | +- **gotator** - Permutation-based subdomain generator |
| 41 | +- **cf-check** - Cloudflare IP checker |
| 42 | +- **gowitness** - Web screenshot tool |
| 43 | +- **httpx** - HTTP probing |
| 44 | +- **httprobe** - Probes for HTTP servers |
| 45 | +- **gospider** - Web spider |
| 46 | +- **subzy** - Subdomain takeover scanner |
| 47 | + |
| 48 | +## Web & Network Scanning |
| 49 | +- **dnsx** - DNS resolver and probe |
| 50 | +- **puredns** - Fast recursive DNS resolver |
| 51 | +- **shuffledns** - DNS enumeration using bruteforce and wordlist |
| 52 | +- **ffuf** - Fast web fuzzer |
| 53 | +- **gobuster** - Directory, DNS, and VHost busting tool |
| 54 | +- **nuclei** - Vulnerability scanner |
| 55 | +- **interactsh-client** - Interaction-based payloads |
| 56 | +- **httpx** - HTTP probing |
| 57 | + |
| 58 | +## OSINT & Data Gathering |
| 59 | +- **waybackurls** - Fetch URLs from the Wayback Machine |
| 60 | +- **socialhunter** - Social media data finder |
| 61 | +- **github-subdomains** - Finds subdomains in GitHub repositories |
| 62 | +- **bxss** - Blind XSS payload generator |
| 63 | +- **Jeeves** - Enumeration tool |
| 64 | +- **tok** - Enumeration tool |
| 65 | + |
| 66 | +## Scripting & Miscellaneous Utilities |
| 67 | +- **anew** - Appends unique lines to a file |
| 68 | +- **qsreplace** - Replaces query string values |
| 69 | +- **gron** - Converts JSON into greppable data |
| 70 | +- **fff** - Fast file finder |
| 71 | +- **unfurl** - Extracts URLs from input |
| 72 | +- **mapcidr** - Subnetting tool |
| 73 | +- **cent** - Nuclei templates manager |
| 74 | +- **notify** - Notification manager for vulnerabilities |
| 75 | + |
| 76 | +## Injection & Security Testing |
| 77 | +- **dalfox** - XSS scanner |
| 78 | +- **kxss** - Finds potential XSS points |
| 79 | +- **Gxss** - XSS payload generator |
| 80 | +- **error-sql** - SQL injection error-based tester |
| 81 | +- **time-sql** - SQL injection time-based tester |
| 82 | + |
| 83 | +--- |
| 84 | + |
| 85 | +# 🐍 Python Tools |
| 86 | + |
| 87 | +These tools are primarily for web application testing and OSINT. |
| 88 | + |
| 89 | +## Web & Application Testing |
| 90 | +- **arjun** - HTTP parameter discovery tool |
| 91 | +- **GitHacker** - Finds secrets in Git repositories |
| 92 | +- **SecretFinder** - Finds sensitive keys in JavaScript files |
| 93 | +- **LinkFinder** - Extracts URLs from JavaScript files |
| 94 | +- **uro** - URL parser |
| 95 | +- **urless** - URL manipulation tool |
| 96 | + |
| 97 | +## OSINT & Data Extraction |
| 98 | +- **crtsh** - Certificate transparency log searcher |
| 99 | +- **jsbeautifier** - Beautifies JavaScript code |
| 100 | +- **lxml** - XML and HTML parsing library |
| 101 | + |
| 102 | +--- |
| 103 | + |
| 104 | +# 🧰 Kali Linux Tools |
| 105 | + |
| 106 | +These tools cover a broad spectrum of penetration testing, including network scanning, web application assessment, and wireless security. |
| 107 | + |
| 108 | +## Network Scanning |
| 109 | +- **nmap** - Network scanner |
| 110 | +- **masscan** - Fast port scanner |
| 111 | +- **p0f** - Passive OS fingerprinting |
| 112 | +- **dnsenum** - DNS enumeration tool |
| 113 | +- **dnsmap** - DNS map generator |
| 114 | +- **dnstracer** - Traces DNS path |
| 115 | +- **wireshark** - Network packet analyzer |
| 116 | + |
| 117 | +## Web Application Security |
| 118 | +- **sqlmap** - SQL injection tool |
| 119 | +- **wpscan** - WordPress vulnerability scanner |
| 120 | +- **arachni** - Web application vulnerability scanner |
| 121 | +- **skipfish** - Web application security scanner |
| 122 | +- **wfuzz** - Web fuzzer |
| 123 | +- **w3af** - Web application attack and audit framework |
| 124 | + |
| 125 | +## Exploitation Tools |
| 126 | +- **metasploit** - Exploitation framework |
| 127 | +- **beef-xss** - Browser exploitation framework |
| 128 | +- **backdoor-factory** - Injects backdoors into binaries |
| 129 | +- **weevely** - Web shell generator |
| 130 | + |
| 131 | +## Password Cracking |
| 132 | +- **hash-identifier** - Identifies hash types |
| 133 | +- **john** - Password cracker |
| 134 | +- **rainbowcrack** - Uses rainbow tables for password cracking |
| 135 | +- **patator** - Multi-purpose brute-forcer |
| 136 | + |
| 137 | +## Wireless Security |
| 138 | +- **aircrack-ng** - Wireless security auditing |
| 139 | +- **kismet** - Wireless network detector |
| 140 | +- **pixiewps** - Offline WPS attack tool |
| 141 | +- **reaver** - WPA attack tool |
| 142 | + |
| 143 | +## OSINT & Reconnaissance |
| 144 | +- **theharvester** - Collects emails, subdomains, hosts, and more |
| 145 | +- **recon-ng** - Reconnaissance framework |
| 146 | +- **metagoofil** - Collects public documents from Google |
| 147 | +- **fierce** - DNS reconnaissance tool |
| 148 | +- **firewalk** - Traces firewall rules |
| 149 | + |
| 150 | +--- |
| 151 | + |
| 152 | +### 🎉 Final Note |
| 153 | +Once the script completes, your VPS will be fully set up for penetration testing and reconnaissance, with a wide range of tools installed. |
| 154 | + |
0 commit comments