reddit hackernews mail facebook facebook linkedin
BugBountyScanner

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance, intended for headless use.

You can run the script either as a docker image or from your preferred Debian/Ubuntu system (see below). All that is required is kicking off the script and forgetting all about it! Running the script takes anywhere in between several minutes (for very small scopes < 10 subdomains) and several days (for very large scopes > 20000 subdomains). A 'quick mode' flag is present, which drops some time-consuming tasks such as vulnerability identification, port scanning, and web endpoint crawling.