
Subtitle:
Byline:
By N0aziXss | Security Researcher | HackerOne & BugCrowd Validated
Introduction:
Where Bugs Begin Before exploitation comes discovery. Recon Dorking is the art of finding what isn't meant to be found — hidden endpoints, exposed credentials, and forgotten infrastructure that map the real attack surface. While tools automate the process, true mastery lies in the hunter's mindset: seeing patterns in chaos and opportunities in publicly available data. This is where every successful security research begins.
Section 1: The Philosophy of Reconnaissance Why Recon Matters More Than You Think:
· The 80/20 Rule: 80% of findings come from 20% of recon effort · Case Study: How detailed recon led to a $10,000 bounty · Mindset Shift: From "finding bugs" to "understanding targets"
The Recon Pyramid:
Layer 1: Passive Collection (DNS, Whois, Certificates)
Layer 2: Active Enumeration (Subdomains, Ports, Services)
Layer 3: Deep Analysis (Tech Stack, APIs, Dependencies)
Layer 4: Continuous Monitoring (Changes, Updates, Leaks)Section 2: Certificate Transparency Dorking Mastery Understanding Certificate Logs:
· How CT works: Every SSL/TLS certificate is publicly logged · Why it's valuable: Reveals subdomains before they're publicly known
Advanced CT Dorking Techniques:
# Using crt.sh like a pro
crt.sh -q %%.target.com
crt.sh -q target.com AND not expired
# Certificate fields analysis
- Subject Alternative Names (SANs)
- Certificate serial numbers
- Issuance patterns and timingReal-World Example:
# Finding staging environments
site:staging.target.com date>=2024–01–01
# Discovering acquisitions
site:*.acquired-company.com issuer="Target Company CA"Section 3: DNS Intelligence Gathering DNS History Archaeology:
# Tools for DNS history
- SecurityTrails API
- WhoisXML DNS History
- DNSDumpster Pro
# Finding forgotten subdomains
*.old.target.com last-seen:2020DNS Enumeration Techniques:
# Zone transfer attempts
dig axfr @ns1.target.com target.com
# DNS bruteforcing patterns
gobuster dns -d target.com -w subdomains.txt
amass enum -d target.com -bruteSection 4: Shodan & Censys Dorking Shodan Master Queries:
# Organization-based discovery
org:"Target Corporation" port:"443 ssl.certificate.issuer.cn:Let's Encrypt"
# Technology fingerprinting
product:"nginx" "Server: nginx" country:"US"
http.component:"React" "X-Powered-By: Express"
# Vulnerability hunting
vuln:CVE-2024–1234 org:"target"Censys Advanced Searching:
# Finding specific services
services.port:9200 AND elasticsearch.indices:"customer_data"
services.tls.certificates.leaf_data.subject.common_name:"*.internal.target.com"Section 5: GitHub Recon Dorking Beyond Basic GitHub Searches:
# Finding internal tools
filename:docker-compose "MYSQL_ROOT_PASSWORD"
path:internal/ "TODO: remove before production"
# Developer patterns
"// FIXME: security issue" language:javascript
"# SECURITY: change this" filename:config.yml
# API discovery
"fetch('https://api." repo:target/mobile-appGitHub Advanced Search Operators:
# Temporal analysis
pushed:>2024–01–01 filename:prod.config
created:<2023–06–01 "deprecated"
# Size-based filtering
size:>1000000 extension:json # Large config files
size:<5000 "password" # Small sensitive filesSection 6: Cloud Infrastructure Recon AWS S3 Bucket Discovery:
# Common bucket naming patterns
https://s3.amazonaws.com/target-*
https://target-staging.s3.amazonaws.com/
https://assets.target.com.s3.amazonaws.com/
# Tools for enumeration
s3scanner - bucket target-company
cloud_enum - keywords targetAzure & Google Cloud Recon:
# Azure Storage
*.blob.core.windows.net
target.file.core.windows.net
# Google Cloud Storage
storage.googleapis.com/target-bucketSection 7: API Discovery & Analysis Finding Hidden APIs:
# JavaScript analysis
grep -r "fetch\|axios\|.ajax" build/static/js/
cat main.js | grep -E "https://api\..*\.com"
# Mobile app reverse engineering
apktool d app.apk
grep -r "api/v1/" app/smali/
```
API Documentation Discovery:
```bash
# Swagger/OpenAPI endpoints
path:/swagger.json site:target.com
path:/api-docs site:target.com
"/openapi.json" filename:jsonSection 8: Advanced Automation Frameworks Custom Recon Pipeline:
#!/usr/bin/env python3
# Advanced Recon Automation Framework
import subprocess
import json
from recon_tools import *
class AdvancedRecon:
def __init__(self, target):
self.target = target
self.results = {}
def execute_full_recon(self):
# Phase 1: Passive Collection
self.certificate_transparency_scan()
self.dns_history_lookup()
# Phase 2: Active Enumeration
self.subdomain_enumeration()
self.port_service_scan()
# Phase 3: Deep Analysis
self.technology_fingerprinting()
self.api_endpoint_discovery()
return self.resultsRecommended Tools Stack:
# Modern Recon Stack 2024
- Subdomain Enumeration: Subfinder, Assetfinder, Amass
- Port Scanning: Naabu, Masscan, Nmap
- HTTP Analysis: Httpx, Katana, Gospider
- Visual Recon: Aquatone, Eyewitness
- API Discovery: Arjun, ParamspiderSection 9: Real Recon-to-Bug Case Study From Recon to RCE:
## Target: target.com Company
### Recon Phase:
1. Certificate Transparency: Found `dev-api.target.com`
2. GitHub Dorking: Discovered `.env.example` with config patterns
3. Shodan: Identified Jenkins instance on port 8080
4. DNS History: Found old `vpn.target.com` entry
### Discovery Chain:
- Jenkins → Weak credentials → Build pipeline access
- Build logs → AWS credentials → S3 bucket access
- S3 config files → Database credentials → Full compromise
### Bounty: $15,000Section 10: Ethical Considerations & Best Practices Rules of Engagement:
· Always respect robots.txt · Don't overwhelm target infrastructure · Use rate limiting in automation · Document everything for responsible disclosure
Legal Framework:
· Computer Fraud and Abuse Act (CFAA) boundaries · Bug bounty program scope limitations · International jurisdictional considerations
Section 11: Continuous Learning Resources Recommended Platforms:
· TryHackMe: Recon modules · HackTheBox: Pro Labs with recon focus · PentesterLab: Web app recon exercises
Community Resources:
· Twitter Lists: Follow recon specialists · Discord Communities: Bug bounty recon channels · Blog Aggregators: Recon research papers
Conclusion:
The Reconnaissance Mindset True recon mastery isn't about tools — it's about developing a detective's mindset. The ability to connect seemingly unrelated pieces of information, to see patterns where others see noise, and to persistently dig deeper when others give up.
Key Takeaways:
· Recon is an iterative process, not a one-time activity · Automation should enhance, not replace, human analysis · Documentation is as important as discovery · Ethical boundaries make the difference between researcher and attacker
Final Insight: In reconnaissance, patience is not just a virtue — it's a weapon. The target reveals itself to those who watch long enough and carefully enough.
Call to Action:
Developers: Implement strict input validation Researchers: Always redact sensitive information in reports Organizations: Value ethical security research
About the Author
N0aziXss is an experienced security researcher specializing in web application security and bug bounty hunting, with multiple validated discoveries across various platforms.
Connect: [nazaanin8020@gmail.com]