Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Live Bug Bounty Recon Session on Yahoo - Censys, Altdns, Amass

NahamSec via YouTube

Overview

Join a live bug bounty recon session focused on Yahoo, featuring guest @infosec_au. Explore advanced reconnaissance techniques using tools like censys, altdns, and amass. Learn about effective recon strategies, directory brute forcing, and leveraging crt.sh for subdomain discovery. Gain hands-on experience with popular tools such as httprobe, amass, and dirsearch. Access all subdomains and data from the session via the provided GitHub repository. Connect with the cybersecurity community through NahamSec's Discord and various social media channels for ongoing learning and collaboration.

Syllabus

09/08/2019 - Live Bug Bounty Recon Session on Yahoo (censys, altdns, amass) w/ @infosec_au

Taught by

NahamSec

Reviews

Start your review of Live Bug Bounty Recon Session on Yahoo - Censys, Altdns, Amass

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.