Skip to content

Aquiles369/dorks-de-google-para-buscar-empresas-que-no-esten-en-plataformas-conocidas-de-bug-bounty

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

"Dorks para buscar empresas que no esten en plataformas conocidas de bug bounty, si tenga su programa de bug bounty privado"


GIF

Dorks para buscar empresas que no esten en plataformas conocidas de bug bounty pero si tenga su programa de bug bounty privado


Este repositorio reúne una colección avanzada de dorks ofensivos diseñados para detectar si una empresa tiene un programa de bug bounty o una política de responsible disclosure, incluso si no está registrada en plataformas conocidas como HackerOne o Bugcrowd. Permite a cualquier cazador encontrar oportunidades ocultas de recompensa y explorar superficies que otros pasan por alto,demo Youtube

GIF




Problema que resuelve

Muchísimas empresas tienen programas de recompensas, políticas de divulgación o vías de reporte escondidas en sus sitios, pero no participan en plataformas públicas. Sin una lista de dorks bien pensada, estos objetivos pasan desapercibidos, reduciendo drásticamente las oportunidades de hallazgos y recompensas.

Qué aporta y cómo beneficia

• Permite descubrir programas de bug bounty ocultos que no aparecen en plataformas populares.

• Aumenta tus oportunidades de caza al revelar páginas de security.txt, políticas, formularios y recompensas.

• Encuentra puntos de contacto y formularios para enviar reportes de vulnerabilidades directamente.

• Amplía tu campo de ataque a empresas que sí pagan por vulnerabilidades pero no lo anuncian públicamente.

• Facilita el OSINT y la enumeración de superficie de programas de seguridad.


Resumen rápido



Un arsenal de dorks estratégicos para encontrar bug bounty programs, responsible disclosures y recompensas escondidas, incluso fuera de las plataformas tradicionales.


Dorks de google

Consejo agregar los dorks a tool de google dorks de 12k creando una nueva categorĂ­a y copy los dorks de aquĂ­ pegar en la categoria ,tool de google dorks 12k..

(site:{TARGET} OR site:*.{TARGET}) inurl:/bug bounty
(site:{TARGET} OR site:*.{TARGET}) inurl:/security
(site:{TARGET} OR site:*.{TARGET}) inurl:security.txt
(site:{TARGET} OR site:*.{TARGET}) inurl:security "reward"
(site:{TARGET} OR site:*.{TARGET}) inurl:/responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) inurl:/responsible-disclosure/ reward
(site:{TARGET} OR site:*.{TARGET}) inurl:/responsible-disclosure/ swag
(site:{TARGET} OR site:*.{TARGET}) inurl:/responsible-disclosure/ bounty
(site:{TARGET} OR site:*.{TARGET}) inurl:'/responsible disclosure' hoodie
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure swag r=h:com
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure hall of fame
(site:{TARGET} OR site:*.{TARGET}) inurl:responsible disclosure $50
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure europe
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure white hat
(site:{TARGET} OR site:*.{TARGET}) white hat program
(site:{TARGET} OR site:*.{TARGET}) insite:"responsible disclosure" -inurl:nl
(site:{TARGET} OR site:*.{TARGET}) intext responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site eu responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site .nl responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure:sites
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure r=h:nl
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure r=h:uk
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure r=h:eu
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure bounty r=h:nl
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure bounty r=h:uk
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure bounty r=h:eu
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure swag r=h:nl
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure swag r=h:uk
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure swag r=h:eu
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure reward r=h:nl
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure reward r=h:uk
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure reward r=h:eu
(site:{TARGET} OR site:*.{TARGET}) "powered by bugcrowd" -site:bugcrowd.com
(site:{TARGET} OR site:*.{TARGET}) "submit vulnerability report"
(site:{TARGET} OR site:*.{TARGET}) "submit vulnerability report" | "powered by bugcrowd" | "powered by hackerone"
(site:{TARGET} OR site:*.{TARGET}) site:*.gov.* "responsible disclosure"
(site:{TARGET} OR site:*.{TARGET}) intext:"we take security very seriously"
(site:{TARGET} OR site:*.{TARGET}) site:responsibledisclosure.com
(site:{TARGET} OR site:*.{TARGET}) inurl:'vulnerability-disclosure-policy' reward
(site:{TARGET} OR site:*.{TARGET}) intext:Vulnerability Disclosure site:nl
(site:{TARGET} OR site:*.{TARGET}) intext:Vulnerability Disclosure site:eu
(site:{TARGET} OR site:*.{TARGET}) site:*.*.nl intext:security report reward
(site:{TARGET} OR site:*.{TARGET}) site:*.*.nl intext:responsible disclosure reward
(site:{TARGET} OR site:*.{TARGET}) "security vulnerability" "report"
(site:{TARGET} OR site:*.{TARGET}) inurl"security report"
(site:{TARGET} OR site:*.{TARGET}) "responsible disclosure" university
(site:{TARGET} OR site:*.{TARGET}) inurl:/responsible-disclosure/ university
(site:{TARGET} OR site:*.{TARGET}) buy bitcoins "bug bounty"
(site:{TARGET} OR site:*.{TARGET}) inurl:/security ext:txt "contact"
(site:{TARGET} OR site:*.{TARGET}) "powered by synack"
(site:{TARGET} OR site:*.{TARGET}) intext:responsible disclosure bounty
(site:{TARGET} OR site:*.{TARGET}) inurl: private bugbountyprogram
(site:{TARGET} OR site:*.{TARGET}) inurl:/.well-known/security ext:txt
(site:{TARGET} OR site:*.{TARGET}) inurl:/.well-known/security ext:txt intext:hackerone
(site:{TARGET} OR site:*.{TARGET}) inurl:/.well-known/security ext:txt -hackerone -bugcrowd -synack -openbugbounty
(site:{TARGET} OR site:*.{TARGET}) inurl:reporting-security-issues
(site:{TARGET} OR site:*.{TARGET}) inurl:security-policy.txt ext:txt
(site:{TARGET} OR site:*.{TARGET}) site:*.*.* inurl:bug inurl:bounty
(site:{TARGET} OR site:*.{TARGET}) site:help.*.* inurl:bounty
(site:{TARGET} OR site:*.{TARGET}) site:support.*.* intext:security report reward
(site:{TARGET} OR site:*.{TARGET}) intext:security report monetary inurl:security
(site:{TARGET} OR site:*.{TARGET}) intext:security report reward inurl:report
(site:{TARGET} OR site:*.{TARGET}) site:security.*.* inurl: bounty
(site:{TARGET} OR site:*.{TARGET}) site:*.*.de inurl:bug inurl:bounty
(site:{TARGET} OR site:*.{TARGET}) site:*.*.uk intext:security report reward
(site:{TARGET} OR site:*.{TARGET}) site:*.*.cn intext:security report reward
(site:{TARGET} OR site:*.{TARGET}) "vulnerability reporting policy"
(site:{TARGET} OR site:*.{TARGET}) "van de melding met een minimum van een" -site:responsibledisclosure.nl
(site:{TARGET} OR site:*.{TARGET}) inurl:responsible-disclosure-policy
(site:{TARGET} OR site:*.{TARGET}) "If you believe you've found a security vulnerability"
(site:{TARGET} OR site:*.{TARGET}) intext:"BugBounty" and intext:"BTC" and intext:"reward"
(site:{TARGET} OR site:*.{TARGET}) intext:bounty inurl:/security
(site:{TARGET} OR site:*.{TARGET}) inurl:"bug bounty" and intext:"€" and inurl:/security
(site:{TARGET} OR site:*.{TARGET}) inurl:"bug bounty" and intext:"$" and inurl:/security
(site:{TARGET} OR site:*.{TARGET}) inurl:"bug bounty" and intext:"INR" and inurl:/security
(site:{TARGET} OR site:*.{TARGET}) inurl:/security.txt "mailto*" -github.com -wikipedia.org -portswigger.net -magento
(site:{TARGET} OR site:*.{TARGET}) /trust/report-a-vulnerability
(site:{TARGET} OR site:*.{TARGET}) site:*.edu intext:security report vulnerability
(site:{TARGET} OR site:*.{TARGET}) "cms" bug bounty
(site:{TARGET} OR site:*.{TARGET}) "If you find a security issue" "reward"
(site:{TARGET} OR site:*.{TARGET}) "responsible disclosure" intext:"you may be eligible for monetary compensation"
(site:{TARGET} OR site:*.{TARGET}) inurl:"responsible disclosure", "bug bounty", "bugbounty"
(site:{TARGET} OR site:*.{TARGET}) intext: we offer a bounty
(site:{TARGET} OR site:*.{TARGET}) responsible disclosure inurl:in
(site:{TARGET} OR site:*.{TARGET}) site:*.br responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site:*.at responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site:*.be responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site:*.au responsible disclosure
(site:{TARGET} OR site:*.{TARGET}) site:*/security.txt "bounty"
(site:{TARGET} OR site:*.{TARGET}) inurl:bug bounty intext:"rupees"
(site:{TARGET} OR site:*.{TARGET}) inurl:bug bounty intext:"₹"
(site:{TARGET} OR site:*.{TARGET}) inurl:responsible disclosure intext:"INR"





“Donde otros ven un simple dominio, vos ves un programa de recompensas esperando ser descubierto.”


About

📜 Tu radar de bug bounty ocultos: detectá políticas, recompensas y programas escondidos en cualquier dominio.

Topics

Resources

License

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published