Hey Folks, we are back today after such a long break, but don’t worry we have come up with an exciting tool that can help you to get big bounties from different companies. Well, looks like we should start as soon as possible.

Let’s take a look into installation 🙂 !!

Installation

It’s quite simple to install or configure this tool in any linux OS machine. Hmmm 🙁 !! Now you only need to do is just have to follow the steps mentioned below and that’s it.

Hmm 🙂 !! But make sure the Go utility should be already installed, then you can install this tool with the help of given command.

Alright 🙂 !! Last command to install this tool and then we can become billionaire by using this tool by finding many vulnerabilities.

Good 🙂 !! Now we have reached the destination, and our tool is configured in our machine. If you have doubts or want to explore more features of this tool then you can follow the below command.

Let’s Start 🙂 !! So suppose if someone challenges you to identify all the hidden endpoints of a particular domain, what will you do? Now all you have to do is take the help of this tool, follow the below command, change the target according to you and that’s it. you did.

Nice 🙂 !! As you can see how many useful endpoints we are getting using this tool.

Hmm 🙂 !! Lets do it something different with the help of this tool.

Vulnerability Identify Scanner

Apart from that, you can use this tool as vulnerability tool.

Delicious 🙂 !! We are really astonished to see that the tool have automatically identify some of the vulnerabilities.

Specific Extension Endpint

suppose if we want to get only dot php extensions file then how can we do it? Just include “-e” fillter into your command and you will have the results as you want.

Save Results

Done 🙂 !! In the end everyone wants to save their results, then in that case you can consider the following command.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.

Leave a Reply

Your email address will not be published. Required fields are marked *