When I first got into bug bounty hunting, I used to think finding big bugs required fancy payloads and hardcore exploitation skills. But guess what?
π One of my biggest bounties ($3,000 π΅) came from reconnaissance β just mapping out the target carefully and spotting something others had missed.
This blog isn't just my story; I'll also give you: β My full recon workflow π§βπ» β Real-life bug bounty examples π β Tools and tips that can help you win big β Images and diagrams to make it super clear π¨
π€― The Moment It Clicked
I had been hunting on a private program for weeks with no luck. One night, I decided to go back to basics: just scan the target's subdomains.
I ran:
subfinder -d target.com -o subs.txtAnd boom π₯ I spotted something interesting:
staging-login.target.comWhen I visited the subdomain, it led to a staging login panel. No rate limits. No WAF. Just⦠sitting there.
I tried a few default creds (admin:admin, test:test) and β¦ π±
Access granted!
Inside was a staging version of their production site β with API keys, credentials, and sensitive business logic exposed.
π Result? $3,000 bounty. All because I took the time to enumerate subdomains properly.
π₯ Real Bug Bounty Examples of Recon Wins
You're not alone. Here are real-life recon stories from top bug hunters:
π 1. Uber β $10,000 DOM XSS via 3rd Party Script
A researcher tracked changes in Uber's JavaScript assets and found a new 3rd party script. It contained a vulnerable eval() call, leading to a DOM XSS.
πΈ Reward: $10,000
π 2. Yahoo β $7,500 Exposed Admin Panel
A simple subdomain scan revealed an unprotected admin panel (admin.yahoo.net) still live from an old project.
πΈ Reward: $7,500
π 3. Shopify β $5,000 S3 Bucket Disclosure
A forgotten subdomain pointed to an AWS S3 bucket. The bucket contained backups with sensitive user data. πΈ Reward: $5,000
π΅οΈββοΈ My Recon Workflow
Here's the exact workflow I used (and still use):
1οΈβ£ Subdomain Enumeration π
Tools: Subfinder, Assetfinder, Amass
subfinder -d target.com -o subs.txt
assetfinder --subs-only target.com >> subs.txt
amass enum -passive -d target.com >> subs.txt
sort -u subs.txt -o unique-subs.txtβ Goal: Find all possible subdomains
πΌοΈ Example Output:
2οΈβ£ Check Live Hosts π₯οΈ
Tool: httpx
cat unique-subs.txt | httpx -o live-hosts.txtβ Filters out dead subdomains
3οΈβ£ Crawl for Hidden URLs π
Tools: gau, waybackurls, hakrawler
cat live-hosts.txt | gau >> urls.txt
cat live-hosts.txt | waybackurls >> urls.txt
sort -u urls.txt -o unique-urls.txtπ This gives you old API endpoints, forgotten pages, and more.
4οΈβ£ Fuzz for Hidden Directories π
Tool: ffuf
ffuf -u https://target.com/FUZZ -w wordlist.txt -o ffuf-results.txtβ
Found /admin and /backup.zip on other targets using this.
5οΈβ£ Analyze JavaScript Files π
Tool: LinkFinder
python3 linkfinder.py -i https://target.com/app.js -o cliβ Looks for API endpoints & keys.
πΌοΈ JS Analysis Example:
β‘ Bonus: Automate Recon Like a Pro
Combine tools in a chain for fast recon:
subfinder -d target.com -o subs.txt
cat subs.txt | httpx | nuclei -t vulnerabilities/ -o results.txtπ‘ Pro Tips for Better Recon
π₯ Combine multiple tools β no single one gives full coverage. π Schedule regular scans on programs you're watching. π Organize findings in Notion, Obsidian, or Google Docs. π΅οΈββοΈ Be patient β recon rewards hunters who stick with it.
π― Final Thoughts
Reconnaissance is not optional; it's your secret weapon. The bounty you're dreaming of may be hiding in a forgotten subdomain or old API endpoint.
So start small. Build your toolkit. And remember: β Map everything β Check what others skip β Automate where possible
π¬ Have you ever found a bug just from recon? Share your story in the comments! π