Bug Bounty Recon Scanner avatar
Bug Bounty Recon Scanner

Pricing

from $0.20 / 1,000 results

Go to Apify Store
Bug Bounty Recon Scanner

Bug Bounty Recon Scanner

Find exposed admin panels, missing/weak security headers, sensitive file leaks, and HTTPS misconfigurations across target domains. Export prioritised risk scores and JSON reports. Run via API, schedule scans, or integrate with bug bounty tools.

Pricing

from $0.20 / 1,000 results

Rating

0.0

(0)

Developer

Isaac Muendo

Isaac Muendo

Maintained by Community

Actor stats

0

Bookmarked

5

Total users

2

Monthly active users

17 days ago

Last modified

Share

Production-ready attack surface mapper for bug bounty hunters, red teams, and DevSecOps. Discovers exposed admin panels, missing security headers, sensitive files, and HTTPS issues across domains. Built in with robust error handling, SSL bypass, and dataset export.

🎯 What It Does

The Bug Bounty Recon Scanner crawls your target domains and automatically flags high-impact vulnerabilities:

  • Exposed Admin Panels (/admin, /wp-admin, /login, /dashboard) - no auth required
  • Missing Security Headers (HSTS, CSP, X-Frame-Options, Referrer-Policy, X-Content-Type-Options)
  • Sensitive File Exposure (.env, config.json, backup.sql, .git/HEAD)
  • HTTPS Issues (expired certs, HTTP fallback, weak configs)
  • Page Analysis (admin detection, sensitive content regex, form detection)

Perfect for: HackerOne, Bugcrowd, Intigriti hunters needing fast recon on new invites.

πŸš€ Key Features

FeatureStatusBounty Impact
22+ Admin Pathsβœ… LiveA1:2025 Broken Access Control
6 Security Headersβœ… Scored 0-30A5:2025 Security Misconfiguration
Risk Scoringβœ… 0-100 per URLPrioritization
SSL Bypassβœ… ignoreHTTPSErrorsExpired cert scanning
Error Resilienceβœ… Network failures β†’ dataset100% completion
Dataset Viewsβœ… High-risk filteringApify Console

βš™οΈ Technical Specs

βœ… PlaywrightCrawler (Crawlee 3.15.3)
βœ… maxConcurrency: 2 (stable)
βœ… maxRequestRetries: 1 (fast fail)
βœ… 45 req/min rate limit
βœ… 25s navigation timeout
βœ… 2GB RAM / 1 CPU (production)
βœ… Python analyzer (pandas)

πŸŽͺ Quick Start

  1. Deployed Actor
  2. Input β†’ Run β†’ View Dataset

πŸ“‹ Input Configuration

ParameterTypeDescriptionDefault
startUrlsarray[{url:string}]Required [{"url": "https://target.com"}][]
adminPathsarray[string]["/admin", "/.env", "/config"]22 paths
maxDepthintegerLink crawling (0=disable)2
maxRequestsintegerTotal limit500
checkXSSbooleanForm reflection testtrue
proxyConfigurationobjectApify Proxy (RESIDENTIAL){}

Example Input:

{
"startUrls": [
{"url": "https://example.com"},
{"url": "https://google-gruyere.appspot.com"}
],
"maxRequests": 100,
"adminPaths": ["/admin", "/.env", "/config", "/login"]
}

πŸ“Š Sample Output

{
"url": "https://im.com/admin",
"status": 200,
"type": "page",
"isHttps": true,
"riskScore": 30,
"riskTags": ["sensitive_leak", "missing_headers"],
"headerFindings": {
"strict-transport-security": {"status": "missing", "score": 0}
},
"pageFindings": {
"isSensitive": true
},
"timestamp": "2025-12-12T17:00:00Z"
}

Dataset Views (Apify Console):

  • High Risk (riskScore >= 70)
  • Exposed Admins (exposed_admin tag)
  • Network Errors (SSL failures, timeouts)

πŸ‘₯ Who Benefits

RoleUse Case
Bug Bounty HuntersMap attack surface for HackerOne/Bugcrowd invites
Red TeamersEngagement scoping + initial foothold discovery
DevSecOpsPre-prod hardening audits across staging/prod
Pen TestersQuick vuln discovery before Nuclei/ZAP deep scans
SREsMonitor 3rd-party vendors for security drift

βœ… Authorized targets only:

  • Domains you own
  • Bug bounty program scopes
  • Authorized pentest engagements
  • Your staging/prod environments

❌ Never scan:

  • Random websites
  • Competitor domains
  • Without explicit permission

Rate limited to 45 req/min with 3 concurrent browsers to respect targets.

πŸ”— Integrations (Upcoming)

Dataset β†’ Burp Suite (JSON import)
β†’ Nuclei templates (endpoint discovery)
β†’ Slack/Zapier (high-risk webhook)
β†’ Google Sheets (team sharing)
β†’ GitHub Issues (vuln tracking)

πŸ› οΈ File Structure

bug_bounty_recon_scanner/
β”œβ”€β”€ .actor/
β”‚ β”œβ”€β”€ actor.json # Actor metadata
β”‚ β”œβ”€β”€ input_schema.json # Input form schema
β”‚ β”œβ”€β”€ output_schema.json # Output validation
β”‚ └── dataset_schema.json # Dataset views
β”œβ”€β”€ src/
β”‚ └── main.js # Crawlee + Playwright core
β”œβ”€β”€ Dockerfile # Node + Playwright + Python
β”œβ”€β”€ package.json # Dependencies
└── README.md # This file

πŸ› Troubleshooting

IssueSolution
SSL ErrorsAuto-bypassed (ignoreHTTPSErrors: true)
Network TimeoutsDataset entry with network_error
Memory2GB allocated
No Proxyapify login β†’ RESIDENTIAL

πŸ“ˆ Dataset Views

  • High Risk (riskScore >= 70)
  • Exposed Admins (riskTags contains "exposed_admin")
  • Missing Headers (missing_headers tag)
  • Dataset Export β†’ JSON/CSV/Excel

🀝 Support

  • Issues: Apify Console β†’ Issues tab
  • Telegram β†’ t.me/Iamuendo
  • Custom requests: Contact via Apify messaging

πŸ“œ Changelog

VersionDateChanges
0.1.72025-12-12Initial release
0.2Soonβ„’WAF bypass + more paths

Built with ❀️ for the bug bounty community. Happy hunting!

Respect robots.txt | Stay legal | Report responsibly