Supports security testing and reconnaissance for bug bounty programs, including subdomain enumeration, vulnerability scanning, and report generation for authorized assessments.
Uses environment variables for configuration of API keys, callback URLs, rate limiting, and security settings for the bug bounty tools.
Provides tools for detecting exposed .git directories and enumerating repository contents as part of security testing workflows.
Offers GraphQL security testing capabilities including introspection queries, mutation testing, and API vulnerability detection.
Supports security testing and reconnaissance for bug bounty programs, including subdomain enumeration, vulnerability scanning, and report generation for authorized assessments.
Designed to run on Kali Linux and similar security-focused operating systems, integrating with pre-installed security tools.
Integrates the Katana web crawler from ProjectDiscovery for deep web crawling and endpoint extraction during reconnaissance.
Generates professional bug bounty reports in Markdown format for vulnerability documentation and disclosure.
Includes NoSQL injection testing capabilities specifically targeting MongoDB databases for security assessments.
Integrates OWASP tools including ZAP and Amass for security testing, and follows OWASP Top 10 vulnerability guidelines.
Includes PHP file extensions in fuzzing and content discovery operations during web application security testing.
Supports integration with Burp Collaborator for out-of-band vulnerability testing and provides educational resources from Web Security Academy.
Built with Python 3.10+ and integrates Python-based security tools like sqlmap, jwt_tool, and git-dumper for vulnerability testing.
Provides tools for parsing and analyzing Swagger/OpenAPI documentation to discover and test API endpoints during security assessments.
Supports optional VirusTotal API integration for enhanced reconnaissance and threat intelligence gathering during security assessments.
Includes XXE (XML External Entity) injection testing capabilities for detecting XML-related security vulnerabilities.
Integrates OWASP ZAP for automated web application security scanning and vulnerability detection.
๐ฏ Bug Bounty Hunter MCP
Professional Bug Bounty Hunter MCP Server with 50+ integrated security tools for comprehensive web application security testing and bug bounty hunting.
๐ Features
๐ Reconnaissance (15 tools)
Subdomain Enumeration: subfinder, amass, assetfinder, DNS bruteforce
Port Scanning: nmap, masscan, naabu integration
HTTP Probing: httpx with technology detection
DNS Enumeration: Comprehensive DNS record queries
Technology Detection: CMS, frameworks, servers
Wayback Machine: Archive URL discovery
Certificate Transparency: Subdomain discovery via CT logs
๐ท๏ธ Web Crawling & Spidering (3 tools)
Web Crawler: Deep crawling with endpoint extraction
JavaScript Analysis: Extract endpoints and secrets from JS files
Parameter Discovery: Find hidden parameters
๐ Vulnerability Scanning (8 tools)
Nuclei: Template-based vulnerability scanning
XSS Scanner: Reflected, stored, and DOM-based XSS
SQL Injection: Automated SQLi detection with sqlmap
SSRF Scanner: Server-Side Request Forgery testing
CORS Misconfiguration: CORS security testing
๐งช Fuzzing & Brute-Force (4 tools)
Directory Fuzzing: ffuf/gobuster integration
Parameter Fuzzing: Hidden parameter discovery
Subdomain Bruteforce: DNS-based subdomain enumeration
VHost Fuzzing: Virtual host discovery
๐ก API Testing (4 tools)
API Discovery: Automatic endpoint detection
Swagger/OpenAPI Parser: Documentation analysis
GraphQL Testing: Introspection and mutation testing
Rate Limit Testing: API rate limiting analysis
๐ Injection Attacks (5 tools)
Command Injection: OS command injection testing
XXE Injection: XML External Entity testing
SSTI Scanner: Server-Side Template Injection
LDAP Injection: LDAP injection testing
NoSQL Injection: MongoDB, CouchDB injection testing
๐ Access Control (3 tools)
IDOR Scanner: Insecure Direct Object Reference testing
Path Traversal: Directory traversal testing
LFI/RFI Scanner: File inclusion vulnerability testing
๐ Authentication & Session (3 tools)
JWT Analyzer: JWT token security analysis
Session Analysis: Session management testing
OAuth Tester: OAuth implementation testing
โ๏ธ Cloud Security (3 tools)
S3 Bucket Scanner: AWS S3 security testing
Subdomain Takeover: Takeover vulnerability detection
Cloud Metadata: AWS/Azure/GCP metadata testing
๐ Content Discovery (3 tools)
Sensitive Files: Backup and config file discovery
Git Exposure: .git directory enumeration
Robots/Sitemap: robots.txt and sitemap.xml analysis
๐ SSL/TLS (2 tools)
SSL/TLS Scanner: Comprehensive SSL/TLS testing
Certificate Transparency: CT log queries
๐ง Automation & Workflows (3 tools)
Full Reconnaissance: Complete recon workflow
Web Vulnerability Scan: Automated web app scanning
API Security Test: Comprehensive API testing
๐ Reporting (2 tools)
Report Generation: Professional bug bounty reports (Markdown, HTML, JSON, PDF)
Tool Validation: Check installed security tools
๐ Total Tools: 50+ MCP Tools
๐ ๏ธ Installation
Prerequisites
Python 3.10 or higher
Kali Linux, ParrotOS, or similar security-focused OS (recommended)
Quick Install
Install External Tools (Optional but Recommended)
๐ Quick Start
1. Basic Setup
2. Start MCP Server
3. Use with Rovo Dev
Add to ~/.rovodev/mcp.json:
๐ก Usage Examples
Example 1: Full Reconnaissance
Example 2: Subdomain Enumeration
Example 3: XSS Testing
Example 4: API Security Testing
Example 5: Nuclei Vulnerability Scan
๐ Tool Categories
Reconnaissance
Web Crawling
Vulnerability Scanning
Fuzzing
API Testing
Injection Attacks
Access Control
Authentication
Cloud Security
Content Discovery
SSL/TLS
Automation
๐ง Configuration
Environment Variables (.env)
Configuration File (config.json)
๐ Documentation
๐ฏ Bug Bounty Workflow
Phase 1: Reconnaissance
subdomain_enumeration()- Find all subdomainscertificate_transparency()- Check CT logsport_scan()- Scan for open portshttp_probe()- Identify live web servicestechnology_detection()- Detect technologies
Phase 2: Content Discovery
web_crawler()- Crawl the applicationdirectory_fuzzing()- Find hidden directoriesparameter_discovery()- Discover parameterswayback_urls()- Check archived URLssensitive_file_scanner()- Find sensitive files
Phase 3: Vulnerability Scanning
nuclei_scan()- Run template-based scansxss_scanner()- Test for XSSsql_injection_scan()- Test for SQLissrf_scanner()- Test for SSRFcors_misconfiguration()- Check CORS
Phase 4: Deep Testing
api_discovery()- Find APIsgraphql_testing()- Test GraphQLjwt_analyzer()- Analyze tokensidor_scanner()- Test for IDORpath_traversal_test()- Test file access
Phase 5: Reporting
generate_report()- Create professional report
๐ Security & Ethics
โ ๏ธ Important Notice
This tool is designed for:
Authorized bug bounty programs
Security assessments with permission
Educational purposes in controlled environments
DO NOT:
Use on systems without permission
Violate bug bounty program rules
Exceed authorized scope
Cause service disruption
Responsible Disclosure
Always follow responsible disclosure practices:
Report vulnerabilities through proper channels
Give vendors time to patch
Don't publicly disclose without permission
Follow bug bounty program rules
๐ค Contributing
Contributions are welcome! Please see CONTRIBUTING.md for guidelines.
Ways to Contribute
Add new security tools
Improve existing tools
Fix bugs
Add documentation
Share workflows
Report issues
๐ License
MIT License - see LICENSE file for details.
๐ Acknowledgments
Built on top of amazing open-source security tools:
ProjectDiscovery (subfinder, httpx, nuclei, etc.)
OWASP (ZAP, Amass)
sqlmap team
ffuf, gobuster, and many more
๐ Support
Issues: GitHub Issues
Discussions: GitHub Discussions
Twitter: @yourusername
๐ Learn More
Made with โค๏ธ for the bug bounty community
๐ฏ Happy Hunting! ๐