Inventory is a comprehensive asset inventory dataset and workflow for over 800 public bug bounty programs, enabling efficient attack surface management and vulnerability reconnaissance.
Asset inventory of over 800 public bug bounty programs.
This tool is designed for bug bounty hunters and security teams to quickly discover and monitor assets associated with public bug bounty programs, helping them prioritize targets and reduce noise from automated scans. It consolidates and enriches data from multiple sources to provide a unified, up-to-date view of attack surfaces for vulnerability management and risk assessment.
This tool relies heavily on integration with external enumeration tools and scheduled workflows; users should ensure these dependencies are properly installed and configured. The dataset is continuously updated, so regular workflow execution is recommended to maintain current asset visibility. It is best suited for teams managing large-scale bug bounty programs or conducting broad attack surface management.
Clone the repository from https://github.com/trickest/inventory
Ensure Python environment is set up to run transformation scripts
Install dependencies for subdomain enumeration tools (subfinder, vita, findomain)
Set up puredns and trickest resolvers for DNS resolution
Configure workflow runners to execute Inventory 3.0 - Targets and Inventory 3.0 workflows
Run the workflows to generate and update targets.json and perform enumeration
Run Inventory 3.0 - Targets workflow
Fetches and consolidates bug bounty program data from multiple sources into targets.json
Run Inventory 3.0 workflow
Uses targets.json to perform passive and active enumeration of assets across programs
subfinder -d example.com
Performs passive subdomain enumeration for a target domain
puredns resolve -w subdomains.txt -r resolvers.txt
Resolves a list of subdomains using specified DNS resolvers
Use mksub to generate custom subdomain lists
Creates tailored subdomain wordlists based on passive enumeration results
Use dsieve for environment discovery per subdomain
Performs active enumeration to identify environments associated with subdomains