Browsing category

Google Dorks

DorkMe – Google Dork Finder

DorkMe is a tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities. Dependencies pip install -r requirements.txt It is highly recommended to add more dorks for an effective search, keep reading to see how Usage python DorkMe.py –help Examples: python DorkMe.py –url target.com –dorks […]

Latest Google Dorks List 2018 For Ethical Hacking and Penetration Testing

Google Dorks List “Google Hacking” is mainly referred to pull the sensitive information from Google using advanced search terms that help users to search the index of a specific website, specific file type and some interesting information from unsecured Websites. Google Dorks can uncover some incredible information such as email addresses and lists, login credentials, […]

Snitch – Information Gathering via Dorks

Snitch is a Python-based tool that allows you to automate information gathering process for a specified domain. Using built-in dorks, this tool can gather specified information domain which can be found using web search engines. It can be quite useful in early phases of penetration testing. Usage: snitch.py [options] Options: -h, –help show this help message […]

Zeus Scanner – Advanced Dork Searching Utility

Zeus is a advanced dork searching tool that is capable of bypassing search engine API calls, search engine captchas, and IP address blocking from sending many requests to the search engine itself. Zeus can use three different search engines to do the search (default is Google). Zeus has a powerful built in engine, automates a […]

Google Dorks To Find Vulnerable WordPress Sites

WordPress is one of the most popular blogging applications in the world and its easy to install. This can make WordPress a prime target for those wanting to collect compromised hosting accounts for serving malicious content, spamming, phishing sites, proxies, rouge VPN’s, C&C servers and web shells. What are Google Dorks ? Google hacking, also […]

ATSCAN – Server, Site and Dork Scanner

Atscan is a Perl script for finding vulnerabilities in servers and sites, as well as a dork scanner. The tool contains the following ● Search engine Google / Bing / Ask / Yandex / Sogou ● Mass Dork Search ● Multiple instant scans. ● Mass Exploitation ● Use proxy. ● Random user agent. ● Random […]

Google Dorks List 2017 for SQLi

Google Dorks query or SQL dorks are commonly referred as a dork. These are advance search term which can return information which is not available for general website users. SQL Dorks queries often return data which is not very well protected by site owners. A simple Google dorks attack can return list of user emails, […]

Google Dorks – Google Hacking

Google search engine find answer to our question which is helpful in our daily lives, search about our school assignments, reports, presentation and more.  Before i start the tutorial on how we are going to use Google Dorks in Penetration Testing and Ethical Hacking i am going to define this, in some website or article give […]