Google Hacking Database (GHDB)

The Google Hacking Database (GHDB) can be found at https://www.exploit-db.com/google-hacking-database/ and allows users to use customized advanced queries that may reveal unusual information, which would otherwise not be displayed in a typical results listing on https://www.google.com/.

The GHDB was originally developed by Johnny Long, creator of Hackers for Charity, but is now maintained and hosted by Offensive Security, the makers of Kali Linux. The GHDB uses Googledorks which are Google operators used in search strings such as inurl, filetype, allintext, site, cache, and also operators such as +, -, *, and so on. When used correctly, Googledorks can sometimes reveals interesting and even sensitive information ...

Get Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.