Google Hacking Database – Google dorks

Google allows us penetration testers to query its search engine to our liking in order to reveal sensitive information regarding our target. The reference for finding all the interesting queries is on the Exploit-DB website at https://www.exploit-db.com/google-hacking-database/.

What can you search on Google? With Google dorks, you can query the search engine in order to accomplish the following:

  • Getting a foothold on a web server
  • Revealing sensitive directories
  • Searching for vulnerable files
  • Searching for vulnerable servers
  • Revealing verbose error messages
  • Searching for a target network's vulnerability data
  • Searching for miscellaneous devices that belong to your target (for example, IP cameras)
  • Getting ...

Get Practical Web Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.