All Projects → madhavmehndiratta → dorkScanner

madhavmehndiratta / dorkScanner

Licence: other
A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to dorkScanner

Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-63.44%)
Mutual labels:  kali-linux, ethical-hacking, hacking-tools
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+3666.67%)
Mutual labels:  kali-linux, hacking-tools
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (+81.72%)
Mutual labels:  kali-linux, hacking-tools
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+733.33%)
Mutual labels:  kali-linux, vulnerability-scanner
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+26.88%)
Mutual labels:  kali-linux, hacking-tools
Top-Ethical-Hacking-Resources
Stay up-to-date with the latest and greatest ethical hacking tools and resources.
Stars: ✭ 22 (-76.34%)
Mutual labels:  kali-linux, ethical-hacking
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+298.92%)
Mutual labels:  kali-linux, hacking-tools
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1979.57%)
Mutual labels:  kali-linux, hacking-tools
Black-Tool
Install the tools and start Attacking , black-tool v5.0 ! ⬛
Stars: ✭ 239 (+156.99%)
Mutual labels:  kali-linux, hacking-tools
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (-36.56%)
Mutual labels:  ethical-hacking, hacking-tools
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-70.97%)
Mutual labels:  ethical-hacking, hacking-tools
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-68.82%)
Mutual labels:  kali-linux, ethical-hacking
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-60.22%)
Mutual labels:  ethical-hacking, hacking-tools
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-49.46%)
Mutual labels:  kali-linux, hacking-tools
Tool X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
Stars: ✭ 3,361 (+3513.98%)
Mutual labels:  kali-linux, hacking-tools
STIA
No description or website provided.
Stars: ✭ 18 (-80.65%)
Mutual labels:  kali-linux, hacking-tools
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+96.77%)
Mutual labels:  kali-linux, hacking-tools
php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 274 (+194.62%)
Mutual labels:  ethical-hacking
sshame
brute force SSH public-key authentication
Stars: ✭ 43 (-53.76%)
Mutual labels:  ethical-hacking
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-73.12%)
Mutual labels:  ethical-hacking

DORK SCANNER

A typical search engine dork scanner that scrapes search engines with queries that you provide in order to find vulnerable URLs.

Introduction

Dorking is a technique used by newsrooms, investigative organisations, security auditors as well as tech savvy criminals to query various search engines for information hidden on public websites and vulnerabilities exposed by public servers. Dorking is a way of using search engines to their full capacity to penetrate web-based services to depths that are not necessarily visible at first.

Requirements

pip3 install -r requirements.txt

Usage

$ python3 dorkScanner.py --help
usage: dorkScanner.py [-h] [-q QUERY] [-e ENGINE] [-p PAGES] [-P PROCESSES]

optional arguments:
  -h, --help            show this help message and exit
  -q QUERY, --query QUERY
                        Specify the Search Query within ''
  -e ENGINE, --engine ENGINE
                        Specify the Search Engine (Google/Bing)
  -p PAGES, --pages PAGES
                        Specify the Number of Pages (Default: 1)
  -P PROCESSES, --processes PROCESSES
                        Specify the Number of Processes (Default: 2)

You can also specify the arguments inside the program:

Enter the Search Query: 
Choose the Search Engine (Google/Bing):

Tutorial

asciicast

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].