All Projects → wodxgod → gDorks

wodxgod / gDorks

Licence: other
Vulnerable website scraper

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to gDorks

Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+11016%)
Mutual labels:  injection, sql-injection
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+2764%)
Mutual labels:  injection, sql-injection
Phobos
This tool written in Python3 allows you to download any movie easily thanks to Google Dorks and Google Drive!
Stars: ✭ 59 (+136%)
Mutual labels:  google-dorks, dorks
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-24%)
Mutual labels:  injection, sql-injection
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (+624%)
Mutual labels:  sql-injection
ttt-ext
Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.
Stars: ✭ 81 (+224%)
Mutual labels:  injection
inject
A simple Kotlin multi-platform abstraction around the javax.inject annotations.
Stars: ✭ 42 (+68%)
Mutual labels:  injection
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1452%)
Mutual labels:  injection
Proxybound
Linux applications proxifier
Stars: ✭ 81 (+224%)
Mutual labels:  injection
Domainker
BugBounty Tool
Stars: ✭ 40 (+60%)
Mutual labels:  injection
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (+140%)
Mutual labels:  injection
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (+384%)
Mutual labels:  injection
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (+124%)
Mutual labels:  sql-injection
TiEtwAgent
PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
Stars: ✭ 135 (+440%)
Mutual labels:  injection
NbInjection
PoC for inject zygote process by replacing system native bridge support
Stars: ✭ 70 (+180%)
Mutual labels:  injection
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (+28%)
Mutual labels:  sql-injection
Zenject-2019
Dependency Injection Framework for Unity3D
Stars: ✭ 2,567 (+10168%)
Mutual labels:  injection
fusion
A simple automated dependency injection library for TypeScript, supporting React class and functional components.
Stars: ✭ 18 (-28%)
Mutual labels:  injection
realtek rtwifi
Realtek RTWIFI - RTL8XXXU mod
Stars: ✭ 32 (+28%)
Mutual labels:  injection
refuel
Lightweight dependency injection engine and DI-driven tools.
Stars: ✭ 21 (-16%)
Mutual labels:  injection

gDorks [beta]

Scrape vulnerable website URLs using Google Dorks.

Options

Option Description
-h, --help Show list of options
-s, --scrape Scrape vulnerable URLs
-d, --dork Add an external Dorks string. Example: 'site:example.com'
-t, --timeout Set HTTP request timeout
-p, --proxies Send HTTP requests through proxies
--proxyscrape Use proxies from ProxyScrape

Todo

  • Fix request blocking. CRITICAL!
  • Option for selecting which vulnerability you want to scan for.
  • More detailed README.md with installation guide etc.
  • Less verbose option.

Screenshot

Screenshot will be replaced when everything gets to work properly

Usage

$ python gdorks.py [options]

Author

Donate

You can donate to my PayPal at https://www.paypal.com/paypalme2/wodx <3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].