SlideShare a Scribd company logo
1 of 20
Google Dorks
Google hacking has never been so easy.
Andrea D’Ubaldo
@andreadubaldo
Google dorks
Summary
1.What is Google dorks
2.Queries syntax
3.Queries examples
4.Conclusion
What is Google Dorks ?
Let’s start with definition of “dorks”
1
“
A Google dork is an employee who
unknowingly exposes sensitive
corporate information on the Internet.
The word dork is slang for a slow-
witted or in-ept person.
Margaret Rouse
Director, WhatIs.com at TechTarget
@WhatIsDotCom
THE PURPOSE OF DORKS QUERIES
WHAT
Google dorks is a
powerful
advanced search,
an instrument to
perform queries
on Google search
engine.
HOW
That queries
allows the user to
find detailed
information over
the internet, such
files, hidden pages,
sensitive
documents and so
on.
WHY
But...dork queries
are considered by
many an “hacking
technique”.
Because of his
nature, the dorks
can be used for
different purposes,
often bad
purpose and we
shall then see...
Dorks queries
Queries syntax, special characters and operators.
2
SPECIAL CHARACTERS
Tilde [ ~ ]
Also research
synonyms of that
word
Star [ * ]
Substitution with
any other word in
the query
Minus [ - ]
Remove that word
from the research
OPERATORS
inurl
Find that word or
sentences in the
URL
inurl: php?id=
intitle
Find that word or
sentences in the
title of a website
intitle: search
related
Find that related
websites
related:www.google.
com
site
Restrict to a
specific site
site:fakesite.com
filetype
research by file
type
filetype:pdf
shakespeare
OTHER OPERATORS FROM WIKIPEDIA
Queries examples
This presentation is meant for educational purposes only
3
Google Hacking Database - Exploit Database
The Exploit Database is maintained by Offensive Security, an
information security training company that provides various
Information Security Certifications as well as high end
penetration testing services. Categories of dork queries by
GHDB :
● Footholds
● Files Containing
Usernames
● Sensitive Directories
● Web Server Detection
● Vulnerable Files
● Vulnerable Servers
● Error Messages
● Files Containing Juicy Info
● Files Containing Passwords
● Sensitive Online Shopping Info
● Network or Vulnerability Data
● Pages Containing Login Portals
● Various Online Devices
● Advisories and Vulnerabilities
Let’s see those underlined...
File containing passwords example
site:<somesite>.com intext:@gmail.com | @yahoo.com | @hotmail.com daterange:2457388-2457491
List of pastes ( username and password ) . Check your
email status on haveibeenpwned.com by Troy Hunt.
Pages containing login portal example
site:www.comune.*.*.* inurl:login
In this case, the star character have been changed with “.fc” and
“.it” domain in the first one, and “.tn” and “.it” for the second one.
comune means municipality, district.
Pages containing login portal example
site:www.comune.*.*.* inurl:login
With a simple query, we could find “any” website’s login page!
comune means municipality, district.
Vulnerable server example
Looking for SQL Injection point on the websites.
The following websites could be affected by this vulnerability !
inurl:index.php?id=
Sensitive directory example
The following folders probably contains sensitive data !
inurl:admin inurl:uploads
Conclusion4
Conclusion
Actually the best way to protect us against Google
hacking, is to test our website to figure out what could
harm us, then patch/fix/remove the problem if possible.
As we can see, it’s not difficult to find sensitive folders or
file over the network. Because of his simplicity, security
skills are not required to steal information.
Be careful and protect your data!
Thanks!
ANY QUESTIONS?
You can find me at
@andreadubaldo
andrea.dubaldo@protonmail.com
CREDITS AND REFERENCES
What is Google dork? – Margaret Rouse
What is Google dork? - WhatIs.com - TechTarget
whatis.techtarget.com
Google hacking
https://en.wikipedia.org/wiki/Google_hacking
Wikipedia.
Google Hacking Database (GHDB)
https://www.exploit-db.com/google-hacking-database/
Exploit Database
Special thanks to all the people who made and released these awesome
resources for free:
Presentation template by SlidesCarnival (http://www.slidescarnival.com/)
Photographs by Unsplash (http://unsplash.com/)

More Related Content

What's hot

DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin BishtNitin Bisht
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 
Network security
Network securityNetwork security
Network securityEstiak Khan
 
Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Sudhanshu Chauhan
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
OSINT 2.0 - Past, present and future
OSINT 2.0  - Past, present and futureOSINT 2.0  - Past, present and future
OSINT 2.0 - Past, present and futureChristian Martorella
 
Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019Priyanka Aash
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems Cleverence Kombe
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )Kashyap Mandaliya
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTIONAnoop T
 
Best practises for log management
Best practises for log managementBest practises for log management
Best practises for log managementBrian Honan
 

What's hot (20)

Malware analysis
Malware analysisMalware analysis
Malware analysis
 
3 google hacking
3 google hacking3 google hacking
3 google hacking
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Network security
Network securityNetwork security
Network security
 
Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
OSINT 2.0 - Past, present and future
OSINT 2.0  - Past, present and futureOSINT 2.0  - Past, present and future
OSINT 2.0 - Past, present and future
 
Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019
 
Dangerous google dorks
Dangerous google dorksDangerous google dorks
Dangerous google dorks
 
Burp Suite Starter
Burp Suite StarterBurp Suite Starter
Burp Suite Starter
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Deep web Seminar
Deep web Seminar Deep web Seminar
Deep web Seminar
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
Cyber security
Cyber securityCyber security
Cyber security
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
Firewall Basing
Firewall BasingFirewall Basing
Firewall Basing
 
Best practises for log management
Best practises for log managementBest practises for log management
Best practises for log management
 

Viewers also liked

Social Networking Beyond Linked In
Social Networking Beyond Linked InSocial Networking Beyond Linked In
Social Networking Beyond Linked InRoger Pilney
 
Google hacking: Un conducto de Intrusion
Google hacking: Un conducto de IntrusionGoogle hacking: Un conducto de Intrusion
Google hacking: Un conducto de IntrusionHacking Bolivia
 
Introducción a las vulnerabilidades web
Introducción a las vulnerabilidades webIntroducción a las vulnerabilidades web
Introducción a las vulnerabilidades webPablo Garaizar
 
Using Facebook for Online Courses
Using Facebook for Online CoursesUsing Facebook for Online Courses
Using Facebook for Online CoursesBeth Gallaway
 
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidadesLa Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidadesPablo Garaizar
 
Rocks Science..232323232323232323
Rocks Science..232323232323232323Rocks Science..232323232323232323
Rocks Science..232323232323232323Benj Rombaoa
 
NrgEdge® Features
NrgEdge® FeaturesNrgEdge® Features
NrgEdge® FeaturesNrgEdge
 

Viewers also liked (11)

Social Networking Beyond Linked In
Social Networking Beyond Linked InSocial Networking Beyond Linked In
Social Networking Beyond Linked In
 
Google hacking: Un conducto de Intrusion
Google hacking: Un conducto de IntrusionGoogle hacking: Un conducto de Intrusion
Google hacking: Un conducto de Intrusion
 
Google hacking
Google hackingGoogle hacking
Google hacking
 
Banner grabbing
Banner grabbingBanner grabbing
Banner grabbing
 
Introducción a las vulnerabilidades web
Introducción a las vulnerabilidades webIntroducción a las vulnerabilidades web
Introducción a las vulnerabilidades web
 
Using Facebook for Online Courses
Using Facebook for Online CoursesUsing Facebook for Online Courses
Using Facebook for Online Courses
 
Этичный хакинг
Этичный хакингЭтичный хакинг
Этичный хакинг
 
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidadesLa Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
 
Rocks Science..232323232323232323
Rocks Science..232323232323232323Rocks Science..232323232323232323
Rocks Science..232323232323232323
 
Actividad significativa física e inglés
Actividad significativa física e inglésActividad significativa física e inglés
Actividad significativa física e inglés
 
NrgEdge® Features
NrgEdge® FeaturesNrgEdge® Features
NrgEdge® Features
 

Similar to Google Dorks

Introduction to google hacking database
Introduction to google hacking databaseIntroduction to google hacking database
Introduction to google hacking databaseimthebeginner
 
Kiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalKiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalRomania Testing
 
Ethical Hacking and Network Security
Ethical Hacking and Network SecurityEthical Hacking and Network Security
Ethical Hacking and Network Securitysumit dimri
 
C:\Fakepath\Ethical Hacking
C:\Fakepath\Ethical HackingC:\Fakepath\Ethical Hacking
C:\Fakepath\Ethical Hackingsumit dimri
 
Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)Maximiliano Soler
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Demystifying google hacks
Demystifying google hacksDemystifying google hacks
Demystifying google hacksdarwinah retno
 
Research and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdfResearch and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdffathimafancyjeweller
 
Introduction to Deep Web
Introduction to Deep WebIntroduction to Deep Web
Introduction to Deep WebIRJET Journal
 
Exploring Google Dorks for Ethical Hacking.pptx
Exploring Google Dorks for Ethical Hacking.pptxExploring Google Dorks for Ethical Hacking.pptx
Exploring Google Dorks for Ethical Hacking.pptxPravash Chandra Das
 
The Google Hacking Database: A Key Resource to Exposing Vulnerabilities
The Google Hacking Database: A Key Resource to Exposing VulnerabilitiesThe Google Hacking Database: A Key Resource to Exposing Vulnerabilities
The Google Hacking Database: A Key Resource to Exposing VulnerabilitiesTechWell
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriOWASP Delhi
 
(.Net Portfolio) Td Rodda
(.Net Portfolio) Td Rodda(.Net Portfolio) Td Rodda
(.Net Portfolio) Td Roddatdrodda
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilitiesOWASP
 
Advanced Search Engine Techniques
Advanced Search Engine TechniquesAdvanced Search Engine Techniques
Advanced Search Engine Techniquesshekhar619
 
Footprinting-and-the-basics-of-hacking
Footprinting-and-the-basics-of-hackingFootprinting-and-the-basics-of-hacking
Footprinting-and-the-basics-of-hackingSathishkumar A
 
Simple Tips to Secure your WordPress
Simple Tips to Secure your WordPressSimple Tips to Secure your WordPress
Simple Tips to Secure your WordPressFiroz Sabaliya
 

Similar to Google Dorks (20)

Introduction to google hacking database
Introduction to google hacking databaseIntroduction to google hacking database
Introduction to google hacking database
 
Kiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-finalKiran karnad rtc2014 ghdb-final
Kiran karnad rtc2014 ghdb-final
 
Ethical Hacking and Network Security
Ethical Hacking and Network SecurityEthical Hacking and Network Security
Ethical Hacking and Network Security
 
C:\Fakepath\Ethical Hacking
C:\Fakepath\Ethical HackingC:\Fakepath\Ethical Hacking
C:\Fakepath\Ethical Hacking
 
Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
IDOR Know-How.pdf
IDOR Know-How.pdfIDOR Know-How.pdf
IDOR Know-How.pdf
 
Demystifying google hacks
Demystifying google hacksDemystifying google hacks
Demystifying google hacks
 
Research and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdfResearch and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdf
 
Tactical Information Gathering
Tactical Information GatheringTactical Information Gathering
Tactical Information Gathering
 
Introduction to Deep Web
Introduction to Deep WebIntroduction to Deep Web
Introduction to Deep Web
 
Darknet
DarknetDarknet
Darknet
 
Exploring Google Dorks for Ethical Hacking.pptx
Exploring Google Dorks for Ethical Hacking.pptxExploring Google Dorks for Ethical Hacking.pptx
Exploring Google Dorks for Ethical Hacking.pptx
 
The Google Hacking Database: A Key Resource to Exposing Vulnerabilities
The Google Hacking Database: A Key Resource to Exposing VulnerabilitiesThe Google Hacking Database: A Key Resource to Exposing Vulnerabilities
The Google Hacking Database: A Key Resource to Exposing Vulnerabilities
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit Giri
 
(.Net Portfolio) Td Rodda
(.Net Portfolio) Td Rodda(.Net Portfolio) Td Rodda
(.Net Portfolio) Td Rodda
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities
 
Advanced Search Engine Techniques
Advanced Search Engine TechniquesAdvanced Search Engine Techniques
Advanced Search Engine Techniques
 
Footprinting-and-the-basics-of-hacking
Footprinting-and-the-basics-of-hackingFootprinting-and-the-basics-of-hacking
Footprinting-and-the-basics-of-hacking
 
Simple Tips to Secure your WordPress
Simple Tips to Secure your WordPressSimple Tips to Secure your WordPress
Simple Tips to Secure your WordPress
 

Recently uploaded

Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 

Recently uploaded (17)

Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 

Google Dorks

  • 1. Google Dorks Google hacking has never been so easy. Andrea D’Ubaldo @andreadubaldo
  • 2. Google dorks Summary 1.What is Google dorks 2.Queries syntax 3.Queries examples 4.Conclusion
  • 3. What is Google Dorks ? Let’s start with definition of “dorks” 1
  • 4. “ A Google dork is an employee who unknowingly exposes sensitive corporate information on the Internet. The word dork is slang for a slow- witted or in-ept person. Margaret Rouse Director, WhatIs.com at TechTarget @WhatIsDotCom
  • 5. THE PURPOSE OF DORKS QUERIES WHAT Google dorks is a powerful advanced search, an instrument to perform queries on Google search engine. HOW That queries allows the user to find detailed information over the internet, such files, hidden pages, sensitive documents and so on. WHY But...dork queries are considered by many an “hacking technique”. Because of his nature, the dorks can be used for different purposes, often bad purpose and we shall then see...
  • 6. Dorks queries Queries syntax, special characters and operators. 2
  • 7. SPECIAL CHARACTERS Tilde [ ~ ] Also research synonyms of that word Star [ * ] Substitution with any other word in the query Minus [ - ] Remove that word from the research
  • 8. OPERATORS inurl Find that word or sentences in the URL inurl: php?id= intitle Find that word or sentences in the title of a website intitle: search related Find that related websites related:www.google. com site Restrict to a specific site site:fakesite.com filetype research by file type filetype:pdf shakespeare
  • 10. Queries examples This presentation is meant for educational purposes only 3
  • 11. Google Hacking Database - Exploit Database The Exploit Database is maintained by Offensive Security, an information security training company that provides various Information Security Certifications as well as high end penetration testing services. Categories of dork queries by GHDB : ● Footholds ● Files Containing Usernames ● Sensitive Directories ● Web Server Detection ● Vulnerable Files ● Vulnerable Servers ● Error Messages ● Files Containing Juicy Info ● Files Containing Passwords ● Sensitive Online Shopping Info ● Network or Vulnerability Data ● Pages Containing Login Portals ● Various Online Devices ● Advisories and Vulnerabilities Let’s see those underlined...
  • 12. File containing passwords example site:<somesite>.com intext:@gmail.com | @yahoo.com | @hotmail.com daterange:2457388-2457491 List of pastes ( username and password ) . Check your email status on haveibeenpwned.com by Troy Hunt.
  • 13. Pages containing login portal example site:www.comune.*.*.* inurl:login In this case, the star character have been changed with “.fc” and “.it” domain in the first one, and “.tn” and “.it” for the second one. comune means municipality, district.
  • 14. Pages containing login portal example site:www.comune.*.*.* inurl:login With a simple query, we could find “any” website’s login page! comune means municipality, district.
  • 15. Vulnerable server example Looking for SQL Injection point on the websites. The following websites could be affected by this vulnerability ! inurl:index.php?id=
  • 16. Sensitive directory example The following folders probably contains sensitive data ! inurl:admin inurl:uploads
  • 18. Conclusion Actually the best way to protect us against Google hacking, is to test our website to figure out what could harm us, then patch/fix/remove the problem if possible. As we can see, it’s not difficult to find sensitive folders or file over the network. Because of his simplicity, security skills are not required to steal information. Be careful and protect your data!
  • 19. Thanks! ANY QUESTIONS? You can find me at @andreadubaldo andrea.dubaldo@protonmail.com
  • 20. CREDITS AND REFERENCES What is Google dork? – Margaret Rouse What is Google dork? - WhatIs.com - TechTarget whatis.techtarget.com Google hacking https://en.wikipedia.org/wiki/Google_hacking Wikipedia. Google Hacking Database (GHDB) https://www.exploit-db.com/google-hacking-database/ Exploit Database Special thanks to all the people who made and released these awesome resources for free: Presentation template by SlidesCarnival (http://www.slidescarnival.com/) Photographs by Unsplash (http://unsplash.com/)