Google Hacking Database

/Google Hacking Database

Here is Why You Should be Very careful While Using Public Wi-Fi

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

We are all told constantly that we should be very careful about connecting to free public Wi-Fi. Though it is an easy warning to forget about when we are away from the home or when we need to get online urgently.

In an experiment conducted […]

By |July 1st, 2016|Google Hacking Database, Papers|

GHDB – intext:DB_PASSWORD ext:env

Google dork Description: intext:DB_PASSWORD ext:env

Google search: intext:DB_PASSWORD ext:env

Submited: 2015-05-29

This dork finds env files, usually used in Laravel configuration,
containing passwords and other juicy information.

Author: Augusto Pereira

By |June 23rd, 2015|Files containing passwords|

GHDB – inurl:/dbg-wizard.php

Google dork Description: inurl:/dbg-wizard.php

Google search: inurl:/dbg-wizard.php

Submited: 2015-06-03

# Exploit Title: Nusphere PHP DBG wizard
# Date: 02-06-2015
# Vendor Homepage: http://www.nusphere.com
# Software Link: http://www.nusphere.com/products/dbg_wizard_download.htm
# Version: any
# Exploit Author: Alfred Armstrong
# Contact: http://twitter.com/alfaguru
# Website: http://figure-w.co.uk

DBG Wizard is meant to be used with the DBG PHP debugger as an aid to
configuring it correctly. It is supplied as a PHP script […]

By |June 23rd, 2015|Files containing juicy info|

GHDB – intitle:”index of” “onetoc2” “one”

Google dork Description: intitle:”index of” “onetoc2” “one”

Google search: intitle:”index of” “onetoc2” “one”

Submited: 2015-06-04

# Exploit Title: intitle:”index of” “onetoc2” “one”
# Google Dork: intitle:”index of” “onetoc2” “one”
# Date: 04/06/2015
# Exploit Author: Sphearis
# Vendor Homepage: NA
# Software Link: NA
# Version: NA
# Tested on: ALL
# CVE : NA

This dork allows you to see Onenote files stored in the open(*.one). […]

By |June 23rd, 2015|Sensitive Directories|

GHDB – filetype:pcf vpn OR Group

Google dork Description: filetype:pcf vpn OR Group

Google search: filetype:pcf vpn OR Group

Submited: 2015-06-10

Google Dork: filetype:pcf vpn OR Group
Author: azupwnThis dork allows you to search for publicly accessible profile
configuration files (.pcf) used by VPN clients. These files typically
contain usernames, password, tunneling ports, VPN server information and
other information.

Cheers,

azupwn

By |June 22nd, 2015|Files containing juicy info|

GHDB – inurl:private_files

Google dork Description: inurl:private_files

Google search: inurl:private_files

Submited: 2015-06-10

Directory private files xD.
By Rootkit.

By |June 22nd, 2015|Sensitive Directories|

GHDB – intitle:”Index of” “mail” “Inbox” “Sent”

Google dork Description: intitle:”Index of” “mail” “Inbox” “Sent”

Google search: intitle:”Index of” “mail” “Inbox” “Sent”

Submited: 2015-06-10

This Dork reveal the folders of “Inbox” and “Sent” for mail servers. Enjoy.

By |June 22nd, 2015|Sensitive Directories|

GHDB – intitle:”Index Of” intext:”iCloud Photos”

Google dork Description: intitle:”Index Of” intext:”iCloud Photos” OR intext:”My Photo Stream” OR intext:”Camera Roll”

Google search: intitle:”Index Of” intext:”iCloud Photos” OR intext:”My Photo Stream” OR intext:”Camera Roll”

Submited: 2015-06-17

From: Creep Mode Baby

By |June 22nd, 2015|Sensitive Directories|

GHDB – intitle:”index of” inurl:”no-ip.com”

Google dork Description: intitle:”index of” inurl:”no-ip.com”

Google search: intitle:”index of” inurl:”no-ip.com”

Submited: 2015-06-17

# Exploit Title: intitle:”index of” inurl:”no-ip.com”
# Google Dork: intitle:”index of” inurl:”no-ip.com”
# Date: 17/06/2015
# Exploit Author: Sphearis
# Vendor Homepage: NA
# Software Link: NA
# Version: NA
# Tested on: ALL
# CVE : NAThis dork allows you to browse files stored on a personal server(home)
using a dynamic dns service […]

By |June 22nd, 2015|Sensitive Directories|

GHDB – intitle:”index of” “fic” “ndx”

Google dork Description: intitle:”index of” “fic” “ndx”

Google search: intitle:”index of” “fic” “ndx”

Submited: 2015-06-10

# Exploit Title: intitle:”index of” “fic” “ndx”
# Google Dork: intitle:”index of” “fic” “ndx”
# Date: 10/06/2015
# Exploit Author: SphearisThis dork allows you to look for Hyperfile databases(.FIC) stored in the
open. You can simply read them in a text editor(You’ll see the header and
then the […]

By |June 22nd, 2015|Files containing juicy info|