Hacking using search engines and google dorks

Autorius: Galimybybu pasas Šaltinis: https://registrai.lt/login... 2021-12-23 23:03:00, skaitė 1526, komentavo 5

Hacking using search engines and google dorks

Some ways to find company admin panels

1. Using Google Dorks:

site: nvsc.lrv.lt inurl: admin | administrator | adm | login | l0gin | wp-login

intitle: "login" "admin" site: esveikata.lt

intitle: "index of / admin" site: esveikata.lt

inurl: nvsc.lrv intitle: admin intext: admin

2. Using httpx and a wordlist: httpx -l hosts.txt -paths /root/admin-login.txt -threads 100 -random-agent -x GET, POST -tech-detect -status-code -follow-redirects -title -content-length httpx -l hosts.txt-ports 80,443,8009,8080,8081,8090,8180,8443 -paths /root/admin-login.txt -threads 100 -random-agent -x GET, POST -tech-detect -status- code -follow-redirects -title -content-length 3. Using utilities: https://github dot com/the-c0d3r/admin-finder https://github dot com/RedVirus0/Admin-Finder https://github dot com/mIcHyAmRaNe/okadminfinder3 https://github dot com/penucuriCode/findlogin https://github dot com/fnk0c/cangibrina

4. Using search engines: Sh0dan:

ssl.cert.subject.cn:"gpasas.lt "http.title:" admin "

ssl: "gpasas.lt" http.title: "admin"

ssl.cert.subject.cn:"gpasas.lt "admin

ssl: "gpasas.lt" admin

Fofa:

cert = "esveikata.lt" && title = "admin"

cert.subject = "esveikata" && title = "admin"

cert = "esveikata.lt" && body = "admin"

cert.subject = "esveikata" && body = "admin"

ZoomEye:

ssl: esveikata.lt + title: "admin"

ssl: esveikata.lt + admin

Censys (IPv4):

(services.tls.certificates.leaf_data.issuer.common_name: esveikata.lt) AND services.http.response.html_title: admin

(services.tls.certificates.leaf_data.issuer.common_name: esveikata.lt) AND services.http.response.body: admin

Hacking Using Google Dorks and search engines fofa.so,zoomeye.org,Sh0dan,search.censys.io,Some ways to find company admin panels Google Dorking or Google hacking