搜索语法

Google Hacking Database(GHDB)/Search Hacking Database(SHDB)/Google Dorks/搜索引擎数据库

共7772条
日期 语法 类别 作者
2024-08-23

ext:nix "BEGIN OPENSSH PRIVATE KEY"

  • Files Containing Passwords
  • kstrawn0
    2024-08-23

    site:github.com "BEGIN OPENSSH PRIVATE KEY"

  • Files Containing Passwords
  • kstrawn0
    2024-07-26

    inurl:home.htm intitle:1766

  • Various Online Devices
  • Kishoreram
    2024-07-04

    intext:"siemens" & inurl:"/portal/portal.mwsl"

  • Vulnerable Servers
  • Kishoreram
    2024-07-04

    site:.edu filetype:xls "root" database

  • Files Containing Juicy Info
  • defaltredmode
    2024-07-04

    intext:"proftpd.conf" "index of"

  • Files Containing Juicy Info
  • Fernando Mengali
    2024-07-04

    intext:"aws_access_key_id" | intext:"aws_secret_access_key" filetype:json | filetype:yaml

  • Files Containing Passwords
  • Joel Indra
    2024-07-04

    inurl:"cgi-bin/koha"

  • Vulnerable Servers
  • Hilary Soita
    2024-07-04

    intext:GlobalProtect Portal inurl:/global-protect intitle:GlobalProtect Portal

  • Vulnerable Servers
  • Gurudatt Choudhary
    2024-07-04

    intitle:"SSL Network Extender Login" -checkpoint.com

  • Vulnerable Servers
  • Everton Hydd3n
    2024-07-04

    intitle:index of /etc/ssh

  • Files Containing Passwords
  • Shivam Dhingra
    2024-05-13

    "Header for logs at time" ext:log

  • Files Containing Usernames
  • Nadir Boulacheb (RubX)
    2024-05-13

    "START test_database" ext:log

  • Files Containing Usernames
  • Nadir Boulacheb (RubX)
    2024-05-01

    "PHP Fatal error:" ext:log OR ext:txt

  • Files Containing Juicy Info
  • Nadir Boulacheb (RubX)
    2024-05-01

    intitle:"index of" setting.php

  • Files Containing Juicy Info
  • saurabh kode
    2024-05-01

    site:preprod.* * inurl:login

  • Files Containing Juicy Info
  • Jagdish rathod
    2024-05-01

    intext:"dhcpd.conf" "index of"

  • Files Containing Juicy Info
  • Prathamesh Waidande
    2024-05-01

    intitle:"/zircote/swagger-php"

  • Files Containing Juicy Info
  • Anirudh Kumar Kushwaha
    2024-05-01

    intitle:index of /etc/openldap

  • Files Containing Juicy Info
  • Joel Indra
    2024-05-01

    site:uat.* * inurl:login

  • Files Containing Juicy Info
  • Jagdish rathod
    2024-05-01

    intitle:"GlobalProtect Portal"

  • Files Containing Juicy Info
  • Javier Bernardo
    2024-04-19

    intitle:Index of "/etc/network" | "/etc/cni/net.d"

  • Files Containing Juicy Info
  • vinit asher
    2024-04-19

    inurl:pastebin intitle:mastercard

  • Files Containing Juicy Info
  • Soriful Islam
    2024-04-19

    inurl:/s3.amazonaws.com ext:xml intext:index of -site:github.com

  • Files Containing Juicy Info
  • Prathamesh Waidande
    2024-04-19

    "configmap.yaml" | "config.yaml" | "*-config.yaml" intitle:"index of"

  • Files Containing Juicy Info
  • vinit asher
    2024-04-19

    "rbac.yaml" | "role.yaml" | "rolebinding.yaml" | "*-rbac.yaml" intitle:"index of"

  • Files Containing Juicy Info
  • vinit asher
    2024-04-13

    intitle:"FileCatalyst file transfer solution"

  • Vulnerable Servers
  • Kamran Saifullah
    2024-04-13

    allintitle:"ITRS OP5 Monitor"

  • Vulnerable Servers
  • Thomas Heverin
    2024-03-25

    intitle: index of /concrete/Password

  • Sensitive Directories
  • Gautam Rawat
    2024-03-11

    inurl:"wa.exe?TICKET"

  • Vulnerable Servers
  • Nadir Boulacheb (RubX)
    2024-03-08

    site:com inurl:invoice

  • Files Containing Juicy Info
  • Sultan Shaikh
    2024-03-06

    Google Dorks for Default XAMPP Dashboards

  • Vulnerable Servers
  • Gurudatt Choudhary
    2024-02-26

    inurl:"/wp-json/oembed/1.0/embed?url="

  • Files Containing Juicy Info
  • Jeel Patel
    2024-02-26

    "PMB" AND ("changelog.txt" OR inurl:opac_css)

  • Vulnerable Servers
  • Wallehazz
    2024-02-26

    intitle:"Index of /confidential"

  • Files Containing Juicy Info
  • Gautam Rawat
    2024-02-16

    intitle:"index of" cgi.pl

  • Files Containing Juicy Info
  • Gautam Rawat
    2024-02-16

    inurl:* "auditing.txt"

  • Files Containing Juicy Info
  • Gautam Rawat
    2024-02-16

    intext:"index of" web

  • Files Containing Juicy Info
  • A.K.M. Mohiuddin
    2024-02-13

    inurl:* "encryption.txt"

  • Files Containing Juicy Info
  • Naved Ansari
    2024-02-06

    allintitle:"Bright Cluster Manager" site:.edu

  • Vulnerable Servers
  • Thomas Heverin
    2024-02-05

    intitle:"index of" env.cgi

  • Files Containing Juicy Info
  • Wallehazz
    2024-02-02

    "Started by upstream project" ext:txt

  • Files Containing Juicy Info
  • Nadir Boulacheb (RubX)
    2024-02-02

    ext:java intext:"executeUpdate"

  • Files Containing Juicy Info
  • BULLETMHS
    2024-02-02

    intitle:"Installation Wizard – PowerCMS v2"

  • Vulnerable Servers
  • Nadir Boulacheb (RubX)
    2024-02-02

    intitle:"Welcome to iTop version" wizard

  • Vulnerable Servers
  • Nadir Boulacheb (RubX)
    2024-01-29

    intitle:"OpenVpn Status Monitor"

  • Vulnerable Servers
  • Sabean Technology
    2024-01-23

    (site:jsonformatter.org | site:codebeautify.org) & (intext:aws | intext:bucket | intext:password | intext:secret | intext:username)

  • Files Containing Juicy Info
  • letmewin cyber
    2024-01-23

    inurl:install.php intitle:"Froxlor Server Management Panel – Installation"

  • Vulnerable Servers
  • Nadir Boulacheb (RubX)
    2024-01-23

    filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS

  • Files Containing Juicy Info
  • web work
    2024-01-23

    Apache Struts 2.x Path Traversal Vulnerability (CVE-2023-50164) Detection Dork

  • Vulnerable Servers
  • Parth Jamodkar