Credit card finding dork

Carding

Professional
Messages
2,831
Reputation
17
Reaction score
2,017
Points
113
Good dorks for SQL Dumper

Code:
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurl:play_old.php?id=
inurl:declaration_more.php?decl_id=
inurl:pageid=
inurl:games.php?id=
inurl:page.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurl:Stray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:ogl_inet.php?ogl_id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:opinions.php?id=
inurl:spr.php?id=
inurl:pages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurl:participant.php?id=
inurl:download.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=allinurl:*.php?txtCodiInfo=
inurl:read.php?=
inurl:”ViewerFrame?Mode=”
inurl:index.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurl:profile_view.php?id=
inurl:category.php?id=
inurl:publications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurl:prod_info.php?id=
inurl:shop.php?do=part&id=
inurl:productinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurl:product.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurl:produit.php?id=
inurl:pop.php?id=
inurl:shopping.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:prod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurl:person.php?id=
inurl:productinfo.php?id=
inurl:showimg.php?id=
inurl:productdetail.php?id=
inurl:post.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurl:page.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurl:product_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:transcript.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:pages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurl:opinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newPayPaler_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
 

Carding 4 Carders

Professional
Messages
2,731
Reputation
12
Reaction score
1,304
Points
113

Google Dork​

Penetration tests usually require a set of special utilities, but one of them is available to everyone and always at hand - this is the Google search engine. You just need to know how to use it. Google Dork Queries are tricky queries to search engines that help shed light on publicly available, but hidden from prying eyes, data.

Useful Google commands
Among all the Google advanced search operators, we are mainly interested in four:
  • site - search for a specific site;
  • inurl - a pointer to the fact that the search words should be part of the web address itself;
  • intitle - search operator in the header of web pages;
  • ext orfiletype-search for files of a certain type by extension.

Also, when making a query, you need to remember several operators that are set with special characters.
  • | - vertical slash, also known as the or operator (logical or). Specifies that results should be displayed that contain at least one of the words listed in the query.
  • "" quotation marks. Indicates the search for an exact match.
  • - - minus sign. It is used to clear the search results and exclude results with words specified after the minus sign.
  • * - asterisk, or asterisk. It is used as a mask and means "anything".

Password hunting
Credentials from various web services are a tasty morsel for a hacker. Sometimes you can get them in just one click. More precisely, one request to Google. For example, like this primitive:

Code:
ext:pwd (administrators | users | lamers | service)

This query will find all files with the extension .pwdthat contain at least one of the words specified in parentheses. However, there will be a lot of garbage in the search results. Therefore, you can clean it by removing users and other Lamers. As an option:

Code:
inurl:_vti_pvt/administrators.pwd

Pay attention to the domain.

This is already a targeted request. It will find files with the correct name on servers with FrontPage Extensions. The editor of the same name has sunk into Oblivion, but its server extensions are still in use. The data of b accounts is administrators.pwdencrypted using the DES algorithm. They can be opened using John the Ripper or one of the cloud password search services.

d515ee739292a70e16f01.png

Administrators.pwd

With FTP, everything is the same, only you need to search for configuration files .cfgor .ini. They often store usernames in the public domain and passwords in weakly encrypted form. For example, this simple query will give you a bunch of Asian sites that are popular for local-made leaky FTP.

inurl:"[FFFTP]" ext:ini

de4ec0251df2004011999.png

FTP passwords

On the one hand, in the default settings, it uses AES encryption in CBC mode with the SHA-1 hashing function. On the other hand, the implementation of cryptographic procedures is weakened, and there is a ready-made utility for brute-forcing such passwords.

Web exploration
Sometimes it is useful to study the structure of a site by getting a list of files on it. If the site is built on the WordPress engine, the file repair.phpstores the names of other PHP scripts. The tag inurltells Google to search for the first word in the link body. If we had written allinurlit, then the search would have taken place all over the link body, and the search output would have been more littered. Therefore, it is enough to make a request of this type:

Code:
inurl:/maint/repair.php?repair=1

As a result, you will get a list of sites on WP where you can view the structure via repair.php.

a92cf64943270d37d225f.png

Studying the site structure on WP

A lot of problems for administrators are caused by WordPress with undetected configuration errors. From the open log, you can find out at least the names of scripts and uploaded files.

Code:
inurl:"wp-content/uploads/file-manager/log.txt"

In our experiment, the simplest query allowed us to find a direct link to the backup in the log and download it.

6fc9c189617a33a86e775.png

We find valuable information in the WP logs

A lot of valuable information can be extracted from the logs. It is enough to know what they look like and how they differ from the mass of other files. For example, an open source interface for the database called pgAdmin creates a service file pgadmin.log. It often contains user names, database column names, internal addresses, and so on. The log is found by an elementary request:

Code:
ext:log inurl:"/pgadmin"

e77d544f5d6bb8227a02f.png

PgAdmin log

There is an opinion that open source is secure code. However, open source itself means only the ability to explore them, and the goals of such research are not always good. For example, Symfony Standard Edition is a popular web application development framework . When deployed, it automatically creates /app/config/a file in the directoryparameters.yml, where it stores the database name, as well as the username and password. You can find this file by making the following request:

Code:
inurl:app/config/ intext:parameters.yml intitle:index.of

b86d4216644bf5dc40dfb.png

PgAdmin log

Of course, the password may have been changed later, but most often it remains the same as it was set at the deployment stage.

The open source utility UniFi API browser tool is increasingly used in the corporate environment. It is used to manage segments of wireless networks created on the principle of "seamless Wi-Fi". That is, in an enterprise network deployment scheme where multiple access points are managed from a single controller.

The utility is designed to display data requested via Ubiquiti's UniFi Controller API. It allows you to easily view statistics, information about connected clients, and other server performance information via the UniFi API.

The developer honestly warns: «Please do keep in mind this tool exposes A LOT OF the information available in your controller, so you should somehow restrict access to it! There are no security controls built into the tool…». But many people don't seem to take these warnings seriously.

If you know about this feature and make one more specific request, you will see a lot of service data, including application keys and passphrases.

Code:
inurl:"/api/index.php" intitle:UniFi

cb5413e231cbf9ec691fc.png

WPA PSK, app key and password

General search rule: first, we define the most specific words that characterize the selected goal. If this is a log file, what makes it different from other logs? If this is a file with passwords, then where and in what form can they be stored? Marker words are always located in a specific place — for example, in the title of a web page or its address. By limiting the search area and setting precise markers, you will get raw search results. Then you clean it of garbage, specifying the request.

NAS for us
Home and office network storage is now popular. The NAS function is supported by many external drives and routers. Most of their owners do not bother with protection and do not even change the default passwords like admin/admin. You can find popular NAS's by looking at their typical web page headers. For example, the request

Code:
intitle:"Welcome to QNAP Turbo NAS"

displays a list of QNAP NAS IP devices. It remains only to find among them a weakly protected one.

2897a5a9f6eef0883e99d.png

One of the NAS

The QNAP cloud service (like many others) has the function of sharing files via a private link. The problem is that it is not so closed.

Code:
inurl:share.cgi?ssid=

This simple request shows files shared through the QNAP cloud. You can view them directly from the browser or download them for more detailed information.

a83f6a773b8ef7bee4deb.png

Finding shared files

Looking for IP cameras, media servers, and other web admins
In addition to the NAS, you can use advanced Google queries to find a lot of other network devices that are managed via the web interface. Most often, CGI scripts are used for this, so the file main.cgiis a promising target. However, they can meet anywhere, so it's better to clarify the request. For example, by adding a typical call to it ?next_file. As a result, we get a dork of the form

Code:
inurl:"img/main.cgi?next_file"

This is most often how IP cameras are located. Read more about their detection and use in the article "Keep your eyes open. How IP and web cameras are hacked and how to protect yourself from it."

78fbf12768efa31e8a9db.png

We found one of the IP cameras

In addition to cameras, there are also media servers that are open to everyone in this way. This is especially true for the Twonky servers produced by Lynx Technology. They have a very recognizable name and the default port is 9000. For cleaner search results, it is better to specify the port number in the URL and exclude it from the text part of web pages. The request takes the form

Code:
intitle:"twonky server" inurl:"9000" -intext:"9000"

Usually, a Twonky server is a huge media library that shares content via UPnP. Authorization on them is often disabled "for convenience".

f27168dc7bedf58ad1f31.png

Video library by year

Big data - big vulnerabilities
Big data is on the rise right now: it is believed that if you add Big Data to anything, it will magically work better. In reality, there are very few real experts on this topic, and with the default configuration, big data leads to large vulnerabilities. Hadoop is one of the simplest ways to compromise tera-and even petabytes of data. This open source platform contains well-known headers, port numbers, and service pages that make it easy to find the nodes it manages.

Code:
intitle:"Namenode information" AND inurl:":50070/dfshealth.html"

With this concatenated query, we get a search output with a list of vulnerable hadoop-based systems. You can browse the HDFS file system directly from the browser and download any file.

1ba7c117f7ef6ed5ba77d.png

Big Data? Big vulnerabilities!

8727b46510d34016888b7.png

HDFS browser

Conclusions
Google Dork Queries (GDQ) is a set of queries designed to identify the most serious security holes. Anything that isn't properly hidden from search robots. For the sake of brevity, such requests are simply called dorks, just like those admins whose resources were hacked using GDQ. The most interesting dorks are fresh, and the freshest ones are those that you found yourself. However, if you get too involved in experiments, you will be banned from Google... before entering the captcha.

Thank you for reading this!
 
Top