Useful dorks for OSINT

CarderPlanet

Professional
Messages
2,557
Reputation
7
Reaction score
546
Points
83
Google Dorks is a powerful tool that can be used to compromise a device or find the right target information using Google and the correct query. Since this search engine is able to index everything that is connected to the Internet, you can easily find files that have turned out to be accessible by accident and contain confidential information. Try to search and specify the full name of your goal with the specified parameters:

"Full name" ext: doc | ext: docx | ext: ppt | ext: pptx | ext: pdf | ext: txt | ext: odt | ext: log

Additional services and tools:

1. recruitin.net - compiles Google Dorks for LinkedIn, Dribbble, GitHub, Xing, Stack Overflow, Twitter.

2. A lot of interesting dorks for Shodan: https://github.com/jakejarvis/awesome-shodan-queries | https://github.com/robocyber/Shodan-Dorks

3. + 100 Shodan Dorks.

https://www.osintme.com/index.php/2021/01/16/ultimate-osint-with-shodan-100-great-shodan-queries/

4. Dorks Eye tool https://github.com/BullsEye0/dorks-eye - uses a huge database of requests (about 15k) to find the information you need. Full instructions for use are here https://hackingpassion.com/dorks-eye-google-hacking-dork-scraping-and-searching-script/.
 
Top