Skip to content

Searches and tests SQL dorks to find vulnerable sites.

License

Notifications You must be signed in to change notification settings

ejedev/dorkhunter

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 

Repository files navigation

dorkhunter PRs Welcome GPL Licence Canadian Mental Health Association

Startup screen

Searches and tests SQL dorks to find vulnerable sites.

Requirements

  • Python 3.x
  • Various libraries found in requirements.txt

Features

Searches google based on either pre-provided dorks or allows custom entry. Returns and tests as many results as you'd like. It then stores the valid sites in a text file in the root folder of the program.

The provided dorks are cat, id, article, page, and bookid.

Issues

Currently there is no error handling (list index for entering an invalid dork selection, etc.) If you search too often google may also block you. I recommend either waiting or using a proxy in that scenario.

Disclaimer

This program was created as a Proof of Concept and it is not intended to be used in a malicious way. I am not responsible for any damages or criminal charges that come from using it.

About

Searches and tests SQL dorks to find vulnerable sites.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages