DorkMe

DorkMe is a tool designed with the purpose of making searching for vulnerabilities easier with Google Dorks, such as SQL Injection vulnerabilities (https://github.com/blueudp/DorkMe).

You also need install the pip install Google-Search-API Python package.

We can check dependencies with the requirements.txt file and install them with:

pip install -r requirements.txt

These are the options provided by the script:

We can check the same url we used with sqlmap in the previous section.We can use the --dorks vulns -v options parameters recommended for the test:

python DorkMe.py --url http://testphp.vulnweb.com/listproducts.php --dorks vulns -v

We can see we obtain sql injection vulnerabilities with a high impact:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.133.142.2