DorkMe

DorkMe is a tool designed with the purpose of making searching for vulnerabilities easier with Google Dorks, such as SQL Injection vulnerabilities (https://github.com/blueudp/DorkMe).

You also need install the pip install Google-Search-API Python package.

We can check dependencies with the requirements.txt file and install them with:

pip install -r requirements.txt

These are the options provided by the script:

We can check the same url we used with sqlmap in the previous section.We can use the --dorks vulns -v options parameters recommended for the test:

python DorkMe.py --url http://testphp.vulnweb.com/listproducts.php --dorks vulns ...

Get Mastering Python for Networking and Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.