Ethical Hacking: Utilizing Search Engine

There are many tools installed inside Kali Linux to help you do your hacking, the one we will talk about are theharvester, maltego, and google dorks.

  1. Theharvester

Theharvester is a tool to collect information from any sources such as google, bing, linkedn and many more.

On the example above, I try to collect any information available on google about pentest.com. And the above is the result of doing harvester. In this example i’m gathering data from pentest.id from all search engine as many as 10000 data.

2. Maltego

Maltego is an open source intelligence and forensic app that shows how information is connected one to another. There are some benefits on using Maltego. Such as give a better picture on how they are linked to other. Also give us any infrastructure, DNS names and other things.

we start by creating a new graph

we then take a website pentest.id to have info gathering about the website

right click, and then click transform all. And maltego will automatically create a graph about the website (in this case pentest.id)

we can search more about the website until we can get the data we want. In this case, we can search for the location and registrant name

3. Google Dorks

Google Dorks is a way to search files using google.

In this case, i would explain to you using Google search engine

Here, you can see i search intitle “index of” password. This query is for searching any password data.

index of /go.id is to search any website that have an index of .go.id

we can also search for files using google dorks. In this case, we can search for mp3 using query above.

There are also other way to search files and data using google and different query. We can use google dorks website to help us creating the query we would like to use.

This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *