Open In App

Pagodo – Automate Google Hacking Database Scraping And Searching

Last Updated : 14 Sep, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

Google hacking, also named Google Dorking, is a hacker technique that uses Google Search and other Google applications to find security holes in the configuration and computer code that websites are using. Google Dorking could also be used for OSINT. This technique is also known as advanced searching, as in this the results retrieved are only relevant to the query fired as a request.

Example: Email lists

filetype:xls inurl:"email.xls" 

The above google Dorking query will find the email.xls file on the domain.

What is Pagodo Tool?

Firing a single query all the time on google becomes difficult as this can take more time, so we can automate this Dorking task through automation tools.

Pagodo is an automated tool developed in the Python Language which consists of various dorking .txt files like sensitive directories discover, error message dork, etc. So by firing the single command, the tool will query the hundreds of dorking queries on google and retrieve the result on the terminal itself. Pagodo tool is open source and free-to-use.

Note: Make Sure You have Python Installed on your System, as this is a python-based tool. Click to check the Installation process: Python Installation Steps on Linux

Installation of Pagodo Tool on Kali Linux OS:

Step 1: Use the following command to install the tool in your Kali Linux operating system.

git clone https://github.com/opsdisk/pagodo.git

Step 2: Now use the following command to move into the directory of the tool. You have to move in the directory in order to run the tool.

cd pagodo

Step 3: You are in the directory of the Pagodo. Now you have to install a dependency of the Pagodo using the following command.

sudo pip3 install -r requirements.txt

Step 4: All the dependencies have been installed in your Kali Linux operating system. Now use the following command to run the tool and check the help section.

python3 pagodo.py -h

Working with Pagodo Tool on Kali Linux OS:

Example 1: Using pagodo.py as a script

python3 pagodo.py -d geeksforgeeks.org -g dorks/sensitive_directories.dorks 

In this example, We will be starting Google Dorking for finding the sensitive directories on the geeksforgeeks.org domain.

Example 2: Using Another Dork File

python3 pagodo.py -d geeksforgeeks.org -g dorks/all_google_dorks.txt 

In this example, We will be starting Google Dorking on the geeksforgeeks.org domain.

Example 3: Setting Minimum delay (in seconds) between a Google dork search

python3 pagodo.py -d geeksforgeeks.org -g dorks/advisories_and_vulnerabilities.dorks -i 38

In this example, We are Setting a Minimum delay (in seconds) between a Google dork search.


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads