June 22, 2022, 12:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


Credits

Author: M3n0sD0n4ldTwitter: @David_UtonDescription:

GooFuzz is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories without making requests to the web server.


Download and install:
$ git clone https://github.com/m3n0sd0n4ld/GooFuzz.git
$ cd GooFuzz
$ chmod +x GooFuzz
$ ./GooFuzz -h
Use:

Menu


Lists files by extensions separated by commas.


Lists files by extensions contained in a txt file.


Lists files by extension, either subdomain or domain and showing the …

bash script bugbounty files fuzzing google google dorks information disclosure osint reconnaissance red team server subdomains target tool

More from www.kitploit.com / KitPloit - PenTest Tools!

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Threat Analyst

@ Peraton | Morrisville, NC, United States

Kyndryl Offensive Security Professional - Threat-Led Penetration Testing (TLPT) and Red Teaming

@ Kyndryl | Sao Paulo (KBR51645) WeWork Office

Consultant en Cyber Sécurité - Spécialiste PKI H/F

@ Devoteam | Levallois-Perret, France

Cloud Security Architect - Advisor (Remote)

@ Fannie Mae | Reston, VA, United States

OT Cybersecurity Engineer

@ SBM Offshore | Bengaluru, IN, 560071