The bad guys use search engines to seek out weak spots. Here's how to beat them to the punch

Dark Reading Staff, Dark Reading

March 13, 2012

3 Min Read

[The following is excerpted from "Using Google To Find Vulnerabilities In Your IT Environment," a new report posted this week on Dark Reading's Vulnerability Management Tech Center.]

The vast volumes of information available on the Internet are of great value to businesses -- and to hackers. For years, hackers have been using Google and other search engines to identify vulnerable systems and sensitive data on publicly exposed networks. The practice, known as Google hacking, has seen a resurgence of late, providing new challenges for IT professionals striving to protect their companies from threats growing in number and sophistication.

Google hacking -- a term used for penetration testing using any search engine -- surged in popularity around 2004, when computer security expert Johnny Long first released his book Google Hacking for Penetration Testers and the Google Hacking Database (GHDB). The database was designed to serve as a repository for search terms, called Google-Dorks, that exposed sensitive information, vulnerabilities, passwords, and much more.

There recently has been an upswing in Google hacking, with a few factors playing a role in the practice’s growth. For one thing, the amount of data indexed and searchable by Google and other search engines has skyrocketed in the last few years. Simply put, this has given hackers much more to work with.

There has also been a significant increase in new search engine interfaces to various types of data. Examples include Google Health and Google Code Search (recently shut down), which have allowed users to search through patient health records and open source code projects, respectively. We’ve also seen the emergence of security-specific search engines such as Shodan come into play. These search engines were created specifically for use by penetration testers to identify vulnerable Web applications on the Internet.

We saw a frightening example last year of just how effective Google hacking can be when the group LulzSec used Google hacking techniques to go on an epic spree that left in its wake a number of victims, including Sony, PBS, Arizona’s Department of Public Safety, FBI affiliate InfraGard, and the CIA.

However, what’s good for hackers is also good for corporate security professionals, who can make use of Google hacking tools and other resources to identify -- and then eliminate -- vulnerabilities in their data systems. The majority of these tools are free and easy to use, although experience and skills associated with Web application security are helpful in validating scan results and identifying which results are real security issues and which are not.

There is no one tool that will serve as a silver bullet in eliminating search engine exposures. We encourage security professionals to try out and regularly use as many as possible to gain as much security coverage as possible over their network perimeter.

For more information on these free tools -- and how to use them to find vulnerabilities in your own environment -- download the full report on Google vulnerability research.

Have a comment on this story? Please click "Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights