[New Tool] INURLBR Scanner v2.1.0 – Search Engine Dork Tool

[New Tool] INURLBR Scanner v2.1.0 – Search Engine Dork Tool

INURLBR Scanner Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

screenshot_inurlbr

-h
--help Alternative long length help command.
--ajuda Command to specify Help.
--info Information script.
--update Code update. 
-q Choose which search engine you want through [1...24] / [e1..6]]:
 [options]:
 1 - GOOGLE / (CSE) GENERIC RANDOM / API
 2 - BING
 3 - YAHOO BR
 4 - ASK
 5 - HAO123 BR
 6 - GOOGLE (API)
 7 - LYCOS
 8 - UOL BR
 9 - YAHOO US
 10 - SAPO
 11 - DMOZ
 12 - GIGABLAST
 13 - NEVER
 14 - BAIDU BR
 15 - YANDEX
 16 - ZOO
 17 - HOTBOT
 18 - ZHONGSOU
 19 - HKSEARCH
 20 - EZILION
 21 - SOGOU
 22 - DUCK DUCK GO
 23 - BOOROW
 24 - GOOGLE(CSE) GENERIC RANDOM
 ----------------------------------------
 SPECIAL MOTORS
 ----------------------------------------
 e1 - TOR FIND
 e2 - ELEPHANT
 e3 - TORSEARCH
 e4 - WIKILEAKS
 e5 - OTN
 e6 - EXPLOITS SHODAN
 ----------------------------------------

Lib & Permission

  • PHP Version 5.4.7
  • php5-curl LIB
  • php5-cli LIB
  • cURL support enabled
  • cURL Information 7.24.0
  • allow_url_fopen On
  • permission Reading & Writing
  • User root privilege, or is in the sudoers group
  • Operating system LINUX
  • Proxy random TOR

[button size=large style=round color=red align=none url=https://github.com/googleinurl/SCANNER-INURLBR]INURLBR Scanner v2.1.0[/button]

Thanks to the guys from INURLBR for sharing this tool with us 😉

MaxiSoler

www.artssec.com @maxisoler