Open In App

BinGoo – Linux bash based Bing and Google Dorking Tool

Last Updated : 17 Oct, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

BinGoo tool is an automated tool developed in the Shell which aims to fetch the URLs according to the Dork specified. BinGoo tool leverages Google and Bing search engines for getting the results. We can specify the single dork query or bulk of Dorking queries at the same time. This tool also performs the test of SQL and LFI on the URLs identified. BinGoo tool is available on the GitHub platform, it is free and open-source to use. BinGoo tool also includes the simple admin page finder which words are based on the provided list and server response codes.

Installation of BinGoo Tool on Kali Linux OS

Step 1: Firstly, you have to install lynx before installing BinGoo.

sudo apt-get install lynx  

Step 2: Use the following command to install the tool in your Kali Linux operating system.

git clone https://github.com/Hood3dRob1n/BinGoo

Step 3: Now use the following command to move into the directory of the tool. You have to move in the directory in order to run the tool.

cd BinGoo 

Step 4: Change the permissions of the bingoo file by using the following command.

sudo chmod +x bingoo

Step 5: Run the below command to verify the installation.

./bingoo

Working with BinGoo Tool on Kali Linux OS

Example 1: Google

Select Option 1

In this example, we are running the dork on google for getting the results.

We have selected the Single Dork Scan option.

We have specified the dork for getting the list of URLs that contains the strings of Login, sign in, etc. on the geeksforgeeks.org domain.

We have got the results of our scan.

Example 2: Bing Geo Dorker

Select Option 3

We are searching the links which are associated with the ORG domain.

The tool is fetching the links.

We have got 2970 unique links with .org extension in the URL.


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads