{"id":4072,"date":"2016-04-12T01:32:01","date_gmt":"2016-04-11T17:32:01","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4072"},"modified":"2016-04-12T01:32:12","modified_gmt":"2016-04-11T17:32:12","slug":"inurlbr-advanced-search-engine-tool","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2016\/04\/inurlbr-advanced-search-engine-tool\/","title":{"rendered":"INURLBR – Advanced Search Engine Tool"},"content":{"rendered":"

INURLBR is a PHP based advanced search engine tool for security professionals, it supports 24 search engines and 6 deep web or special options. Very useful for the information gathering phase of a penetration test or vulnerability assessment. <\/p>\n

\"INURLBR<\/p>\n

This tool functions in many ways enabling you to harness the power of what’s already indexed by the search engines and analyse your target for potential exploits, capture E-mails and URLs with internal custom validation for each target\/URL found.<\/p>\n

Also supports external commands for exploitation, so if your scan\/search finds a potential validated SQL Injection vulnerability, you could have INURLBR directly launch sqlmap<\/a> or your tool of choice.<\/p>\n

Features<\/h3>\n