Tuesday, September 28, 2010

Searching for personal data and confidential documents

Searching for personal data and confidential documents

filetype:xls inurl:”email.xls”

email.xls files, potentially containing contact information

“phone * * *” “address *” “e-mail” intitle: “curriculum vitae”

CVs

“not for distribution”


confidential documents containing the confidential clause

buddylist.blt

AIM contacts list

intitle:index.of mystuff.xml

Trillian IM contacts list

filetype:ctt “msn”

MSN contacts list

filetype:QDF


QDF database files for the Quicken financial application

intitle:index.of finances.xls

finances.xls files, potentially containing information on bank accounts, financial summaries and credit card numbers

intitle:”Index Of” -inurl:maillog maillog size

maillog files, potentially containing e-mail

Network Vulnerability Assessment Report”
“Host Vulnerability Summary Report”
filetype:pdf “Assessment Report”
“This file was generated by Nessus”

reports for network security scans, penetration tests etc

3 comments:

  1. has anyone ever used this? it seems as if they have some really great information on this topic!

    ReplyDelete
  2. gust give a try simplest method is best method of hacking

    ReplyDelete
  3. Hydrant pet name tags are designed in plastic and metal ( silver, black ). The text such as the pet's name can be produced from chrome steel that is a rust explanation metal doesn't fade. Aluminium and brass pet ID tags are also made.
    names for orange cats

    ReplyDelete