Discovering Company Admin Panels: Effective Methods for Bug Bounty & Ethical Hacking πŸ’»

Unveiling the Hidden Doors: Methods to Find Company Admin Panels

Qasim Mahmood Khalid
2 min readJun 27, 2023
  1. Find Admin Using Google Dork 🌐

can be a treasure trove for bug bounty hunters. By using specific search strings, we can narrow down our focus to relevant results. Here are some useful search queries to find company admin panels these are google dork for finding the admin Panels:

site:target.com inurl:admin | administrator | adm | login | l0gin | wp-login

intitle:"login" "admin" site:target.com

intitle:"index of / admin" site:target.com

inurl:admin intitle:admin intext:admin

2. Utilizing httpx and Wordlists πŸ“œ

The combination of the powerful HTTP client, httpx, and carefully crafted wordlists can enhance the process of discovering admin panels. Here are sample commands to get you started. This is a one-liner of HTTPX for finding the Admin Panel:

httpx -l hosts.txt -paths /root/admin-login.txt -threads 100 -random-agent -x GET, POST -tech-detect -status-code -follow-redirects -title -content-length

EXAMPLE:

httpx -l hosts.txt -ports 80,443,8009,8080,8081,8090,8180,8443 -paths /root/admin-login.txt -threads 100 -random-agent -x GET, POST -tech-detect -status-code -follow-redirects -title -content-length

3. Leveraging Specialized Tools πŸ”§

Several specialized tools have been developed specifically for discovering admin panels. These tools can simplify and automate the process, increasing efficiency. Here are some notable ones to consider:

admin-finder by the-c0d3r

Admin-Finder by RedVirus0

okadminfinder3 by mIcHyAmRaNe

findlogin by penucuriCode

cangibrina by fnk0c

4. Exploiting Search Engines πŸ”

Search engines provide extensive databases of websites and their associated metadata. By using specific search operators, we can uncover admin panels effectively. Here are some examples:

Shodan dorks for admin Panels:

ssl.cert.subject.cn:"company.com" http.title:"admin"

ssl:"company.com" http.title:"admin"

ssl.cert.subject.cn:"company.com" admin

ssl:"company.com" admin

Fofa Dorks For Finding the Admin Panel :

cert="company.com" && title="admin"

cert.subject="company" && title="admin"

cert="company.com" && body="admin"

cert.subject="company" && body="admin"

ZoomEye Dorks For Finding the Admin Panel:

ssl:company.com + title:"admin"

ssl:company.com + admin

Censys (IPv4) Dorks For Finding the Admin Panel:

(services.tls.certificates.leaf_data.issuer.common_name:company.com) AND services.http.response.html_title:admin

(services.tls.certificates.leaf_data.issuer.common_name:company.com) AND services.http.response.body:admin

Note: This article is intended for educational purposes only. The mentioned techniques should be applied with consent and for authorized bug bounty programs.

Follow me for more bug bounty and ethical hacking insights!

πŸ” Stay ethical, stay secure! Happy hunting! πŸ‘¨β€πŸ’»

#bugbounty #ethicalhacking #cybersecurity #hacking #informationsecurity #mediumstyle

--

--

Qasim Mahmood Khalid

Software quality Assurance Engineer ,Bug Bounty ,Cyber Security ,Cloud computing