搜索 “john”

不再关注网络安全

intext:ZAP Scanning Report Summary of Alerts ext:html

  • 2018-09-13
  • shdb
  • 2023 阅读

intext:ZAP Scanning Report Summary of Alertsext:html This Google Dork discovers badly configured servers exposing sensitive OWASP ZAP reports. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

intext:"define('DB_NAME'," ext:txt

  • 2018-09-12
  • shdb
  • 1795 阅读

intext:"define('DB_NAME'," ext:txt This Google Dork discovers badly configured servers exposing sensitive Wordpress database information. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

intext:"class JConfig {" inurl:configuration.php

  • 2018-09-12
  • shdb
  • 1614 阅读

intext:"class JConfig {"inurl:configuration.php This Google Dork discovers badly configured servers exposing sensitive Joomla configuaration information. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

"index of" "database.sql.zip"

  • 2018-09-04
  • shdb
  • 3114 阅读

"index of" "database.sql.zip" This Google Dork discovers servers with open directories exposing database backup files. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

"index of" "database_log"

  • 2018-08-27
  • shdb
  • 1727 阅读

"index of" "database_log" This Google Dork discovers servers exposing sensitive SQL log data. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

"index of" /wp-content/uploads/shell.php

  • 2018-08-21
  • shdb
  • 3157 阅读

"index of" /wp-content/uploads/shell.php This Google Dork discovers servers running WordPress that are infected with web shells. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

"Index of" "database.sql"

  • 2018-08-20
  • shdb
  • 1497 阅读

"Index of" "database.sql" This Google Dork discovers servers with open directories exposing database files. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

inurl:wp-config.bak

  • 2018-08-17
  • shdb
  • 1706 阅读

inurl:wp-config.bak This Google Dork discovers badly configured servers exposing sensitive Wordpress setup information. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

inurl: "Mister Spy" | intext:"Mister Spy & Souheyl Bypass Shell"

  • 2018-08-17
  • shdb
  • 2167 阅读

inurl: "Mister Spy" | intext:"Mister Spy & Souheyl Bypass Shell" This Google Dork discovers servers infected with the "Mister Spy" web shell. - Gionathan "John" Reale (https://www.exploit-db.com/author/?...

inurl:login.php.bak

  • 2018-08-15
  • shdb
  • 1954 阅读

inurl:login.php.bak This Google Dork discovers badly configured servers exposing useful and sensitive information. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)