intitle:Login inurl:login.php intext:admin/admin

  • 日期:2018-09-26
  • 类别:
  • 作者:Gionathan Reale
  • 语法:intitle:Login inurl:login.php intext:admin/admin
  • intitle:Login inurl:login.php intext:admin/admin

    This Google Dork discovers login portals with weak default passwords.

    - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)