"index of" "database_log"

  • 日期:2018-08-27
  • 类别:
  • 作者:Gionathan Reale
  • 语法:"index of" "database_log"
  • "index of" "database_log"

    This Google Dork discovers servers exposing sensitive SQL log data.

    - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)