intitle:"index of" "db"

  • 日期:2019-03-25
  • 类别:
  • 作者:Jayson Zabate
  • 语法:intitle:"index of" "db"
  • Exploit : Access the sensitive directories using"db" file.

    Google Dork : intitle:"index of" "db"

    Exploit Author:- Jayson Zabate
    URL :- https://invalidwebsecurity.info/