inurl:login.php.bak

  • 日期:2018-08-15
  • 类别:
  • 作者:Gionathan Reale
  • 语法:inurl:login.php.bak
  • inurl:login.php.bak

    This Google Dork discovers badly configured servers exposing useful and
    sensitive information.

    - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)