intitle:"index of" db.frm

  • 日期:2020-04-29
  • 类别:
  • 作者:Abhi Chitkara
  • 语法:intitle:"index of" db.frm
  • Dork: intitle:"index of" db.sql
    Description: This Google dork shows juicy information about the website and
    finds out publicly available *MariaDB databases* that contain sensitive
    information & can be exploited by the hacker.
    Author: Abhi Chitkara