Dork : allinurl:index.php?db=information_schema Dork : allinurl:index.php?db=test. Go to google.com and enter this dOrk, google will show you About 161,000 results guess how many website are vuln fOr this attack !

  vishalhacker.wordpress.com

dork:allinurl:index.php?db=information_schema. This dork bypasses the username and pass and takes u directly to information schema tables to get data and u can delete data!!!!!

  vulners.com

  ansar0047.medium.com

  3h.kz

  ronaldbradford.com

  info.twitter.org.kz

  rutube.ru

  www.rldp.ru

  stackoverflow.com

  www.uedbox.com

Page generated - 0.0954630375 (bcf02c9ac195a02d118f84f62d65d853)