Advertisement
UHLI_REMO

New Dorks Dorklist 2017 Sql and more

Apr 22nd, 2017
994
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 154.96 KB | None | 0 0
  1.  
  2. inurl:index.php?id= site:*gov.il
  3. inurl:index.php?id= site:*gov
  4. inurl:news.php?id= site:*gov.il
  5. inurl:oferta.php?id= site:*gov.il
  6. inurl:trainers.php?id= site:*gov.il
  7. inurl:article.php?ID= site:*gov.il
  8. inurl:play_old.php?id= site:*gov.il
  9. inurl:declaration_more.php?decl_id= site:*gov.il
  10. inurl:Pageid= site:*gov
  11. inurl:pagina.php?left= site:*.gov.il
  12. inurl:layout.php?id=120'= site:*gov.il
  13. inurl:principal.php?id=123'= site:*gov.il
  14. inurl:standard.php?base_dir= site:*il
  15. inurl:home.php?where= site:*gov.il
  16. inurl:page.php?sivu= site:*.il
  17. inurl:*inc*.php?adresa= site:*gov
  18. inurl:padrao.php?str= site:*gov
  19. inurl:include.php?my= site:*.gov.il
  20. inurl:show.php?home= site:*gov.il
  21. inurl:index.php?lid=20= site:*gov.il
  22. inurl:principal.php?id=30= site:*gov
  23. inurl:file.php?id=205= site:*gov.il
  24. inurl:info.php?id=25155= site:*gov.il
  25. inurl:enter.php?id=203= site:*gov.il
  26. inurl:general.php?id=50= site:*gov
  27. inurl:principal.php?id=705= site:*gov.il
  28. inurl:standard.php?id=303= site:*.gov.il
  29. nurl:nota.php?v= site:*gov.bc.il
  30. inurl:home.php?str= site:*ed.gov
  31. inurl:press.php?panel= site:*gov.il
  32. inurl:page.php?mod= site:*gov
  33. inurl:default.php?param= site:*gov
  34. inurl:down*.php?texto= site:*go.il
  35. inurl:mod*.php?dir= site:*gov.il
  36. inurl:view.php?where= site:*gov.il
  37. inurl:blank.php?subject= site:*gov.il
  38. inurl:path.php?play= site:*gov.il
  39. inurl:base.php?l= site:*gov.il
  40.  
  41. CATEGORIES: SQL INJECTION
  42.  
  43. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_fetch_assoc()
  44. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_fetch_array()
  45. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_num_rows()
  46. inurl:"gov.br" & inurl:"id=" & intext:"warning: session_start()
  47. inurl:"gov.br" & inurl:"id=" & intext:"warning: getimagesize()
  48. inurl:"gov.br" & inurl:"id=" & intext:"warning: is_writable()
  49. inurl:"gov.br" & inurl:"id=" & intext:"warning: unknown()
  50. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_result()
  51. inurl:"gov.br" & inurl:"id=" & intext:"warning: pg_exec()
  52. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_query()
  53. inurl:"gov.br" & inurl:"id=" & intext:"warning: array_merge()
  54. inurl:"gov.br" & inurl:"id=" & intext:"warning: Preg_match()
  55. inurl:"gov.br" & inurl:"id=" & intext:"warning: filesize()
  56. inurl:"gov.br" & inurl:"id=" & intext:"warning: require()
  57. site:gov. +inurl:php?pageid=
  58. Dorks: site:gov. +inurl:php?id=
  59. Dorks: site:gov. result +inurl:php?id=
  60. Dorks: site:gov. +inurl:php?item=
  61. Dorks: site:gov. +inurl:php? order =
  62. Dorks: site:gov. +inurl:php? list =
  63. Dorks: site:gov. +inurl:php?home =
  64. Dorks: site:gov. home +inurl:php? *=
  65. Dorks: site:gov. home +inurl:pag? *=
  66.  
  67. inurl:"id=" & intext:"Warning: preg_match() " site:.
  68.  
  69. inurl:"id=" & intext:"Warning: ilesize() " site:.
  70.  
  71. inurl:"id=" & intext:"Warning: filesize() " site:.
  72.  
  73. inurl:"id=" & intext:"Warning: require() " site:.
  74.  
  75. inurl:"id=" & intext:"Warning: mysql_fetch_assoc() " site:.
  76.  
  77. inurl:"id=" & intext:"Warning: mysql_fetch_assoc() " site:.
  78.  
  79. inurl:"id=" & intext:"Warning: mysql_fetch_assoc() " site:.
  80.  
  81. inurl:"id=" & intext:"Warning: mysql_fetch_array() " site:
  82.  
  83. inurl:"id=" & intext:"Warning: mysql_num_rows() " site:.
  84. inurl:"id=" & intext:"Warning: session_start() " site:.
  85.  
  86. inurl:"id=" & intext:"Warning: getimagesize() " site:.
  87. inurl:"id=" & intext:"Warning: is_writable() " site:.il
  88.  
  89. inurl:"id=" & intext:"Warning: getimagesize() " site:.
  90.  
  91. inurl:"id=" & intext:"Warning: Unknown() " site:.
  92.  
  93. inurl:"id=" & intext:"Warning: session_start() " site:.
  94.  
  95. inurl:"id=" & intext:"Warning: mysql_result() " site:.
  96. inurl:"id=" & intext:"Warning: pg_exec() " site:.il
  97.  
  98. inurl:"id=" & intext:"Warning: mysql_result() " site:.
  99.  
  100. inurl:"id=" & intext:"Warning: mysql_num_rows() " site:.
  101. allinurl:*.php?txtCodiInfo=
  102. inurl:read.php?=
  103. inurl:”ViewerFrame?Mode=”
  104. inurl:index.php?id=
  105.  
  106. inurl:trainers.php?id=
  107. inurl:buy.php?category=
  108. inurl:article.php?ID=
  109. inurl:play_old.php?id=
  110. inurl:declaration_more.php?decl_id=
  111. inurl:pageid=
  112.  
  113. inurl:games.php?id=
  114. inurl:page.php?file=
  115. inurl:newsDetail.php?id=
  116. inurl:gallery.php?id=
  117. inurl:article.php?id=
  118. inurl:show.php?id=
  119. inurl:staff_id=
  120. inurl:newsitem.php?num=
  121. inurl:readnews.php?id=
  122. inurl:top10.php?cat=
  123. inurl:historialeer.php?num=
  124. inurl:reagir.php?num=
  125. inurl:Stray-Questions-View.php?num=
  126. inurl:forum_bds.php?num=
  127. inurl:game.php?id=
  128. inurl:view_product.php?id=
  129. inurl:newsone.php?id=
  130. inurl:sw_comment.php?id=
  131. inurl:news.php?id=
  132. inurl:avd_start.php?avd=
  133. inurl:event.php?id=
  134. inurl:product-item.php?id=
  135. inurl:sql.php?id=
  136. inurl:news_view.php?id=
  137. inurl:select_biblio.php?id=
  138. inurl:humor.php?id=
  139. inurl:aboutbook.php?id=
  140. inurl:ogl_inet.php?ogl_id=
  141. inurl:fiche_spectacle.php?id=
  142. inurl:communique_detail.php?id=
  143. inurl:sem.php3?id=
  144. inurl:kategorie.php4?id=
  145. inurl:news.php?id=
  146. inurl:index.php?id=
  147. inurl:faq2.php?id=
  148. inurl:show_an.php?id=
  149. inurl:preview.php?id=
  150. inurl:loadpsb.php?id=
  151. inurl:opinions.php?id=
  152. inurl:spr.php?id=
  153. inurl:pages.php?id=
  154. inurl:announce.php?id=
  155. inurl:clanek.php4?id=
  156. inurl:participant.php?id=
  157. inurl:download.php?id=
  158. inurl:main.php?id=
  159. inurl:review.php?id=
  160. inurl:chappies.php?id=
  161. inurl:prod_detail.php?id=
  162. inurl:viewphoto.php?id=
  163. inurl:article.php?id=
  164. inurl:person.php?id=
  165. inurl:productinfo.php?id=
  166. inurl:showimg.php?id=
  167. inurl:view.php?id=
  168. inurl:website.php?id=
  169. inurl:hosting_info.php?id=
  170. inurl:gallery.php?id=
  171. inurl:rub.php?idr=
  172. inurl:view_faq.php?id=
  173. inurl:artikelinfo.php?id=
  174. inurl:detail.php?ID=
  175. inurl:index.php?=
  176. inurl:profile_view.php?id=
  177. inurl:category.php?id=
  178. inurl:publications.php?id=
  179. inurl:fellows.php?id=
  180. inurl:downloads_info.php?id=
  181. inurl:prod_info.php?id=
  182. inurl:shop.php?do=part&id=
  183. inurl:productinfo.php?id=
  184. inurl:collectionitem.php?id=
  185. inurl:band_info.php?id=
  186. inurl:product.php?id=
  187. inurl:releases.php?id=
  188. inurl:ray.php?id=
  189. inurl:produit.php?id=
  190. inurl:pop.php?id=
  191. inurl:shopping.php?id=
  192. inurl:productdetail.php?id=
  193. inurl:post.php?id=
  194. inurl:viewshowdetail.php?id=
  195. inurl:clubpage.php?id=
  196. inurl:memberInfo.php?id=
  197. inurl:section.php?id=
  198. inurl:theme.php?id=
  199. inurl:page.php?id=
  200. inurl:shredder-categories.php?id=
  201. inurl:tradeCategory.php?id=
  202. inurl:product_ranges_view.php?ID=
  203. inurl:shop_category.php?id=
  204. inurl:transcript.php?id=
  205. inurl:channel_id=
  206. inurl:item_id=
  207. inurl:newsid=
  208. inurl:trainers.php?id=
  209. inurl:news-full.php?id=
  210. inurl:news_display.php?getid=
  211. inurl:index2.php?option=
  212. inurl:readnews.php?id=
  213. inurl:top10.php?cat=
  214. inurl:newsone.php?id=
  215. inurl:event.php?id=
  216. inurl:product-item.php?id=
  217. inurl:sql.php?id=
  218. inurl:aboutbook.php?id=
  219. inurl:preview.php?id=
  220. inurl:loadpsb.php?id=
  221. inurl:pages.php?id=
  222. inurl:material.php?id=
  223. inurl:clanek.php4?id=
  224. inurl:announce.php?id=
  225. inurl:chappies.php?id=
  226. inurl:read.php?id=
  227. inurl:viewapp.php?id=
  228. inurl:viewphoto.php?id=
  229. inurl:rub.php?idr=
  230. inurl:galeri_info.php?l=
  231. inurl:review.php?id=
  232. inurl:iniziativa.php?in=
  233. inurl:curriculum.php?id=
  234. inurl:labels.php?id=
  235. inurl:story.php?id=
  236. inurl:look.php?ID=
  237. inurl:newsone.php?id=
  238. inurl:aboutbook.php?id=
  239. inurl:material.php?id=
  240. inurl:opinions.php?id=
  241. inurl:announce.php?id=
  242. inurl:rub.php?idr=
  243. inurl:galeri_info.php?l=
  244. inurl:tekst.php?idt=
  245. inurl:newscat.php?id=
  246. inurl:newsticker_info.php?idn=
  247. inurl:rubrika.php?idr=
  248. inurl:rubp.php?idr=
  249. inurl:offer.php?idf=
  250. inurl:art.php?idm=
  251. inurl:title.php?id=
  252. intitle:axis intitle:”video server”
  253. inurl:indexFrame.shtml Axis
  254. ?intitle:index.of? mp3 artist-name-here
  255. “intitle:index of”
  256. inurl:index.php?id=
  257. inurl:trainers.php?id=
  258. inurl:buy.php?category=
  259. inurl:article.php?ID=
  260. inurl:play_old.php?id=
  261. inurl:declaration_more.php?decl_id=
  262. inurl:Pageid=
  263. inurl:games.php?id=
  264. inurl:page.php?file=
  265. inurl:newsDetail.php?id=
  266. inurl:gallery.php?id=
  267. inurl:article.php?id=
  268. inurl:show.php?id=
  269. inurl:staff_id=
  270. inurl:newsitem.php?num=
  271. inurl:readnews.php?id=
  272. inurl:top10.php?cat=
  273. inurl:historialeer.php?num=
  274. inurl:reagir.php?num=
  275. inurl:forum_bds.php?num=
  276. inurl:game.php?id=
  277. inurl:view_product.php?id=
  278. inurl:newsone.php?id=
  279. inurl:sw_comment.php?id=
  280. inurl:news.php?id=
  281. inurl:avd_start.php?avd=
  282. inurl:event.php?id=
  283. inurl:product-item.php?id=
  284. inurl:sql.php?id=
  285. inurl:news_view.php?id=
  286. inurl:select_biblio.php?id=
  287. inurl:humor.php?id=
  288. inurl:aboutbook.php?id=
  289. inurl:fiche_spectacle.php?id=
  290. inurl:communique_detail.php?id=
  291. inurl:sem.php3?id=
  292. inurl:kategorie.php4?id=
  293. inurl:news.php?id=
  294. inurl:index.php?id=
  295. inurl:faq2.php?id=
  296. inurl:show_an.php?id=
  297. inurl:preview.php?id=
  298. inurl:loadpsb.php?id=
  299. inurl:opinions.php?id=
  300. inurl:spr.php?id=
  301. inurl:pages.php?id=
  302. inurl:announce.php?id=
  303. inurl:clanek.php4?id=
  304. inurl:participant.php?id=
  305. inurl:download.php?id=
  306. inurl:main.php?id=
  307. inurl:review.php?id=
  308. inurl:chappies.php?id=
  309. inurl:read.php?id=
  310. inurl:prod_detail.php?id=
  311. inurl:viewphoto.php?id=
  312. inurl:article.php?id=
  313. inurl:person.php?id=
  314. inurl:productinfo.php?id=
  315. inurl:showimg.php?id=
  316. inurl:view.php?id=
  317. inurl:website.php?id=
  318. inurl:hosting_info.php?id=
  319. inurl:gallery.php?id=
  320. inurl:rub.php?idr=
  321. inurl:view_faq.php?id=
  322. inurl:artikelinfo.php?id=
  323. inurl:detail.php?ID=
  324. inurl:index.php?=
  325. inurl:profile_view.php?id=
  326. inurl:category.php?id=
  327. inurl:publications.php?id=
  328. inurl:fellows.php?id=
  329. inurl:downloads_info.php?id=
  330. inurl:prod_info.php?id=
  331. inurl:shop.php?do=part&id=
  332. inurl:Productinfo.php?id=
  333. inurl:collectionitem.php?id=
  334. inurl:band_info.php?id=
  335. inurl:product.php?id=
  336. inurl:releases.php?id=
  337. inurl:ray.php?id=
  338. inurl:produit.php?id=
  339. inurl:pop.php?id=
  340. inurl:shopping.php?id=
  341. inurl:productdetail.php?id=
  342. inurl:post.php?id=
  343. inurl:viewshowdetail.php?id=
  344. inurl:clubpage.php?id=
  345. inurl:memberInfo.php?id=
  346. inurl:section.php?id=
  347. inurl:theme.php?id=
  348. inurl:page.php?id=
  349. inurl:shredder-categories.php?id=
  350. inurl:tradeCategory.php?id=
  351. inurl:product_ranges_view.php?ID=
  352. inurl:shop_category.php?id=
  353. inurl:transcript.php?id=
  354. inurl:channel_id=
  355. inurl:item_id=
  356. inurl:newsid=
  357. inurl:trainers.php?id=
  358. inurl:news-full.php?id=
  359. inurl:news_display.php?getid=
  360. inurl:index2.php?option=
  361. inurl:readnews.php?id=
  362. inurl:top10.php?cat=
  363. inurl:newsone.php?id=
  364. inurl:event.php?id=
  365. inurl:product-item.php?id=
  366. inurl:sql.php?id=
  367. inurl:aboutbook.php?id=
  368. inurl:review.php?id=
  369. inurl:loadpsb.php?id=
  370. inurl:ages.php?id=
  371. inurl:material.php?id=
  372. inurl:clanek.php4?id=
  373. inurl:announce.php?id=
  374. inurl:chappies.php?id=
  375. inurl:read.php?id=
  376. inurl:viewapp.php?id=
  377. inurl:viewphoto.php?id=
  378. inurl:rub.php?idr=
  379. inurl:galeri_info.php?l=
  380. inurl:review.php?id=
  381. inurl:iniziativa.php?in=
  382. inurl:curriculum.php?id=
  383. inurl:labels.php?id=
  384. inurl:story.php?id=
  385. inurl:look.php?ID=
  386. inurl:newsone.php?id=
  387. inurl:aboutbook.php?id=
  388. inurl:material.php?id=
  389. inurl:opinions.php?id=
  390. inurl:announce.php?id=
  391. inurl:rub.php?idr=
  392. inurl:galeri_info.php?l=
  393. inurl:tekst.php?idt=
  394. inurl:newscat.php?id=
  395. inurl:newsticker_info.php?idn=
  396. inurl:rubrika.php?idr=
  397. inurl:rubp.php?idr=
  398. inurl:offer.php?idf=
  399. inurl:art.php?idm=
  400. inurl:title.php?id=
  401. inurl:”id=” & intext:”Warning: mysql_fetch_assoc()
  402. inurl:”id=” & intext:”Warning: mysql_fetch_array()
  403. inurl:”id=” & intext:”Warning: mysql_num_rows()
  404. inurl:”id=” & intext:”Warning: session_start()
  405. inurl:”id=” & intext:”Warning: getimagesize()
  406. inurl:”id=” & intext:”Warning: is_writable()
  407. inurl:”id=” & intext:”Warning: getimagesize()
  408. inurl:”id=” & intext:”Warning: Unknown()
  409. inurl:”id=” & intext:”Warning: session_start()
  410. inurl:”id=” & intext:”Warning: mysql_result()
  411. inurl:”id=” & intext:”Warning: pg_exec()
  412. inurl:”id=” & intext:”Warning: mysql_result()
  413. inurl:”id=” & intext:”Warning: mysql_num_rows()
  414. inurl:”id=” & intext:”Warning: mysql_query()
  415. inurl:”id=” & intext:”Warning: array_merge()
  416. inurl:”id=” & intext:”Warning: preg_match()
  417. inurl:”id=” & intext:”Warning: ilesize()
  418. inurl:”id=” & intext:”Warning: filesize()
  419. inurl:”id=” & intext:”Warning: filesize()
  420. inurl:”id=” & intext:”Warning: require()
  421. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  422. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  423. intext:”Mail admins login here to administrate your domain.”
  424. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  425. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  426. intext:”Storage Management Server for” intitle:”Server Administration”
  427. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
  428. intext:”vbulletin” inurl:admincp
  429. intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
  430. intitle:”Admin Login” “admin login” “blogware”
  431. intitle:”Admin login” “Web Site Administration” “Copyright”
  432. intitle:”AlternC Desktop”
  433. intitle:”Athens Authentication Point”
  434. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in” -demo -site:b2evolution.net
  435. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  436. intitle:”ColdFusion Administrator Login”
  437. intitle:”communigate pro * *” intitle:”entrance”
  438. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  439. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  440. intitle:”Dell Remote Access Controller”
  441. intitle:”Docutek ERes – Admin Login” -edu
  442. intitle:”Employee Intranet Login”
  443. intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  444. intitle:”ePowerSwitch Login”
  445. intitle:”eXist Database Administration” -demo
  446. intitle:”EXTRANET * – Identification”
  447. intitle:”EXTRANET login” -.edu -.mil -.gov
  448. intitle:”EZPartner” -netpond
  449. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  450. intitle:”i-secure v1.1″ -edu
  451. intitle:”Icecast Administration Admin Page”
  452. intitle:”iDevAffiliate – admin” -demo
  453. intitle:”ISPMan : Unauthorized Access prohibited”
  454. intitle:”ITS System Information” “Please log on to the SAP System”
  455. intitle:”Kurant Corporation StoreSense” filetype:bok
  456. intitle:”ListMail Login” admin -demo
  457. intitle:”Login –
  458. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  459. intitle:”Login to Cacti”
  460. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  461. intitle:”MailMan Login”
  462. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  463. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  464. intitle:”microsoft certificate services” inurl:certsrv
  465. intitle:”MikroTik RouterOS Managing Webpage”
  466. intitle:”MX Control Console” “If you can’t remember”
  467. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
  468. intitle:”Novell Web Services” intext:”Select a service and a language.”
  469. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  470. intitle:”OnLine Recruitment Program – Login”
  471. intitle:”Philex 0.2*” -s?ri?t -site:freelists.org
  472. intitle:”PHP Advanced Transfer” inurl:”login.php”
  473. intitle:”php icalendar administration” -site:sourceforge.net
  474. intitle:”php icalendar administration” -site:sourceforge.net
  475. intitle:”phpPgAdmin – Login” Language
  476. intitle:”PHProjekt – login” login password
  477. intitle:”please login” “your password is *”
  478. intitle:”Remote Desktop Web Connection” inurl:tsweb
  479. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  480. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  481. intitle:”site administration: please log in” “site designed by emarketsouth”
  482. intitle:”Supero Doctor III” -inurl:supermicro
  483. intitle:”SuSE Linux Openexchange Server” “Please activate Javas?ri?t!”
  484. intitle:”teamspeak server-administration
  485. intitle:”Tomcat Server Administration”
  486. intitle:”TOPdesk ApplicationServer”
  487. intitle:”TUTOS Login”
  488. intitle:”TWIG Login”
  489. intitle:”vhost” intext:”vHost . 2000-2004″
  490. intitle:”Virtual Server Administration System”
  491. intitle:”VisNetic WebMail” inurl:”/mail/”
  492. intitle:”VitalQIP IP Management System”
  493. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  494. intitle:”VNC viewer for Java”
  495. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  496. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  497. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  498. intitle:”Welcome to Mailtraq WebMail”
  499. intitle:”welcome to netware *” -site:novell.com
  500. intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
  501. intitle:”xams 0.0.0..15 – Login”
  502. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  503. intitle:”XMail Web Administration Interface” intext:Login intext:password
  504. intitle:”Zope Help System” inurl:HelpSys
  505. intitle:”ZyXEL Prestige Router” “Enter password”
  506. intitle:”inc. vpn 3000 concentrator”
  507. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  508. intitle:asterisk.management.portal web-access
  509. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  510. intitle:Group-Office “Enter your username and password to login”
  511. intitle:ilohamail ”
  512. IlohaMail”
  513. intitle:ilohamail intext:”Version 0.8.10″ ”
  514. IlohaMail”
  515. intitle:IMP inurl:imp/index.php3
  516. intitle:Login * Webmailer
  517. intitle:Login intext:”RT is ? Copyright”
  518. intitle:Node.List Win32.Version.3.11
  519. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  520. intitle:open-xchange inurl:login.pl
  521. intitle:Ovislink inurl:private/login
  522. intitle:phpnews.login
  523. intitle:plesk inurl:login.php3
  524. inurl:”/admin/configuration. php?” Mystore
  525. inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
  526. inurl:”1220/parse_xml.cgi?”
  527. inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
  528. inurl:”:10000″ intext:webmin
  529. inurl:”Activex/default.htm” “Demo”
  530. inurl:”calendar.asp?action=login”
  531. inurl:”default/login.php” intitle:”kerio”
  532. inurl:”gs/adminlogin.aspx”
  533. inurl:”php121login.php”
  534. inurl:”suse/login.pl”
  535. inurl:”typo3/index.php?u=” -demo
  536. inurl:”usysinfo?login=true”
  537. inurl:”utilities/TreeView.asp”
  538. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  539. inurl:/admin/login.asp
  540. inurl:/cgi-bin/sqwebmail?noframes=1
  541. inurl:/Citrix/Nfuse17/
  542. inurl:/dana-na/auth/welcome.html
  543. inurl:/eprise/
  544. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  545. inurl:/modcp/ intext:Moderator+vBulletin
  546. inurl:/SUSAdmin intitle:”Microsoft Software upd?t? Services”
  547. inurl:/webedit.* intext:WebEdit Professional -html
  548. inurl:1810 “Oracle Enterprise Manager”
  549. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  550. inurl::2082/frontend -demo
  551. inurl:administrator “welcome to mambo”
  552. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  553. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  554. inurl:Citrix/MetaFrame/default/default.aspx
  555. inurl:confixx inurl:login|anmeldung
  556. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  557. inurl:csCreatePro.cgi
  558. inurl:default.asp intitle:”WebCommander”
  559. inurl:exchweb/bin/auth/owalogon.asp
  560. inurl:gnatsweb.pl
  561. inurl:ids5web
  562. inurl:irc filetype:cgi cgi:irc
  563. inurl:login filetype:swf swf
  564. inurl:login.asp
  565. inurl:login.cfm
  566. inurl:login.php “SquirrelMail version”
  567. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  568. inurl:mewebmail
  569. inurl:names.nsf?opendatabase
  570. inurl:ocw_login_username
  571. inurl:orasso.wwsso_app_admin.ls_login
  572. inurl:postfixadmin intitle:”postfix admin” ext:php
  573. inurl:search/admin.php
  574. inurl:textpattern/index.php
  575. inurl:WCP_USER
  576. inurl:webmail./index.pl “Interface”
  577. inurl:webvpn.html “login” “Please enter your”
  578.  
  579. —LFI DORKS———————
  580. inurl:/view/lang/index.php?page=?page=
  581. inurl:/shared/help.php?page=
  582. inurl:act=
  583. inurl:action=
  584. inurl:API_HOME_DIR=
  585. inurl:board=
  586. inurl:cat=
  587. inurl:client_id=
  588. inurl:cmd=
  589. inurl:cont=
  590. inurl:current_frame=
  591. inurl:date=
  592. inurl:detail=
  593. inurl:dir=
  594. inurl:display=
  595. inurl:download=
  596. inurl:f=
  597. inurl:file=
  598. inurl:fileinclude=
  599. inurl:filename=
  600. inurl:firm_id=
  601. inurl:g=
  602. inurl:getdata=
  603. inurl:go=
  604. inurl:HT=
  605. inurl:idd=
  606. inurl:inc=
  607. inurl:incfile=
  608. inurl:incl=
  609. inurl:include_file=
  610. inurl:include_path=
  611. inurl:infile=
  612. inurl:info=
  613. inurl:ir=
  614. inurl:lang=
  615. inurl:language=
  616. inurl:link=
  617. inurl:load=
  618. inurl:main=
  619. inurl:mainspot=
  620. inurl:msg=
  621. inurl:num=
  622. inurl:openfile=
  623. inurl:p=
  624. inurl:page=
  625. inurl:pagina=
  626. inurl:path=
  627. inurl:path_to_calendar=
  628. inurl:pg=
  629. inurl:qry_str=
  630. inurl:ruta=
  631. inurl:safehtml=
  632. inurl:section=
  633. inurl:showfile=
  634. inurl:side=
  635. inurl:site_id=
  636. inurl:skin=
  637. inurl:static=
  638. inurl:str=
  639. inurl:strona=
  640. inurl:sub=
  641. inurl:tresc=
  642. inurl:url=
  643. inurl:user=
  644. inurl:ajax.php?page=
  645.  
  646. —Contain Sensitive Data———–
  647. filetype:bak createobject sa
  648. filetype:bak inurl:”htaccess|passwd|shadow|htusers”
  649. filetype:cfg mrtg “target
  650. filetype:cfm “cfapplication name” password
  651. filetype:conf oekakibbs
  652. filetype:conf slapd.conf
  653. filetype:config config intext:appSettings “User ID”
  654. filetype:dat “password.dat”
  655. filetype:dat inurl:Sites.dat
  656. filetype:dat wand.dat
  657. filetype:inc dbconn
  658. filetype:inc intext:mysql_connect
  659. filetype:inc mysql_connect OR mysql_pconnect
  660. filetype:inf sysprep
  661. filetype:ini inurl:”serv-u.ini”
  662. filetype:ini inurl:flashFXP.ini
  663. filetype:ini ServUDaemon
  664. filetype:ini wcx_ftp
  665. filetype:ini ws_ftp pwd
  666. filetype:ldb admin
  667. filetype:log “See `ipsec –copyright”
  668. filetype:log inurl:”password.log”
  669. filetype:mdb inurl:users.mdb
  670. filetype:mdb wwforum
  671. filetype:netrc password
  672. filetype:pass pass intext:userid
  673. filetype:pem intext:private
  674. filetype:properties inurl:db intext:password
  675. filetype:pwd service
  676. filetype:pwl pwl
  677. filetype:reg reg +intext:”defaultusername” +intext:”defaultpassword”
  678. filetype:reg reg +intext:â? WINVNC3â?
  679. filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
  680. filetype:sql “insert into” (pass|passwd|password)
  681. filetype:sql (“values * MD5” | “values * password” | “values * encrypt”)
  682. filetype:sql +”IDENTIFIED BY” -cvs
  683. filetype:sql password
  684. filetype:url +inurl:”ftp://” +inurl:”;@”
  685. filetype:xls username password email
  686. htpasswd
  687. htpasswd / htgroup
  688. htpasswd / htpasswd.bak
  689. intext:”enable password 7″
  690. intext:”enable secret 5 $”
  691. intext:”EZGuestbook”
  692. intext:”Web Wiz Journal”
  693. intitle:”index of” intext:connect.inc
  694. intitle:”index of” intext:globals.inc
  695. intitle:”Index of” passwords modified
  696. intitle:”Index of” sc_serv.conf sc_serv content
  697. intitle:”phpinfo()” +”mysql.default_password” +”Zend s?ri?ting Language Engine”
  698. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  699. intitle:index.of administrators.pwd
  700. intitle:Index.of etc shadow
  701. intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
  702. intitle:rapidshare intext:login
  703. inurl:”calendars?ri?t/users.txt”
  704. inurl:”editor/list.asp” | inurl:”database_editor.asp” | inurl:”login.asa” “are set”
  705. inurl:”GRC.DAT” intext:”password”
  706. inurl:”Sites.dat”+”PASS=”
  707. inurl:”slapd.conf” intext:”credentials” -manpage -“Manual Page” -man: -sample
  708. inurl:”slapd.conf” intext:”rootpw” -manpage -“Manual Page” -man: -sample
  709. inurl:”wvdial.conf” intext:”password”
  710. inurl:/db/main.mdb
  711. inurl:/wwwboard
  712. inurl:/yabb/Members/Admin.dat
  713. inurl:ccbill filetype:log
  714. inurl:cgi-bin inurl:calendar.cfg
  715. inurl:chap-secrets -cvs
  716. inurl:config.php dbuname dbpass
  717. inurl:filezilla.xml -cvs
  718. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  719. inurl:nuke filetype:sql
  720. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  721. inurl:pap-secrets -cvs
  722. inurl:pass.dat
  723. inurl:perform filetype:ini
  724. inurl:perform.ini filetype:ini
  725. inurl:secring ext:skr | ext:pgp | ext:bak
  726. inurl:server.cfg rcon password
  727. inurl:ventrilo_srv.ini adminpassword
  728. inurl:vtund.conf intext:pass -cvs
  729. inurl:zebra.conf intext:password -sample -test -tutorial -download
  730. filetype:bkf bkf
  731. filetype:blt “buddylist”
  732. filetype:blt blt +intext:screenname
  733. filetype:cfg auto_inst.cfg
  734. filetype:cnf inurl:_vti_pvt access.cnf
  735. filetype:conf inurl:firewall -intitle:cvs
  736. filetype:config web.config -CVS
  737. filetype:ctt Contact
  738. filetype:ctt ctt messenger
  739. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  740. filetype:fp3 fp3
  741. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  742. filetype:fp7 fp7
  743. filetype:inf inurl:capolicy.inf
  744. filetype:lic lic intext:key
  745. filetype:log access.log -CVS
  746. filetype:log cron.log
  747. filetype:mbx mbx intext:Subject
  748. filetype:myd myd -CVS
  749. filetype:ns1 ns1
  750. filetype:ora ora
  751. filetype:ora tnsnames
  752. filetype:pdb pdb backup (Pilot | Pluckerdb)
  753. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  754. filetype:pot inurl:john.pot
  755. filetype:PS ps
  756. filetype:pst inurl:”outlook.pst”
  757. filetype:pst pst -from -to -date
  758. filetype:qbb qbb
  759. filetype:QBW qbw
  760. filetype:rdp rdp
  761. filetype:reg “Terminal Server Client”
  762. filetype:vcs vcs
  763. filetype:wab wab
  764. filetype:xls -site:gov inurl:contact
  765. filetype:xls inurl:”email.xls”
  766. Financial spreadsheets: finance.xls
  767. Financial spreadsheets: finances.xls
  768. Ganglia Cluster Reports
  769. haccess.ctl (one way)
  770. haccess.ctl (VERY reliable)
  771. ICQ chat logs, please…
  772. intext:”Session Start * * * *:*:* *” filetype:log
  773. intext:”Tobias Oetiker” “traffic analysis”
  774. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  775. intext:gmail invite intext:http://gmail.google.com/gmail/a
  776. intext:SQLiteManager inurl:main.php
  777. intext:ViewCVS inurl:Settings.php
  778. intitle:”admin panel” +”RedKernel”
  779. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  780. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  781. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  782. intitle:”Big Sister” +”OK Attention Trouble”
  783. intitle:”curriculum vitae” filetype:doc
  784. intitle:”edna:streaming mp3 server” -forums
  785. intitle:”FTP root at”
  786. intitle:”index of” +myd size
  787. intitle:”Index Of” -inurl:maillog maillog size
  788. intitle:”Index Of” cookies.txt size
  789. intitle:”index of” mysql.conf OR mysql_config
  790. intitle:”Index of” upload size parent directory
  791. intitle:”index.of *” admin news.asp configview.asp
  792. intitle:”index.of” .diz .nfo last modified
  793. intitle:”Joomla – Web Installer”
  794. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  795. intitle:”Multimon UPS status page”
  796. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  797. intitle:”PhpMyExplorer” inurl:”index.php” -cvs
  798. intitle:”statistics of” “advanced web statistics”
  799. intitle:”System Statistics” +”System and Network Information Center”
  800. intitle:”urchin (5|3|admin)” ext:cgi
  801. intitle:”Usage Statistics for” “Generated by Webalizer”
  802. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  803. intitle:”Web Server Statistics for ****”
  804. intitle:”web server status” SSH Telnet
  805. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  806. intitle:”welcome.to.squeezebox”
  807. intitle:admin intitle:login
  808. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  809. intitle:index.of “Apache” “server at”
  810. intitle:index.of cleanup.log
  811. intitle:index.of dead.letter
  812. intitle:index.of inbox
  813. intitle:index.of inbox dbx
  814. intitle:index.of ws_ftp.ini
  815. intitle:intranet inurl:intranet +intext:”phone”
  816. inurl:”/axs/ax-admin.pl” -script
  817. inurl:”/cricket/grapher.cgi”
  818. inurl:”bookmark.htm”
  819. inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
  820. inurl:”newsletter/admin/”
  821. inurl:”newsletter/admin/” intitle:”newsletter admin”
  822. inurl:”putty.reg”
  823. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  824. inurl:*db filetype:mdb
  825. inurl:/cgi-bin/pass.txt
  826. inurl:/_layouts/settings
  827. inurl:admin filetype:xls
  828. inurl:admin intitle:login
  829. inurl:backup filetype:mdb
  830. inurl:build.err
  831. inurl:cgi-bin/printenv
  832. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  833. inurl:changepassword.asp
  834. inurl:ds.py
  835. inurl:email filetype:mdb
  836. inurl:fcgi-bin/echo
  837. inurl:forum filetype:mdb
  838. inurl:forward filetype:forward -cvs
  839. inurl:getmsg.html intitle:hotmail
  840. inurl:log.nsf -gov
  841. inurl:main.php phpMyAdmin
  842. inurl:main.php Welcome to phpMyAdmin
  843. inurl:netscape.hst
  844. inurl:netscape.hst
  845. inurl:netscape.ini
  846. inurl:odbc.ini ext:ini -cvs
  847. inurl:perl/printenv
  848. inurl:php.ini filetype:ini
  849. inurl:preferences.ini “[emule]”
  850. inurl:profiles filetype:mdb
  851. inurl:report “EVEREST Home Edition ”
  852. inurl:server-info “Apache Server Information”
  853. inurl:server-status “apache”
  854. inurl:snitz_forums_2000.mdb
  855. inurl:ssl.conf filetype:conf
  856. inurl:tdbin
  857. inurl:vbstats.php “page generated”
  858. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  859. inurl:XcCDONTS.asp
  860. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  861. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  862. intext:”Mail admins login here to administrate your domain.”
  863. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  864. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  865. intext:”Storage Management Server for” intitle:”Server Administration”
  866. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
  867. intext:”vbulletin” inurl:admincp
  868. intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
  869. intitle:”Admin Login” “admin login” “blogware”
  870. intitle:”Admin login” “Web Site Administration” “Copyright”
  871. intitle:”AlternC Desktop”
  872. intitle:”Athens Authentication Point”
  873. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in” -demo -site:b2evolution.net
  874. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  875. intitle:”ColdFusion Administrator Login”
  876. intitle:”communigate pro * *” intitle:”entrance”
  877. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  878. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  879. intitle:”Dell Remote Access Controller”
  880. intitle:”Docutek ERes – Admin Login” -edu
  881. intitle:”Employee Intranet Login”
  882. intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  883. intitle:”ePowerSwitch Login”
  884. intitle:”eXist Database Administration” -demo
  885. intitle:”EXTRANET * – Identification”
  886. intitle:”EXTRANET login” -.edu -.mil -.gov
  887. intitle:”EZPartner” -netpond
  888. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  889. intitle:”i-secure v1.1″ -edu
  890. intitle:”Icecast Administration Admin Page”
  891. intitle:”iDevAffiliate – admin” -demo
  892. intitle:”ISPMan : Unauthorized Access prohibited”
  893. intitle:”ITS System Information” “Please log on to the SAP System”
  894. intitle:”Kurant Corporation StoreSense” filetype:bok
  895. intitle:”ListMail Login” admin -demo
  896. intitle:”Login –
  897. intitle:”Login Forum
  898. AnyBoard” intitle:”If you are a new user:” intext:”Forum
  899. AnyBoard” inurl:gochat -edu
  900. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  901. intitle:”Login to Cacti”
  902. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  903. intitle:”MailMan Login”
  904. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  905. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  906. intitle:”microsoft certificate services” inurl:certsrv
  907. intitle:”MikroTik RouterOS Managing Webpage”
  908. intitle:”MX Control Console” “If you can’t remember”
  909. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
  910. intitle:”Novell Web Services” intext:”Select a service and a language.”
  911. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  912. intitle:”OnLine Recruitment Program – Login”
  913. intitle:”Philex 0.2*” -script -site:freelists.org
  914. intitle:”PHP Advanced Transfer” inurl:”login.php”
  915. intitle:”php icalendar administration” -site:sourceforge.net
  916. intitle:”php icalendar administration” -site:sourceforge.net
  917. intitle:”phpPgAdmin – Login” Language
  918. intitle:”PHProjekt – login” login password
  919. intitle:”please login” “your password is *”
  920. intitle:”Remote Desktop Web Connection” inurl:tsweb
  921. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  922. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  923. intitle:”site administration: please log in” “site designed by emarketsouth”
  924. intitle:”Supero Doctor III” -inurl:supermicro
  925. intitle:”SuSE Linux Openexchange Server” “Please activate JavaScript!”
  926. intitle:”teamspeak server-administration
  927. intitle:”Tomcat Server Administration”
  928. intitle:”TOPdesk ApplicationServer”
  929. intitle:”TUTOS Login”
  930. intitle:”TWIG Login”
  931. intitle:”vhost” intext:”vHost . 2000-2004″
  932. intitle:”Virtual Server Administration System”
  933. intitle:”VisNetic WebMail” inurl:”/mail/”
  934. intitle:”VitalQIP IP Management System”
  935. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  936. intitle:”VNC viewer for Java”
  937. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  938. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  939. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  940. intitle:”Welcome to Mailtraq WebMail”
  941. intitle:”welcome to netware *” -site:novell.com
  942. intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
  943. intitle:”xams 0.0.0..15 – Login”
  944. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  945. intitle:”XMail Web Administration Interface” intext:Login intext:password
  946. intitle:”Zope Help System” inurl:HelpSys
  947. intitle:”ZyXEL Prestige Router” “Enter password”
  948. intitle:”inc. vpn 3000 concentrator”
  949. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  950. intitle:asterisk.management.portal web-access
  951. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  952. intitle:Group-Office “Enter your username and password to login”
  953. intitle:ilohamail ”
  954. intitle:ilohamail intext:”Version 0.8.10″ ”
  955. intitle:IMP inurl:imp/index.php3
  956. intitle:Login * Webmailer
  957. intitle:Login intext:”RT is ? Copyright”
  958. intitle:Node.List Win32.Version.3.11
  959. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  960. intitle:open-xchange inurl:login.pl
  961. intitle:Ovislink inurl:private/login
  962. intitle:phpnews.login
  963. intitle:plesk inurl:login.php3
  964. inurl:”/admin/configuration. php?” Mystore
  965. inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
  966. inurl:”1220/parse_xml.cgi?”
  967. inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
  968. inurl:”:10000″ intext:webmin
  969. inurl:”Activex/default.htm” “Demo”
  970. inurl:”calendar.asp?action=login”
  971. inurl:”default/login.php” intitle:”kerio”
  972. inurl:”gs/adminlogin.aspx”
  973. inurl:”php121login.php”
  974. inurl:”suse/login.pl”
  975. inurl:”typo3/index.php?u=” -demo
  976. inurl:”usysinfo?login=true”
  977. inurl:”utilities/TreeView.asp”
  978. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  979. nurl:/admin/login.asp
  980. inurl:/cgi-bin/sqwebmail?noframes=1
  981. inurl:/Citrix/Nfuse17/
  982. inurl:/dana-na/auth/welcome.html
  983. inurl:/eprise/
  984. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  985. inurl:/modcp/ intext:Moderator+vBulletin
  986. inurl:/SUSAdmin intitle:”Microsoft Software Update Services”
  987. inurl:/webedit.* intext:WebEdit Professional -html
  988. inurl:1810 “Oracle Enterprise Manager”
  989. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  990. inurl::2082/frontend -demo
  991. inurl:administrator “welcome to mambo”
  992. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  993. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  994. inurl:Citrix/MetaFrame/default/default.aspx
  995. inurl:confixx inurl:login|anmeldung
  996. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  997. inurl:csCreatePro.cgi
  998. inurl:default.asp intitle:”WebCommander”
  999. inurl:exchweb/bin/auth/owalogon.asp
  1000. inurl:gnatsweb.pl
  1001. inurl:ids5web
  1002. inurl:irc filetype:cgi cgi:irc
  1003. inurl:login filetype:swf swf
  1004. inurl:login.asp
  1005. inurl:login.cfm
  1006. inurl:login.php “SquirrelMail version”
  1007. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  1008. inurl:mewebmail
  1009. inurl:names.nsf?opendatabase
  1010. inurl:ocw_login_username
  1011. inurl:orasso.wwsso_app_admin.ls_login
  1012. inurl:postfixadmin intitle:”postfix admin” ext:php
  1013. inurl:search/admin.php
  1014. inurl:textpattern/index.php
  1015. inurl:WCP_USER
  1016. inurl:webmail./index.pl “Interface”
  1017. inurl:webvpn.html “login” “Please enter your” Login (“admin account info”) filetype:log
  1018. !Host=*.* intext:enc_UserPassword=* ext:pcf
  1019. “# -FrontPage-” ext:pwd inurl:(service | authors | administrators | users) “# -FrontPage-” inurl:service.pwd
  1020. “AutoCreate=TRUE password=*”
  1021. “http://*:*@www” domainname
  1022. “index of/” “ws_ftp.ini” “parent directory”
  1023. “liveice configuration file” ext:cfg -site:sourceforge.net
  1024. “parent directory” +proftpdpasswd
  1025. Duclassified” -site:duware.com “DUware All Rights reserved”
  1026. duclassmate” -site:duware.com
  1027. Dudirectory” -site:duware.com
  1028. dudownload” -site:duware.com
  1029. Elite Forum Version *.*”
  1030. Link Department”
  1031. “sets mode: +k”
  1032. “your password is” filetype:log
  1033. DUpaypal” -site:duware.com
  1034. allinurl: admin mdb
  1035. auth_user_file.txt
  1036. config.php
  1037. eggdrop filetype:user user
  1038. enable password | secret “current configuration” -intext:the
  1039. etc (index.of)
  1040. ext:asa | ext:bak intext:uid intext:pwd -“uid..pwd” database | server | dsn
  1041. ext:inc “pwd=” “UID=”
  1042. ext:ini eudora.ini
  1043. ext:ini Version=4.0.0.4 password
  1044. ext:passwd -intext:the -sample -example
  1045. ext:txt inurl:unattend.txt
  1046. ext:yml database inurl:config
  1047. LeapFTP intitle:”index.of./” sites.ini modified
  1048. master.passwd
  1049. mysql history files
  1050. NickServ registration passwords
  1051. passlist
  1052. passlist.txt (a better way)
  1053. passwd
  1054. passwd / etc (reliable)
  1055. people.lst
  1056. psyBNC config files
  1057. pwd.db
  1058. server-dbs “intitle:index of”
  1059. signin filetype:url
  1060. spwd.db / passwd
  1061. trillian.ini
  1062. wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
  1063. [WFClient] Password= filetype:ica
  1064. intitle:”remote assessment” OpenAanval Console
  1065. intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
  1066. “bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
  1067. “Emergisoft web applications are a part of our”
  1068. “Establishing a secure Integrated Lights Out session with” OR intitle:”Data Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
  1069. “HostingAccelerator” intitle:”login” +”Username” -“news” -demo
  1070. “iCONECT 4.1 :: Login”
  1071. “IMail Server Web Messaging” intitle:login
  1072. “inspanel” intitle:”login” -“cannot” “Login ID” -site:inspediumsoft.com
  1073. “intitle:3300 Integrated Communications Platform” inurl:main.htm
  1074. “Login – Sun Cobalt RaQ”
  1075. “login prompt” inurl:GM.cgi
  1076. “Login to Usermin” inurl:20000
  1077. “Microsoft CRM : Unsupported Browser Version”
  1078. “OPENSRS Domain Management” inurl:manage.cgi
  1079. “pcANYWHERE EXPRESS Java Client”
  1080. “Please authenticate yourself to get access to the management interface”
  1081. “please log in”
  1082. “Please login with admin pass” -“leak” -sourceforge
  1083. CuteNews” “2003..2005 CutePHP”
  1084. DWMail” password intitle:dwmail
  1085. Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com
  1086. Midmart Messageboard” “Administrator Login”
  1087. Monster Top List” MTL numrange:200-
  1088. UebiMiau” -site:sourceforge.net
  1089. “site info for” “Enter Admin Password”
  1090. “SquirrelMail version” “By the SquirrelMail development Team”
  1091. “SysCP – login”
  1092. “This is a restricted Access Server” “Javas?ri?t Not Enabled!”|”Messenger Express” -edu -ac
  1093. “This section is for Administrators only. If you are an administrator then please”
  1094. “ttawlogin.cgi/?action=”
  1095. “VHCS Pro ver” -demo
  1096. “VNC Desktop” inurl:5800
  1097. “Web-Based Management” “Please input password to login” -inurl:johnny.ihackstuff.com
  1098. “WebExplorer Server – Login” “Welcome to WebExplorer Server”
  1099. “WebSTAR Mail – Please Log In”
  1100. “You have requested access to a restricted area of our website. Please authenticate yourself to continue.”
  1101. “You have requested to access the management functions” -.edu
  1102. (intitle:”Please login – Forums
  1103. UBB.threads”)|(inurl:login.php “ubb”)
  1104. (intitle:”Please login – Forums
  1105. WWWThreads”)|(inurl:”wwwthreads/login.php”)|(inurl:”wwwthreads/login.pl?Cat=”)
  1106. (intitle:”rymo Login”)|(intext:”Welcome to rymo”) -family
  1107. (intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart Administration”)
  1108. (inurl:”ars/cgi-bin/arweb?O=0″ | inurl:arweb.jsp) -site:remedy.com -site:mil
  1109. 4images Administration Control Panel
  1110. allintitle:”Welcome to the Cyclades”
  1111. allinurl:”exchange/logon.asp”
  1112. allinurl:wps/portal/ login
  1113. ASP.login_aspx “ASP.NET_SessionId”
  1114. CGI:IRC Login
  1115. ext:cgi intitle:”control panel” “enter your owner password to continue!”
  1116. ez Publish administration
  1117. filetype:php inurl:”webeditor.php”
  1118. filetype:pl “Download: SuSE Linux Openexchange Server CA”
  1119. filetype:r2w r2w
  1120. intitle:”Login Forum
  1121. AnyBoard” intitle:”If you are a new user:” intext:”Forum
  1122. AnyBoard” inurl:gochat -edu
  1123. Login (”
  1124. Jetbox One CMS â?¢” | ”
  1125. Jetstream ? *”)
  1126. Novell NetWare intext:”netware management portal version”
  1127. Outlook Web Access (a better way)
  1128. PhotoPost PHP Upload
  1129. PHPhotoalbum Statistics
  1130. PHPhotoalbum Upload
  1131. Please enter a valid password! inurl:polladmin
  1132. intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
  1133. “#mysql dump” filetype:sql
  1134. “#mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
  1135. “allow_call_time_pass_reference” “PATH_INFO”
  1136. “Certificate Practice Statement” inurl:(PDF | DOC)
  1137. “Generated by phpSystem”
  1138. “generated by wwwstat”
  1139. “Host Vulnerability Summary Report”
  1140. “HTTP_FROM=googlebot” googlebot.com “Server_Software=”
  1141. “Index of” / “chat/logs”
  1142. “Installed Objects Scanner” inurl:default.asp
  1143. “MacHTTP” filetype:log inurl:machttp.log
  1144. “Mecury Version” “Infastructure Group”
  1145. “Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)” ext:log
  1146. “Most Submitted Forms and s?ri?ts” “this section”
  1147. “Network Vulnerability Assessment Report”
  1148. “not for distribution” confidential
  1149. “not for public release” -.edu -.gov -.mil
  1150. “phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
  1151. “phpMyAdmin” “running on” inurl:”main.php”
  1152. “produced by getstats”
  1153. “Request Details” “Control Tree” “Server Variables”
  1154. “robots.txt” “Disallow:” filetype:txt
  1155. “Running in Child mode”
  1156. “sets mode: +p”
  1157. “sets mode: +s”
  1158. “Thank you for your order” +receipt
  1159. “This is a Shareaza Node”
  1160. “This report was generated by WebLog”
  1161. ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
  1162. (intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic Grapher – Monitoring Results”)
  1163. (intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”) -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
  1164. (inurl:”robot.txt” | inurl:”robots.txt” ) intext:disallow filetype:txt
  1165. +”:8080″ +”:3128″ +”:80″ filetype:txt
  1166. +”HSTSNR” -“netop.com”
  1167. -site:php.net -“The PHP Group” inurl:source inurl:url ext:pHp
  1168. 94FBR “ADOBE PHOTOSHOP”
  1169. AIM buddy lists
  1170. allinurl:/examples/jsp/snp/snoop.jsp
  1171. allinurl:cdkey.txt
  1172. allinurl:servlet/SnoopServlet
  1173. cgiirc.conf
  1174. cgiirc.conf
  1175. contacts ext:wml
  1176. data filetype:mdb -site:gov -site:mil
  1177. exported email addresses
  1178. ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:”budget approved”) inurl:confidential
  1179. ext:asp inurl:pathto.asp
  1180. ext:ccm ccm -catacomb
  1181. ext:CDX CDX
  1182. ext:cgi inurl:editcgi.cgi inurl:file=
  1183. ext:conf inurl:rsyncd.conf -cvs -man
  1184. ext:conf NoCatAuth -cvs
  1185. ext:dat bpk.dat
  1186. ext:gho gho
  1187. ext:ics ics
  1188. ext:ini intext:env.ini
  1189. ext:jbf jbf
  1190. ext:ldif ldif
  1191. ext:log “Software: Microsoft Internet Information Services *.*”
  1192. ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
  1193. ext:nsf nsf -gov -mil
  1194. ext:plist filetype:plist inurl:bookmarks.plist
  1195. ext:pqi pqi -database
  1196. ext:reg “username=*” putty
  1197. ext:txt “Final encryption key”
  1198. ext:txt inurl:dxdiag
  1199. ext:vmdk vmdk
  1200. ext:vmx vmx
  1201. filetype:asp DBQ=” * Server.MapPath(“*.mdb”)
  1202. filetype:bkf bkf
  1203. filetype:blt “buddylist”
  1204. filetype:blt blt +intext:screenname
  1205. filetype:cfg auto_inst.cfg
  1206. filetype:cnf inurl:_vti_pvt access.cnf
  1207. filetype:conf inurl:firewall -intitle:cvs
  1208. filetype:config web.config -CVS
  1209. filetype:ctt Contact
  1210. filetype:ctt ctt messenger
  1211. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  1212. filetype:fp3 fp3
  1213. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  1214. filetype:fp7 fp7
  1215. filetype:inf inurl:capolicy.inf
  1216. filetype:lic lic intext:key
  1217. filetype:log access.log -CVS
  1218. filetype:log cron.log
  1219. filetype:mbx mbx intext:Subject
  1220. filetype:myd myd -CVS
  1221. filetype:ns1 ns1
  1222. filetype:ora ora
  1223. filetype:ora tnsnames
  1224. filetype:pdb pdb backup (Pilot | Pluckerdb)
  1225. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  1226. filetype:pot inurl:john.pot
  1227. filetype:PS ps
  1228. filetype:pst inurl:”outlook.pst”
  1229. filetype:pst pst -from -to -date
  1230. filetype:qbb qbb
  1231. filetype:QBW qbw
  1232. filetype:rdp rdp
  1233. filetype:reg “Terminal Server Client”
  1234. filetype:vcs vcs
  1235. filetype:wab wab
  1236. filetype:xls -site:gov inurl:contact
  1237. filetype:xls inurl:”email.xls”
  1238. Financial spreadsheets: finance.xls
  1239. Financial spreadsheets: finances.xls
  1240. haccess.ctl (one way)
  1241. haccess.ctl (VERY reliable)
  1242. ICQ chat logs, please…
  1243. intext:”Session Start * * * *:*:* *” filetype:log
  1244. intext:”Tobias Oetiker” “traffic analysis”
  1245. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  1246. intext:gmail invite intext:http://gmail.google.com/gmail/a
  1247. intext:SQLiteManager inurl:main.php
  1248. intext:ViewCVS inurl:Settings.php
  1249. intitle:”admin panel” +”
  1250. RedKernel”
  1251. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  1252. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  1253. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  1254. intitle:”Big Sister” +”OK Attention Trouble”
  1255. intitle:”curriculum vitae” filetype:doc
  1256. intitle:”edna:streaming mp3 server” -forums
  1257. intitle:”FTP root at”
  1258. intitle:”index of” +myd size
  1259. intitle:”Index Of” -inurl:maillog maillog size
  1260. intitle:”Index Of” cookies.txt size
  1261. intitle:”index of” mysql.conf OR mysql_config
  1262. intitle:”Index of” upload size parent directory
  1263. intitle:”index.of *” admin news.asp configview.asp
  1264. intitle:”index.of” .diz .nfo last modified
  1265. intitle:”Joomla – Web Installer”
  1266. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  1267. intitle:”Multimon UPS status page”
  1268. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  1269. intitle:”PhpMyExplorer” inurl:”index.php” -cvs
  1270. intitle:”statistics of” “advanced web statistics”
  1271. intitle:”System Statistics” +”System and Network Information Center”
  1272. intitle:”urchin (5|3|admin)” ext:cgi
  1273. intitle:”Usage Statistics for” “Generated by Webalizer”
  1274. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  1275. intitle:”Web Server Statistics for ****”
  1276. intitle:”web server status” SSH Telnet
  1277. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  1278. intitle:”welcome.to.squeezebox”
  1279. intitle:admin intitle:login
  1280. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  1281. intitle:index.of “Apache” “server at”
  1282. intitle:index.of cleanup.log
  1283. intitle:index.of dead.letter
  1284. intitle:index.of inbox
  1285. intitle:index.of inbox dbx
  1286. intitle:index.of ws_ftp.ini
  1287. intitle:intranet inurl:intranet +intext:”phone”
  1288. inurl:”/axs/ax-admin.pl” -s?ri?t
  1289. inurl:”/cricket/grapher.cgi”
  1290. inurl:”bookmark.htm”
  1291. inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
  1292. inurl:”newsletter/admin/”
  1293. inurl:”newsletter/admin/” intitle:”newsletter admin”
  1294. inurl:”putty.reg”
  1295. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  1296. inurl:*db filetype:mdb
  1297. inurl:/cgi-bin/pass.txt
  1298. inurl:/_layouts/settings
  1299. inurl:admin filetype:xls
  1300. inurl:admin intitle:login
  1301. inurl:backup filetype:mdb
  1302. inurl:build.err
  1303. inurl:cgi-bin/printenv
  1304. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  1305. inurl:changepassword.asp
  1306. inurl:ds.py
  1307. inurl:email filetype:mdb
  1308. inurl:fcgi-bin/echo
  1309. inurl:forum filetype:mdb
  1310. inurl:forward filetype:forward -cvs
  1311. inurl:getmsg.html intitle:hotmail
  1312. inurl:log.nsf -gov
  1313. inurl:main.php phpMyAdmin
  1314. inurl:main.php Welcome to phpMyAdmin
  1315. inurl:netscape.hst
  1316. inurl:netscape.hst
  1317. inurl:netscape.ini
  1318. inurl:odbc.ini ext:ini -cvs
  1319. inurl:perl/printenv
  1320. inurl:php.ini filetype:ini
  1321. inurl:preferences.ini “[emule]”
  1322. inurl:profiles filetype:mdb
  1323. inurl:report “EVEREST Home Edition ”
  1324. inurl:server-info “Apache Server Information”
  1325. inurl:server-status “apache”
  1326. inurl:snitz_forums_2000.mdb
  1327. inurl:ssl.conf filetype:conf
  1328. inurl:tdbin
  1329. inurl:vbstats.php “page generated”
  1330. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  1331. inurl:XcCDONTS.asp
  1332. ipsec.conf
  1333. ipsec.secrets
  1334. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  1335. “error found handling the request” cocoon filetype:xml
  1336. “Fatal error: Call to undefined function” -reply -the -next
  1337. “Incorrect syntax near”
  1338. “Incorrect syntax near”
  1339. “Internal Server Error” “server at”
  1340. “Invision Power Board Database Error”
  1341. “ORA-00933: SQL command not properly ended”
  1342. “ORA-12541: TNS:no listener” intitle:”error occurred”
  1343. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  1344. “PostgreSQL query failed: ERROR: parser: parse error”
  1345. “Supplied argument is not a valid MySQL result resource”
  1346. “Syntax error in query expression ” -the
  1347. “The script whose uid is ” “is not allowed to access”
  1348. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  1349. “Unable to jump to row” “on MySQL result index” “on line”
  1350. “Unclosed quotation mark before the character string”
  1351. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  1352. “Warning: Cannot modify header information – headers already sent”
  1353. “Warning: Division by zero in” “on line” -forum
  1354. “Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
  1355. “Warning: mysql_query()” “invalid query”
  1356. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  1357. “Warning: Supplied argument is not a valid File-Handle resource in”
  1358. “Warning:” “failed to open stream: HTTP request failed” “on line”
  1359. “Warning:” “SAFE MODE Restriction in effect.” “The script whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  1360. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  1361. An unexpected token “END-OF-STATEMENT” was found
  1362. Coldfusion Error Pages
  1363. filetype:asp + “[ODBC SQL”
  1364. filetype:asp “Custom Error Message” Category Source
  1365. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  1366. filetype:php inurl:”logging.php” “Discuz” error
  1367. ht://Dig htsearch error
  1368. IIS 4.0 error messages
  1369. IIS web server error messages
  1370. Internal Server Error
  1371. intext:”Error Message : Error loading required libraries.”
  1372. intext:”Warning: Failed opening” “on line” “include_path”
  1373. intitle:”Apache Tomcat” “Error Report”
  1374. intitle:”Default PLESK Page”
  1375. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  1376. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  1377. intitle:”Error using Hypernews” “Server Software”
  1378. intitle:”Execution of this script not permitted”
  1379. intitle:”Under construction” “does not currently have”
  1380. intitle:Configuration.File inurl:softcart.exe
  1381. MYSQL error message: supplied argument….
  1382. mysql error with query
  1383. Netscape Application Server Error page
  1384. ORA-00921: unexpected end of SQL command
  1385. ORA-00921: unexpected end of SQL command
  1386. ORA-00936: missing expression
  1387. PHP application warnings failing “include_path”
  1388. sitebuildercontent
  1389. sitebuilderfiles
  1390. sitebuilderpictures
  1391. Snitz! forums db path error
  1392. SQL syntax error
  1393. Supplied argument is not a valid PostgreSQL result
  1394. warning “error on line” php sablotron
  1395. Windows 2000 web server error messages
  1396. “ftp://” “www.eastgame.net”
  1397. “html allowed” guestbook
  1398. “: vBulletin Version 1.1.5”
  1399. “Select a database to view” intitle:”filemaker pro”
  1400. “set up the administrator user” inurl:pivot
  1401. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  1402. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  1403. “Welcome to Intranet”
  1404. “Welcome to PHP-Nuke” congratulations
  1405. “Welcome to the Prestige Web-Based Configurator”
  1406. “YaBB SE Dev Team”
  1407. “you can now password” | “this is a special page only seen by you. your profile visitors” inurl:imchaos
  1408. (“Indexed.By”|”Monitored.By”) hAcxFtpScan
  1409. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  1410. allinurl:”index.php” “site=sglinks”
  1411. allinurl:install/install.php
  1412. allinurl:intranet admin
  1413. filetype:cgi inurl:”fileman.cgi”
  1414. filetype:cgi inurl:”Web_Store.cgi”
  1415. filetype:php inurl:vAuthenticate
  1416. filetype:pl intitle:”Ultraboard Setup”
  1417. Gallery in configuration mode
  1418. Hassan Consulting’s Shopping Cart Version 1.18
  1419. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  1420. intitle:”Gateway Configuration Menu”
  1421. intitle:”Horde :: My Portal” -“[Tickets”
  1422. intitle:”Mail Server CMailServer Webmail” “5.2”
  1423. intitle:”MvBlog powered”
  1424. intitle:”Remote Desktop Web Connection”
  1425. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  1426. intitle:”Terminal Services Web Connection”
  1427. intitle:”Uploader – Uploader v6″ -pixloads.com
  1428. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  1429. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  1430. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  1431. inurl:”/NSearch/AdminServlet”
  1432. inurl:”index.php? module=ew_filemanager”
  1433. inurl:aol*/_do/rss_popup?blogID=
  1434. inurl:footer.inc.php
  1435. inurl:info.inc.php
  1436. inurl:ManyServers.htm
  1437. inurl:newsdesk.cgi? inurl:”t=”
  1438. inurl:pls/admin_/gateway.htm
  1439. inurl:rpSys.html
  1440. inurl:search.php vbulletin
  1441. inurl:servlet/webacc
  1442. natterchat inurl:home.asp -site:natterchat.co.uk
  1443. XOOPS Custom Installation
  1444. inurl:htpasswd filetype:htpasswd
  1445. inurl:yapboz_detay.asp
  1446. + View Webcam User Accessing
  1447. allinurl:control/multiview
  1448. inurl:”ViewerFrame?Mode=”
  1449. intitle:”WJ-NT104 Main Page”
  1450. inurl:netw_tcp.shtml
  1451. intitle:”supervisioncam protocol”
  1452. mail filetype:csv -site:gov intext:name
  1453. Microsoft Money Data Files
  1454. mt-db-pass.cgi files
  1455. MySQL tabledata dumps
  1456. mystuff.xml – Trillian data files
  1457. OWA Public Folders (direct view)
  1458. Peoples MSN contact lists
  1459. php-addressbook “This is the addressbook for *” -warning
  1460. private key files (.csr)
  1461. private key files (.key)
  1462. Quicken data files
  1463. rdbqds -site:.edu -site:.mil -site:.gov
  1464. robots.txt
  1465. site:edu admin grades
  1466. site:www.mailinator.com inurl:ShowMail.do
  1467. SQL data dumps
  1468. Squid cache server reports
  1469. Unreal IRCd
  1470. WebLog Referrers
  1471. Welcome to ntop!
  1472. Fichier contenant des informations sur le r?seau :
  1473. filetype:log intext:”ConnectionManager2″
  1474. “apricot – admin” 00h
  1475. “by Reimar Hoven. All Rights Reserved. Disclaimer” | inurl:”log/logdb.dta”
  1476. “Network Host Assessment Report” “Internet Scanner”
  1477. “Output produced by SysWatch *”
  1478. “Phorum Admin” “Database Connection” inurl:forum inurl:admin
  1479. phpOpenTracker” Statistics
  1480. “powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
  1481. “Shadow Security Scanner performed a vulnerability assessment”
  1482. “SnortSnarf alert page”
  1483. “The following report contains confidential information” vulnerability -search
  1484. “The statistics were last upd?t?d” “Daily”-microsoft.com
  1485. “this proxy is working fine!” “enter *” “URL***” * visit
  1486. “This report lists” “identified by Internet Scanner”
  1487. “Traffic Analysis for” “RMON Port * on unit *”
  1488. “Version Info” “Boot Version” “Internet Settings”
  1489. ((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
  1490. Analysis Console for Incident Databases
  1491. ext:cfg radius.cfg
  1492. ext:cgi intext:”nrg-” ” This web page was created on ”
  1493. filetype:pdf “Assessment Report” nessus
  1494. filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
  1495. filetype:php inurl:nqt intext:”Network Query Tool”
  1496. filetype:vsd vsd network -samples -examples
  1497. intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]” -filetype:htm
  1498. intitle:”ADSL Configuration page”
  1499. intitle:”Azureus : Java BitTorrent Client Tracker”
  1500. intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC Management products, for large and small companies.”
  1501. intitle:”BNBT Tracker Info”
  1502. intitle:”Microsoft Site Server Analysis”
  1503. intitle:”Nessus Scan Report” “This file was generated by Nessus”
  1504. intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
  1505. intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
  1506. intitle:”start.managing.the.device” remote pbx acc
  1507. intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
  1508. intitle:”twiki” inurl:”TWikiUsers”
  1509. inurl:”/catalog.nsf” intitle:catalog
  1510. inurl:”install/install.php”
  1511. inurl:”map.asp?” intitle:”WhatsUp Gold”
  1512. inurl:”NmConsole/Login.asp” | intitle:”Login – Ipswitch WhatsUp Professional 2005″ | intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
  1513. inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
  1514. inurl:/adm-cfgedit.php
  1515. inurl:/cgi-bin/finger? “In real life”
  1516. inurl:/cgi-bin/finger? Enter (account|host|user|username)
  1517. inurl:/counter/index.php intitle:”+PHPCounter 7.*”
  1518. inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
  1519. inurl:login.jsp.bak
  1520. inurl:ovcgi/jovw
  1521. inurl:phpSysInfo/ “created by phpsysinfo”
  1522. inurl:portscan.php “from Port”|”Port Range”
  1523. inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
  1524. inurl:statrep.nsf -gov
  1525. inurl:status.cgi?host=all
  1526. inurl:testcgi xitami
  1527. inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
  1528. inurl:webutil.pl
  1529. Looking Glass
  1530. site:netcraft.com intitle:That.Site.Running Apache
  1531. “A syntax error has occurred” filetype:ihtml
  1532. “access denied for user” “using password”
  1533. “An illegal character has been found in the statement” -“previous message”
  1534. “ASP.NET_SessionId” “data source=”
  1535. “Can’t connect to local” intitle:warning
  1536. “Chatologica MetaSearch” “stack tracking”
  1537. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  1538. “error found handling the request” cocoon filetype:xml
  1539. “Fatal error: Call to undefined function” -reply -the -next
  1540. “Incorrect syntax near”
  1541. “Incorrect syntax near”
  1542. “Internal Server Error” “server at”
  1543. “Invision Power Board Database Error”
  1544. “ORA-00933: SQL command not properly ended”
  1545. “ORA-12541: TNS:no listener” intitle:”error occurred”
  1546. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  1547. “PostgreSQL query failed: ERROR: parser: parse error”
  1548. “Supplied argument is not a valid MySQL result resource”
  1549. “Syntax error in query expression ” -the
  1550. “The s?ri?t whose uid is ” “is not allowed to access”
  1551. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  1552. “Unable to jump to row” “on MySQL result index” “on line”
  1553. “Unclosed quotation mark before the character string”
  1554. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  1555. “Warning: Cannot modify header information – headers already sent”
  1556. “Warning: Division by zero in” “on line” -forum
  1557. “Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
  1558. “Warning: mysql_query()” “invalid query”
  1559. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  1560. “Warning: Supplied argument is not a valid File-Handle resource in”
  1561. “Warning:” “failed to open stream: HTTP request failed” “on line”
  1562. “Warning:” “SAFE MODE Restriction in effect.” “The s?ri?t whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  1563. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  1564. An unexpected token “END-OF-STATEMENT” was found
  1565. Coldfusion Error Pages
  1566. filetype:asp + “[ODBC SQL”
  1567. filetype:asp “Custom Error Message” Category Source
  1568. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  1569. filetype:php inurl:”logging.php” “Discuz” error
  1570. ht://Dig htsearch error
  1571. IIS 4.0 error messages
  1572. IIS web server error messages
  1573. Internal Server Error
  1574. intext:”Error Message : Error loading required libraries.”
  1575. intext:”Warning: Failed opening” “on line” “include_path”
  1576. intitle:”Apache Tomcat” “Error Report”
  1577. intitle:”Default PLESK Page”
  1578. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  1579. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  1580. intitle:”Error using Hypernews” “Server Software”
  1581. intitle:”Execution of this s?ri?t not permitted”
  1582. intitle:”Under construction” “does not currently have”
  1583. intitle:Configuration.File inurl:softcart.exe
  1584. MYSQL error message: supplied argument….
  1585. mysql error with query
  1586. Netscape Application Server Error page
  1587. ORA-00921: unexpected end of SQL command
  1588. ORA-00921: unexpected end of SQL command
  1589. ORA-00936: missing expression
  1590. PHP application warnings failing “include_path”
  1591. sitebuildercontent
  1592. sitebuilderfiles
  1593. sitebuilderpictures
  1594. Snitz! forums db path error
  1595. SQL syntax error
  1596. Supplied argument is not a valid PostgreSQL result
  1597. warning “error on line” php sablotron
  1598. Windows 2000 web server error messages
  1599. “ftp://” “www.eastgame.net”
  1600. “html allowed” guestbook
  1601. : vBulletin Version 1.1.5″
  1602. “Select a database to view” intitle:”filemaker pro”
  1603. “set up the administrator user” inurl:pivot
  1604. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  1605. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  1606. “Welcome to Intranet”
  1607. “Welcome to PHP-Nuke” congratulations
  1608. “Welcome to the Prestige Web-Based Configurator”
  1609. “YaBB SE Dev Team”
  1610. “you can now password” | “this is a special page only seen by you. your profile visitors” inurl:imchaos
  1611. (“Indexed.By”|”Monitored.By”) hAcxFtpScan
  1612. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  1613. allinurl:”index.php” “site=sglinks”
  1614. allinurl:install/install.php
  1615. allinurl:intranet admin
  1616. filetype:cgi inurl:”fileman.cgi”
  1617. filetype:cgi inurl:”Web_Store.cgi”
  1618. filetype:php inurl:vAuthenticate
  1619. filetype:pl intitle:”Ultraboard Setup”
  1620. Gallery in configuration mode
  1621. Hassan Consulting’s Shopping Cart Version 1.18
  1622. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  1623. intitle:”Gateway Configuration Menu”
  1624. intitle:”Horde :: My Portal” -“[Tickets”
  1625. intitle:”Mail Server CMailServer Webmail” “5.2”
  1626. intitle:”MvBlog powered”
  1627. intitle:”Remote Desktop Web Connection”
  1628. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  1629. intitle:”Terminal Services Web Connection”
  1630. intitle:”Uploader – Uploader v6″ -pixloads.com
  1631. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  1632. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  1633. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  1634. inurl:”/NSearch/AdminServlet”
  1635. inurl:”index.php? module=ew_filemanager”
  1636. inurl:aol*/_do/rss_popup?blogID=
  1637. inurl:footer.inc.php
  1638. inurl:info.inc.php
  1639. inurl:ManyServers.htm
  1640. inurl:newsdesk.cgi? inurl:”t=”
  1641. inurl:pls/admin_/gateway.htm
  1642. inurl:rpSys.html
  1643. inurl:search.php vbulletin
  1644. inurl:servlet/webacc
  1645. natterchat inurl:home.asp -site:natterchat.co.uk
  1646. XOOPS Custom Installation
  1647. inurl:htpasswd filetype:htpasswd
  1648. inurl:yapboz_detay.asp + View Webcam User Accessing
  1649. allinurl:control/multiview
  1650. inurl:”ViewerFrame?Mode=”
  1651. intitle:”WJ-NT104 Main Page”
  1652. inurl:netw_tcp.shtml
  1653. intitle:”supervisioncam protocol”
  1654. “Duclassified” -site:duware.com “DUware All Rights reserved”
  1655. “duclassmate” -site:duware.com
  1656. “Dudirectory” -site:duware.com
  1657. “dudownload” -site:duware.com
  1658. “Elite Forum Version *.*”
  1659. “Link Department”
  1660. “sets mode: +k”
  1661. “your password is” filetype:log
  1662. “DUpaypal” -site:duware.com
  1663. “A syntax error has occurred” filetype:ihtml
  1664. “access denied for user” “using password”
  1665. “Chatologica MetaSearch” “stack tracking:”
  1666. “Index of /backup”
  1667. “ORA-00921: unexpected end of SQL command”
  1668. “parent directory ” /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  1669. “parent directory ” DVDRip -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  1670. “parent directory ” Gamez -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  1671. “parent directory ” MP3 -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  1672. “parent directory ” Name of Singer or album -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  1673. “parent directory “Xvid -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  1674. ?intitle:index.of? mp3 name
  1675. allintitle:”Network Camera NetworkCamera”
  1676. allinurl: admin mdb
  1677. allinurl:auth_user_file.txt
  1678. intitle:”live view” intitle:axis
  1679. intitle:axis intitle:”video server”
  1680. intitle:liveapplet
  1681. inurl:”ViewerFrame?Mode=”
  1682. inurl:axis-cgi/jpg
  1683. inurl:axis-cgi/mjpg (motion-JPEG)
  1684. inurl:passlist.txt
  1685. inurl:view/index.shtml
  1686. inurl:view/indexFrame.shtml
  1687. inurl:view/view.shtml
  1688. inurl:ViewerFrame?Mode=Refresh
  1689. liveapplet
  1690. !Host=*.* intext:enc_UserPassword=* ext:pcf
  1691. ” -FrontPage-” ext:pwd inurl:(service | authors | administrators | users)
  1692. “A syntax error has occurred” filetype:ihtml
  1693. “About Mac OS Personal Web Sharing”
  1694. “access denied for user” “using password”
  1695. “allow_call_time_pass_reference” “PATH_INFO”
  1696. “An illegal character has been found in the statement” -“previous message”
  1697. “ASP.NET_SessionId” “data source=”
  1698. “AutoCreate=TRUE password=*”
  1699. “Can’t connect to local” intitle:warning
  1700. “Certificate Practice Statement” inurl:(PDF | DOC)
  1701. “Chatologica MetaSearch” “stack tracking”
  1702. “Copyright © Tektronix, Inc.” “printer status”
  1703. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  1704. “Dumping data for table”
  1705. “Error Diagnostic Information” intitle:”Error Occurred While”
  1706. “error found handling the request” cocoon filetype:xml
  1707. “Fatal error: Call to undefined function” -reply -the -next
  1708. “Generated by phpSystem”
  1709. “generated by wwwstat”
  1710. “Host Vulnerability Summary Report”
  1711. “HTTP_FROM=googlebot” googlebot.com “Server_Software=”
  1712. “IMail Server Web Messaging” intitle:login
  1713. “Incorrect syntax near”
  1714. “Index of /” +.htaccess
  1715. “Index of /” +passwd
  1716. “Index of /” +password.txt
  1717. “Index of /admin”
  1718. “Index of /mail”
  1719. “Index Of /network” “last modified”
  1720. “Index of /password”
  1721. “index of /private” site:mil
  1722. “index of /private” -site:net -site:com -site:org
  1723. “Index of” / “chat/logs”
  1724. “index of/” “ws_ftp.ini” “parent directory”
  1725. “Installed Objects Scanner” inurl:default.asp
  1726. “Internal Server Error” “server at”
  1727. “liveice configuration file” ext:cfg
  1728. “Login – Sun Cobalt RaQ”
  1729. “Mecury Version” “Infastructure Group”
  1730. “Microsoft ® Windows * ™ Version * DrWtsn32 Copyright ©” ext:log
  1731. “More Info about MetaCart Free”
  1732. “Most Submitted Forms and Scripts” “this section”
  1733. “mysql dump” filetype:sql
  1734. “mySQL error with query”
  1735. “Network Vulnerability Assessment Report”
  1736. “not for distribution” confidential
  1737. “ORA-00921: unexpected end of SQL command”
  1738. “ORA-00933: SQL command not properly ended”
  1739. “ORA-00936: missing expression”
  1740. “pcANYWHERE EXPRESS Java Client”
  1741. “phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
  1742. “phpMyAdmin MySQL-Dump” “INSERT INTO” -“the”
  1743. “phpMyAdmin MySQL-Dump” filetype:txt
  1744. “phpMyAdmin” “running on” inurl:”main.php”
  1745. “PostgreSQL query failed: ERROR: parser: parse error”
  1746. “Powered by mnoGoSearch – free web search engine software”
  1747. “powered by openbsd” +”powered by apache”
  1748. “Powered by UebiMiau” -site:sourceforge.net
  1749. “produced by getstats”
  1750. “Request Details” “Control Tree” “Server Variables”
  1751. “robots.txt” “Disallow:” filetype:txt
  1752. “Running in Child mode”
  1753. “sets mode: +k”
  1754. “sets mode: +p”
  1755. “sets mode: +s”
  1756. “Supplied argument is not a valid MySQL result resource”
  1757. “Supplied argument is not a valid PostgreSQL result”
  1758. “Thank you for your order” +receipt
  1759. “This is a Shareaza Node”
  1760. “This report was generated by WebLog”
  1761. “This summary was generated by wwwstat”
  1762. “VNC Desktop” inurl:5800
  1763. “Warning: Cannot modify header information – headers already sent”
  1764. “Web File Browser” “Use regular expression”
  1765. “xampp/phpinfo
  1766. “You have an error in your SQL syntax near”
  1767. “Your password is * Remember this for later use”
  1768. aboutprinter.shtml
  1769. allintitle: “index of/admin”
  1770. allintitle: “index of/root”
  1771. allintitle: restricted filetype :mail
  1772. allintitle: restricted filetype:doc site:gov
  1773. allintitle: sensitive filetype:doc
  1774. allintitle:..”Test page for Apache Installation..”
  1775. allintitle:admin.php
  1776. allinurl:”.r{}_vti_cnf/”
  1777. allinurl:admin mdb
  1778. allinurl:auth_user_file.txt
  1779. allinurl:servlet/SnoopServlet
  1780. An unexpected token “END-OF-STATEMENT” was found
  1781. camera linksys inurl:main.cgi
  1782. Canon Webview netcams
  1783. Comersus.mdb database
  1784. confidential site:mil
  1785. ConnectionTest.java filetype:html
  1786. data filetype:mdb -site:gov -site:mil
  1787. eggdrop filetype:user user
  1788. ext:conf NoCatAuth -cvs
  1789. ext:pwd inurl:(service | authors | administrators | users) “# -FrontPage-”
  1790. ext:txt inurl:unattend.txt
  1791. filetype:ASP ASP
  1792. filetype:ASPX ASPX
  1793. filetype:BML BML
  1794. filetype:cfg ks intext:rootpw -sample -test -howto
  1795. filetype:cfm “cfapplication name” password
  1796. filetype:CFM CFM
  1797. filetype:CGI CGI
  1798. filetype:conf inurl:psybnc.conf “USER.PASS=”
  1799. filetype:dat “password.dat
  1800. filetype:DIFF DIFF
  1801. filetype:DLL DLL
  1802. filetype:DOC DOC
  1803. filetype:FCGI FCGI
  1804. filetype:HTM HTM
  1805. filetype:HTML HTML
  1806. filetype:inf sysprep
  1807. filetype:JHTML JHTML
  1808. filetype:JSP JSP
  1809. filetype:log inurl:password.log
  1810. filetype:MV MV
  1811. filetype:pdf “Assessment Report” nessus
  1812. filetype:PDF PDF
  1813. filetype:PHP PHP
  1814. filetype:PHP3 PHP3
  1815. filetype:PHP4 PHP4
  1816. filetype:PHTML PHTML
  1817. filetype:PL PL
  1818. filetype:PPT PPT
  1819. filetype:PS PS
  1820. filetype:SHTML SHTML
  1821. filetype:STM STM
  1822. filetype:SWF SWF
  1823. filetype:TXT TXT
  1824. filetype:XLS XLS
  1825. htpasswd / htpasswd.bak
  1826. Index of phpMyAdmin
  1827. index of: intext:Gallery in Configuration mode
  1828. index.of passlist
  1829. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  1830. intext:”d.aspx?id” || inurl:”d.aspx?id”
  1831. intext:”enable secret 5 $”
  1832. intext:”powered by Web Wiz Journal”
  1833. intext:”SteamUserPassphrase=” intext:”SteamAppUser=” -“username” -“user”
  1834. intitle:”— VIDEO WEB SERVER —” intext:”Video Web Server” “Any time & Any where” username password
  1835. intitle:”500 Internal Server Error” “server at”
  1836. intitle:”actiontec” main setup status “Copyright 2001 Actiontec Electronics Inc”
  1837. intitle:”Browser Launch Page”
  1838. intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
  1839. intitle:”EverFocus.EDSR.applet”
  1840. intitle:”Index of” “.htpasswd” “htgroup” -intitle:”dist” -apache -htpasswd.c
  1841. intitle:”Index of” .bash_history
  1842. intitle:”Index of” .mysql_history
  1843. intitle:”Index of” .mysql_history
  1844. intitle:”Index of” .sh_history
  1845. intitle:”Index of” cfide
  1846. intitle:”index of” etc/shadow
  1847. intitle:”index of” htpasswd
  1848. intitle:”index of” intext:globals.inc
  1849. intitle:”index of” master.passwd
  1850. intitle:”index of” members OR accounts
  1851. intitle:”index of” passwd
  1852. intitle:”Index of” passwords modified
  1853. intitle:”index of” people.lst
  1854. intitle:”index of” pwd.db
  1855. intitle:”Index of” pwd.db
  1856. intitle:”index of” spwd
  1857. intitle:”Index of” spwd.db passwd -pam.conf
  1858. intitle:”index of” user_carts OR user_cart
  1859. intitle:”Index of..etc” passwd
  1860. intitle:”iVISTA.Main.Page”
  1861. intitle:”network administration” inurl:”nic”
  1862. intitle:”OfficeConnect Cable/DSL Gateway” intext:”Checking your browser”
  1863. intitle:”remote assessment” OpenAanval Console
  1864. intitle:”Remote Desktop Web Connection” inurl:tsweb
  1865. intitle:”switch login” “IBM Fast Ethernet Desktop”
  1866. intitle:”SWW link” “Please wait…..”
  1867. intitle:”teamspeak server-administration
  1868. intitle:”TUTOS Login”
  1869. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  1870. intitle:”Welcome to the Advanced Extranet Server, ADVX!”
  1871. intitle:”Welcome to Windows 2000 Internet Services”
  1872. intitle:”Connection Status” intext:”Current login”
  1873. intitle:”inc. vpn 3000 concentrator”
  1874. intitle:asterisk.management.portal web-access
  1875. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  1876. intitle:index.of administrators.pwd
  1877. intitle:index.of cgiirc.config
  1878. intitle:Index.of etc shadow site:passwd
  1879. intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
  1880. intitle:index.of master.passwd
  1881. intitle:index.of passwd passwd.bak
  1882. intitle:index.of people.lst
  1883. intitle:index.of trillian.ini
  1884. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  1885. intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
  1886. intitle:open-xchange inurl:login.pl
  1887. inurl:”:10000″ intext:webmin
  1888. inurl:”8003/Display?what=”
  1889. inurl:”auth_user_file.txt”
  1890. inurl:”GRC.DAT” intext:”password”
  1891. inurl:”printer/main.html” intext:”settings”
  1892. inurl:”slapd.conf” intext:”credentials” -manpage -“Manual Page” -man: -sample
  1893. inurl:”slapd.conf” intext:”rootpw” -manpage -“Manual Page” -man: -sample
  1894. inurl:”ViewerFrame?Mode=”
  1895. inurl:”wvdial.conf” intext:”password”
  1896. inurl:”wwwroot/
  1897. inurl:/Citrix/Nfuse17/
  1898. inurl:/db/main.mdb
  1899. inurl:/wwwboard
  1900. inurl:access
  1901. inurl:admin filetype:db
  1902. inurl:asp
  1903. inurl:buy
  1904. inurl:ccbill filetype:log
  1905. inurl:cgi
  1906. inurl:cgiirc.config
  1907. inurl:config.php dbuname dbpass
  1908. inurl:data
  1909. inurl:default.asp intitle:”WebCommander”
  1910. inurl:download
  1911. inurl:file
  1912. inurl:filezilla.xml -cvs
  1913. inurl:forum
  1914. inurl:home
  1915. inurl:hp/device/this.LCDispatcher
  1916. inurl:html
  1917. inurl:iisadmin
  1918. inurl:inc
  1919. inurl:info
  1920. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  1921. inurl:list
  1922. inurl:login filetype:swf swf
  1923. inurl:mail
  1924. inurl:midicart.mdb
  1925. inurl:names.nsf?opendatabase
  1926. inurl:new
  1927. inurl:nuke filetype:sql
  1928. inurl:order
  1929. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  1930. inurl:pages
  1931. inurl:pap-secrets -cvs
  1932. inurl:passlist.txt
  1933. Ultima Online loginservers
  1934. inurl:Proxy.txt
  1935. inurl:public
  1936. inurl:search
  1937. inurl:secring ext:skr | ext:pgp | ext:bak
  1938. inurl:shop
  1939. inurl:shopdbtest.asp
  1940. inurl:software
  1941. inurl:support
  1942. inurl:user
  1943. inurl:vtund.conf intext:pass -cvs s
  1944. inurl:web
  1945. inurl:zebra.conf intext:password -sample -test -tutorial -download
  1946. LeapFTP intitle:”index.of./” sites.ini modified
  1947. POWERED BY HIT JAMMER 1.0!
  1948. signin filetype:url
  1949. site:ups.com intitle:”Ups Package tracking” intext:”1Z ### ### ## #### ### #”
  1950. top secret site:mil
  1951. Ultima Online loginservers
  1952. VP-ASP Shop Administrators only
  1953. XAMPP “inurl:xampp/index”
  1954. intitle:”Index of” .sh_history
  1955. intitle:”Index of” .bash_history
  1956. intitle:”index of” passwd
  1957. intitle:”index of” people.lst
  1958. intitle:”index of” pwd.db
  1959. intitle:”index of” etc/shadow
  1960. intitle:”index of” spwd
  1961. intitle:”index of” master.passwd
  1962. intitle:”index of” htpasswd
  1963. intitle:”index of” members OR accounts
  1964. intitle:”index of” user_carts OR user_cart
  1965. allintitle: sensitive filetype:doc
  1966. allintitle: restricted filetype :mail
  1967. allintitle: restricted filetype:doc site:gov
  1968. allintitle:*.php?filename=*
  1969. allintitle:*.php?page=*
  1970. allintitle:*.php?logon=*
  1971. RAW Paste Data
  1972.  
  1973. nurl:index.php?id= site:*gov.il
  1974. inurl:index.php?id= site:*gov
  1975. inurl:news.php?id= site:*gov.il
  1976. inurl:oferta.php?id= site:*gov.il
  1977. inurl:trainers.php?id= site:*gov.il
  1978. inurl:article.php?ID= site:*gov.il
  1979. inurl:play_old.php?id= site:*gov.il
  1980. inurl:declaration_more.php?decl_id= site:*gov.il
  1981. inurl:Pageid= site:*gov
  1982. inurl:pagina.php?left= site:*.gov.il
  1983. inurl:layout.php?id=120'= site:*gov.il
  1984. inurl:principal.php?id=123'= site:*gov.il
  1985. inurl:standard.php?base_dir= site:*il
  1986. inurl:home.php?where= site:*gov.il
  1987. inurl:page.php?sivu= site:*.il
  1988. inurl:*inc*.php?adresa= site:*gov
  1989. inurl:padrao.php?str= site:*gov
  1990. inurl:include.php?my= site:*.gov.il
  1991. inurl:show.php?home= site:*gov.il
  1992. inurl:index.php?lid=20= site:*gov.il
  1993. inurl:principal.php?id=30= site:*gov
  1994. inurl:file.php?id=205= site:*gov.il
  1995. inurl:info.php?id=25155= site:*gov.il
  1996. inurl:enter.php?id=203= site:*gov.il
  1997. inurl:general.php?id=50= site:*gov
  1998. inurl:principal.php?id=705= site:*gov.il
  1999. inurl:standard.php?id=303= site:*.gov.il
  2000. nurl:nota.php?v= site:*gov.bc.il
  2001. inurl:home.php?str= site:*ed.gov
  2002. inurl:press.php?panel= site:*gov.il
  2003. inurl:page.php?mod= site:*gov
  2004. inurl:default.php?param= site:*gov
  2005. inurl:down*.php?texto= site:*go.il
  2006. inurl:mod*.php?dir= site:*gov.il
  2007. inurl:view.php?where= site:*gov.il
  2008. inurl:blank.php?subject= site:*gov.il
  2009. inurl:path.php?play= site:*gov.il
  2010. inurl:base.php?l= site:*gov.il
  2011.  
  2012. CATEGORIES: SQL INJECTION
  2013.  
  2014. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_fetch_assoc()
  2015. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_fetch_array()
  2016. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_num_rows()
  2017. inurl:"gov.br" & inurl:"id=" & intext:"warning: session_start()
  2018. inurl:"gov.br" & inurl:"id=" & intext:"warning: getimagesize()
  2019. inurl:"gov.br" & inurl:"id=" & intext:"warning: is_writable()
  2020. inurl:"gov.br" & inurl:"id=" & intext:"warning: unknown()
  2021. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_result()
  2022. inurl:"gov.br" & inurl:"id=" & intext:"warning: pg_exec()
  2023. inurl:"gov.br" & inurl:"id=" & intext:"warning: mysql_query()
  2024. inurl:"gov.br" & inurl:"id=" & intext:"warning: array_merge()
  2025. inurl:"gov.br" & inurl:"id=" & intext:"warning: Preg_match()
  2026. inurl:"gov.br" & inurl:"id=" & intext:"warning: filesize()
  2027. inurl:"gov.br" & inurl:"id=" & intext:"warning: require()
  2028. site:gov. +inurl:php?pageid=
  2029. Dorks: site:gov. +inurl:php?id=
  2030. Dorks: site:gov. result +inurl:php?id=
  2031. Dorks: site:gov. +inurl:php?item=
  2032. Dorks: site:gov. +inurl:php? order =
  2033. Dorks: site:gov. +inurl:php? list =
  2034. Dorks: site:gov. +inurl:php?home =
  2035. Dorks: site:gov. home +inurl:php? *=
  2036. Dorks: site:gov. home +inurl:pag? *=
  2037.  
  2038. inurl:"id=" & intext:"Warning: preg_match() " site:.
  2039.  
  2040. inurl:"id=" & intext:"Warning: ilesize() " site:.
  2041.  
  2042. inurl:"id=" & intext:"Warning: filesize() " site:.
  2043.  
  2044. inurl:"id=" & intext:"Warning: require() " site:.
  2045.  
  2046. inurl:"id=" & intext:"Warning: mysql_fetch_assoc() " site:.
  2047.  
  2048. inurl:"id=" & intext:"Warning: mysql_fetch_assoc() " site:.
  2049.  
  2050. inurl:"id=" & intext:"Warning: mysql_fetch_assoc() " site:.
  2051.  
  2052. inurl:"id=" & intext:"Warning: mysql_fetch_array() " site:
  2053.  
  2054. inurl:"id=" & intext:"Warning: mysql_num_rows() " site:.
  2055. inurl:"id=" & intext:"Warning: session_start() " site:.
  2056.  
  2057. inurl:"id=" & intext:"Warning: getimagesize() " site:.
  2058. inurl:"id=" & intext:"Warning: is_writable() " site:.il
  2059.  
  2060. inurl:"id=" & intext:"Warning: getimagesize() " site:.
  2061.  
  2062. inurl:"id=" & intext:"Warning: Unknown() " site:.
  2063.  
  2064. inurl:"id=" & intext:"Warning: session_start() " site:.
  2065.  
  2066. inurl:"id=" & intext:"Warning: mysql_result() " site:.
  2067. inurl:"id=" & intext:"Warning: pg_exec() " site:.il
  2068.  
  2069. inurl:"id=" & intext:"Warning: mysql_result() " site:.
  2070.  
  2071. inurl:"id=" & intext:"Warning: mysql_num_rows() " site:.
  2072. allinurl:*.php?txtCodiInfo=
  2073. inurl:read.php?=
  2074. inurl:”ViewerFrame?Mode=”
  2075. inurl:index.php?id=
  2076.  
  2077. inurl:trainers.php?id=
  2078. inurl:buy.php?category=
  2079. inurl:article.php?ID=
  2080. inurl:play_old.php?id=
  2081. inurl:declaration_more.php?decl_id=
  2082. inurl:pageid=
  2083.  
  2084. inurl:games.php?id=
  2085. inurl:page.php?file=
  2086. inurl:newsDetail.php?id=
  2087. inurl:gallery.php?id=
  2088. inurl:article.php?id=
  2089. inurl:show.php?id=
  2090. inurl:staff_id=
  2091. inurl:newsitem.php?num=
  2092. inurl:readnews.php?id=
  2093. inurl:top10.php?cat=
  2094. inurl:historialeer.php?num=
  2095. inurl:reagir.php?num=
  2096. inurl:Stray-Questions-View.php?num=
  2097. inurl:forum_bds.php?num=
  2098. inurl:game.php?id=
  2099. inurl:view_product.php?id=
  2100. inurl:newsone.php?id=
  2101. inurl:sw_comment.php?id=
  2102. inurl:news.php?id=
  2103. inurl:avd_start.php?avd=
  2104. inurl:event.php?id=
  2105. inurl:product-item.php?id=
  2106. inurl:sql.php?id=
  2107. inurl:news_view.php?id=
  2108. inurl:select_biblio.php?id=
  2109. inurl:humor.php?id=
  2110. inurl:aboutbook.php?id=
  2111. inurl:ogl_inet.php?ogl_id=
  2112. inurl:fiche_spectacle.php?id=
  2113. inurl:communique_detail.php?id=
  2114. inurl:sem.php3?id=
  2115. inurl:kategorie.php4?id=
  2116. inurl:news.php?id=
  2117. inurl:index.php?id=
  2118. inurl:faq2.php?id=
  2119. inurl:show_an.php?id=
  2120. inurl:preview.php?id=
  2121. inurl:loadpsb.php?id=
  2122. inurl:opinions.php?id=
  2123. inurl:spr.php?id=
  2124. inurl:pages.php?id=
  2125. inurl:announce.php?id=
  2126. inurl:clanek.php4?id=
  2127. inurl:participant.php?id=
  2128. inurl:download.php?id=
  2129. inurl:main.php?id=
  2130. inurl:review.php?id=
  2131. inurl:chappies.php?id=
  2132. inurl:prod_detail.php?id=
  2133. inurl:viewphoto.php?id=
  2134. inurl:article.php?id=
  2135. inurl:person.php?id=
  2136. inurl:productinfo.php?id=
  2137. inurl:showimg.php?id=
  2138. inurl:view.php?id=
  2139. inurl:website.php?id=
  2140. inurl:hosting_info.php?id=
  2141. inurl:gallery.php?id=
  2142. inurl:rub.php?idr=
  2143. inurl:view_faq.php?id=
  2144. inurl:artikelinfo.php?id=
  2145. inurl:detail.php?ID=
  2146. inurl:index.php?=
  2147. inurl:profile_view.php?id=
  2148. inurl:category.php?id=
  2149. inurl:publications.php?id=
  2150. inurl:fellows.php?id=
  2151. inurl:downloads_info.php?id=
  2152. inurl:prod_info.php?id=
  2153. inurl:shop.php?do=part&id=
  2154. inurl:productinfo.php?id=
  2155. inurl:collectionitem.php?id=
  2156. inurl:band_info.php?id=
  2157. inurl:product.php?id=
  2158. inurl:releases.php?id=
  2159. inurl:ray.php?id=
  2160. inurl:produit.php?id=
  2161. inurl:pop.php?id=
  2162. inurl:shopping.php?id=
  2163. inurl:productdetail.php?id=
  2164. inurl:post.php?id=
  2165. inurl:viewshowdetail.php?id=
  2166. inurl:clubpage.php?id=
  2167. inurl:memberInfo.php?id=
  2168. inurl:section.php?id=
  2169. inurl:theme.php?id=
  2170. inurl:page.php?id=
  2171. inurl:shredder-categories.php?id=
  2172. inurl:tradeCategory.php?id=
  2173. inurl:product_ranges_view.php?ID=
  2174. inurl:shop_category.php?id=
  2175. inurl:transcript.php?id=
  2176. inurl:channel_id=
  2177. inurl:item_id=
  2178. inurl:newsid=
  2179. inurl:trainers.php?id=
  2180. inurl:news-full.php?id=
  2181. inurl:news_display.php?getid=
  2182. inurl:index2.php?option=
  2183. inurl:readnews.php?id=
  2184. inurl:top10.php?cat=
  2185. inurl:newsone.php?id=
  2186. inurl:event.php?id=
  2187. inurl:product-item.php?id=
  2188. inurl:sql.php?id=
  2189. inurl:aboutbook.php?id=
  2190. inurl:preview.php?id=
  2191. inurl:loadpsb.php?id=
  2192. inurl:pages.php?id=
  2193. inurl:material.php?id=
  2194. inurl:clanek.php4?id=
  2195. inurl:announce.php?id=
  2196. inurl:chappies.php?id=
  2197. inurl:read.php?id=
  2198. inurl:viewapp.php?id=
  2199. inurl:viewphoto.php?id=
  2200. inurl:rub.php?idr=
  2201. inurl:galeri_info.php?l=
  2202. inurl:review.php?id=
  2203. inurl:iniziativa.php?in=
  2204. inurl:curriculum.php?id=
  2205. inurl:labels.php?id=
  2206. inurl:story.php?id=
  2207. inurl:look.php?ID=
  2208. inurl:newsone.php?id=
  2209. inurl:aboutbook.php?id=
  2210. inurl:material.php?id=
  2211. inurl:opinions.php?id=
  2212. inurl:announce.php?id=
  2213. inurl:rub.php?idr=
  2214. inurl:galeri_info.php?l=
  2215. inurl:tekst.php?idt=
  2216. inurl:newscat.php?id=
  2217. inurl:newsticker_info.php?idn=
  2218. inurl:rubrika.php?idr=
  2219. inurl:rubp.php?idr=
  2220. inurl:offer.php?idf=
  2221. inurl:art.php?idm=
  2222. inurl:title.php?id=
  2223. intitle:axis intitle:”video server”
  2224. inurl:indexFrame.shtml Axis
  2225. ?intitle:index.of? mp3 artist-name-here
  2226. “intitle:index of”
  2227. inurl:index.php?id=
  2228. inurl:trainers.php?id=
  2229. inurl:buy.php?category=
  2230. inurl:article.php?ID=
  2231. inurl:play_old.php?id=
  2232. inurl:declaration_more.php?decl_id=
  2233. inurl:Pageid=
  2234. inurl:games.php?id=
  2235. inurl:page.php?file=
  2236. inurl:newsDetail.php?id=
  2237. inurl:gallery.php?id=
  2238. inurl:article.php?id=
  2239. inurl:show.php?id=
  2240. inurl:staff_id=
  2241. inurl:newsitem.php?num=
  2242. inurl:readnews.php?id=
  2243. inurl:top10.php?cat=
  2244. inurl:historialeer.php?num=
  2245. inurl:reagir.php?num=
  2246. inurl:forum_bds.php?num=
  2247. inurl:game.php?id=
  2248. inurl:view_product.php?id=
  2249. inurl:newsone.php?id=
  2250. inurl:sw_comment.php?id=
  2251. inurl:news.php?id=
  2252. inurl:avd_start.php?avd=
  2253. inurl:event.php?id=
  2254. inurl:product-item.php?id=
  2255. inurl:sql.php?id=
  2256. inurl:news_view.php?id=
  2257. inurl:select_biblio.php?id=
  2258. inurl:humor.php?id=
  2259. inurl:aboutbook.php?id=
  2260. inurl:fiche_spectacle.php?id=
  2261. inurl:communique_detail.php?id=
  2262. inurl:sem.php3?id=
  2263. inurl:kategorie.php4?id=
  2264. inurl:news.php?id=
  2265. inurl:index.php?id=
  2266. inurl:faq2.php?id=
  2267. inurl:show_an.php?id=
  2268. inurl:preview.php?id=
  2269. inurl:loadpsb.php?id=
  2270. inurl:opinions.php?id=
  2271. inurl:spr.php?id=
  2272. inurl:pages.php?id=
  2273. inurl:announce.php?id=
  2274. inurl:clanek.php4?id=
  2275. inurl:participant.php?id=
  2276. inurl:download.php?id=
  2277. inurl:main.php?id=
  2278. inurl:review.php?id=
  2279. inurl:chappies.php?id=
  2280. inurl:read.php?id=
  2281. inurl:prod_detail.php?id=
  2282. inurl:viewphoto.php?id=
  2283. inurl:article.php?id=
  2284. inurl:person.php?id=
  2285. inurl:productinfo.php?id=
  2286. inurl:showimg.php?id=
  2287. inurl:view.php?id=
  2288. inurl:website.php?id=
  2289. inurl:hosting_info.php?id=
  2290. inurl:gallery.php?id=
  2291. inurl:rub.php?idr=
  2292. inurl:view_faq.php?id=
  2293. inurl:artikelinfo.php?id=
  2294. inurl:detail.php?ID=
  2295. inurl:index.php?=
  2296. inurl:profile_view.php?id=
  2297. inurl:category.php?id=
  2298. inurl:publications.php?id=
  2299. inurl:fellows.php?id=
  2300. inurl:downloads_info.php?id=
  2301. inurl:prod_info.php?id=
  2302. inurl:shop.php?do=part&id=
  2303. inurl:Productinfo.php?id=
  2304. inurl:collectionitem.php?id=
  2305. inurl:band_info.php?id=
  2306. inurl:product.php?id=
  2307. inurl:releases.php?id=
  2308. inurl:ray.php?id=
  2309. inurl:produit.php?id=
  2310. inurl:pop.php?id=
  2311. inurl:shopping.php?id=
  2312. inurl:productdetail.php?id=
  2313. inurl:post.php?id=
  2314. inurl:viewshowdetail.php?id=
  2315. inurl:clubpage.php?id=
  2316. inurl:memberInfo.php?id=
  2317. inurl:section.php?id=
  2318. inurl:theme.php?id=
  2319. inurl:page.php?id=
  2320. inurl:shredder-categories.php?id=
  2321. inurl:tradeCategory.php?id=
  2322. inurl:product_ranges_view.php?ID=
  2323. inurl:shop_category.php?id=
  2324. inurl:transcript.php?id=
  2325. inurl:channel_id=
  2326. inurl:item_id=
  2327. inurl:newsid=
  2328. inurl:trainers.php?id=
  2329. inurl:news-full.php?id=
  2330. inurl:news_display.php?getid=
  2331. inurl:index2.php?option=
  2332. inurl:readnews.php?id=
  2333. inurl:top10.php?cat=
  2334. inurl:newsone.php?id=
  2335. inurl:event.php?id=
  2336. inurl:product-item.php?id=
  2337. inurl:sql.php?id=
  2338. inurl:aboutbook.php?id=
  2339. inurl:review.php?id=
  2340. inurl:loadpsb.php?id=
  2341. inurl:ages.php?id=
  2342. inurl:material.php?id=
  2343. inurl:clanek.php4?id=
  2344. inurl:announce.php?id=
  2345. inurl:chappies.php?id=
  2346. inurl:read.php?id=
  2347. inurl:viewapp.php?id=
  2348. inurl:viewphoto.php?id=
  2349. inurl:rub.php?idr=
  2350. inurl:galeri_info.php?l=
  2351. inurl:review.php?id=
  2352. inurl:iniziativa.php?in=
  2353. inurl:curriculum.php?id=
  2354. inurl:labels.php?id=
  2355. inurl:story.php?id=
  2356. inurl:look.php?ID=
  2357. inurl:newsone.php?id=
  2358. inurl:aboutbook.php?id=
  2359. inurl:material.php?id=
  2360. inurl:opinions.php?id=
  2361. inurl:announce.php?id=
  2362. inurl:rub.php?idr=
  2363. inurl:galeri_info.php?l=
  2364. inurl:tekst.php?idt=
  2365. inurl:newscat.php?id=
  2366. inurl:newsticker_info.php?idn=
  2367. inurl:rubrika.php?idr=
  2368. inurl:rubp.php?idr=
  2369. inurl:offer.php?idf=
  2370. inurl:art.php?idm=
  2371. inurl:title.php?id=
  2372. inurl:”id=” & intext:”Warning: mysql_fetch_assoc()
  2373. inurl:”id=” & intext:”Warning: mysql_fetch_array()
  2374. inurl:”id=” & intext:”Warning: mysql_num_rows()
  2375. inurl:”id=” & intext:”Warning: session_start()
  2376. inurl:”id=” & intext:”Warning: getimagesize()
  2377. inurl:”id=” & intext:”Warning: is_writable()
  2378. inurl:”id=” & intext:”Warning: getimagesize()
  2379. inurl:”id=” & intext:”Warning: Unknown()
  2380. inurl:”id=” & intext:”Warning: session_start()
  2381. inurl:”id=” & intext:”Warning: mysql_result()
  2382. inurl:”id=” & intext:”Warning: pg_exec()
  2383. inurl:”id=” & intext:”Warning: mysql_result()
  2384. inurl:”id=” & intext:”Warning: mysql_num_rows()
  2385. inurl:”id=” & intext:”Warning: mysql_query()
  2386. inurl:”id=” & intext:”Warning: array_merge()
  2387. inurl:”id=” & intext:”Warning: preg_match()
  2388. inurl:”id=” & intext:”Warning: ilesize()
  2389. inurl:”id=” & intext:”Warning: filesize()
  2390. inurl:”id=” & intext:”Warning: filesize()
  2391. inurl:”id=” & intext:”Warning: require()
  2392. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  2393. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  2394. intext:”Mail admins login here to administrate your domain.”
  2395. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  2396. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  2397. intext:”Storage Management Server for” intitle:”Server Administration”
  2398. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
  2399. intext:”vbulletin” inurl:admincp
  2400. intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
  2401. intitle:”Admin Login” “admin login” “blogware”
  2402. intitle:”Admin login” “Web Site Administration” “Copyright”
  2403. intitle:”AlternC Desktop”
  2404. intitle:”Athens Authentication Point”
  2405. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in” -demo -site:b2evolution.net
  2406. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  2407. intitle:”ColdFusion Administrator Login”
  2408. intitle:”communigate pro * *” intitle:”entrance”
  2409. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  2410. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  2411. intitle:”Dell Remote Access Controller”
  2412. intitle:”Docutek ERes – Admin Login” -edu
  2413. intitle:”Employee Intranet Login”
  2414. intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  2415. intitle:”ePowerSwitch Login”
  2416. intitle:”eXist Database Administration” -demo
  2417. intitle:”EXTRANET * – Identification”
  2418. intitle:”EXTRANET login” -.edu -.mil -.gov
  2419. intitle:”EZPartner” -netpond
  2420. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  2421. intitle:”i-secure v1.1″ -edu
  2422. intitle:”Icecast Administration Admin Page”
  2423. intitle:”iDevAffiliate – admin” -demo
  2424. intitle:”ISPMan : Unauthorized Access prohibited”
  2425. intitle:”ITS System Information” “Please log on to the SAP System”
  2426. intitle:”Kurant Corporation StoreSense” filetype:bok
  2427. intitle:”ListMail Login” admin -demo
  2428. intitle:”Login –
  2429. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  2430. intitle:”Login to Cacti”
  2431. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  2432. intitle:”MailMan Login”
  2433. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  2434. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  2435. intitle:”microsoft certificate services” inurl:certsrv
  2436. intitle:”MikroTik RouterOS Managing Webpage”
  2437. intitle:”MX Control Console” “If you can’t remember”
  2438. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
  2439. intitle:”Novell Web Services” intext:”Select a service and a language.”
  2440. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  2441. intitle:”OnLine Recruitment Program – Login”
  2442. intitle:”Philex 0.2*” -s?ri?t -site:freelists.org
  2443. intitle:”PHP Advanced Transfer” inurl:”login.php”
  2444. intitle:”php icalendar administration” -site:sourceforge.net
  2445. intitle:”php icalendar administration” -site:sourceforge.net
  2446. intitle:”phpPgAdmin – Login” Language
  2447. intitle:”PHProjekt – login” login password
  2448. intitle:”please login” “your password is *”
  2449. intitle:”Remote Desktop Web Connection” inurl:tsweb
  2450. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  2451. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  2452. intitle:”site administration: please log in” “site designed by emarketsouth”
  2453. intitle:”Supero Doctor III” -inurl:supermicro
  2454. intitle:”SuSE Linux Openexchange Server” “Please activate Javas?ri?t!”
  2455. intitle:”teamspeak server-administration
  2456. intitle:”Tomcat Server Administration”
  2457. intitle:”TOPdesk ApplicationServer”
  2458. intitle:”TUTOS Login”
  2459. intitle:”TWIG Login”
  2460. intitle:”vhost” intext:”vHost . 2000-2004″
  2461. intitle:”Virtual Server Administration System”
  2462. intitle:”VisNetic WebMail” inurl:”/mail/”
  2463. intitle:”VitalQIP IP Management System”
  2464. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  2465. intitle:”VNC viewer for Java”
  2466. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  2467. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  2468. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  2469. intitle:”Welcome to Mailtraq WebMail”
  2470. intitle:”welcome to netware *” -site:novell.com
  2471. intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
  2472. intitle:”xams 0.0.0..15 – Login”
  2473. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  2474. intitle:”XMail Web Administration Interface” intext:Login intext:password
  2475. intitle:”Zope Help System” inurl:HelpSys
  2476. intitle:”ZyXEL Prestige Router” “Enter password”
  2477. intitle:”inc. vpn 3000 concentrator”
  2478. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  2479. intitle:asterisk.management.portal web-access
  2480. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  2481. intitle:Group-Office “Enter your username and password to login”
  2482. intitle:ilohamail ”
  2483. IlohaMail”
  2484. intitle:ilohamail intext:”Version 0.8.10″ ”
  2485. IlohaMail”
  2486. intitle:IMP inurl:imp/index.php3
  2487. intitle:Login * Webmailer
  2488. intitle:Login intext:”RT is ? Copyright”
  2489. intitle:Node.List Win32.Version.3.11
  2490. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  2491. intitle:open-xchange inurl:login.pl
  2492. intitle:Ovislink inurl:private/login
  2493. intitle:phpnews.login
  2494. intitle:plesk inurl:login.php3
  2495. inurl:”/admin/configuration. php?” Mystore
  2496. inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
  2497. inurl:”1220/parse_xml.cgi?”
  2498. inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
  2499. inurl:”:10000″ intext:webmin
  2500. inurl:”Activex/default.htm” “Demo”
  2501. inurl:”calendar.asp?action=login”
  2502. inurl:”default/login.php” intitle:”kerio”
  2503. inurl:”gs/adminlogin.aspx”
  2504. inurl:”php121login.php”
  2505. inurl:”suse/login.pl”
  2506. inurl:”typo3/index.php?u=” -demo
  2507. inurl:”usysinfo?login=true”
  2508. inurl:”utilities/TreeView.asp”
  2509. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  2510. inurl:/admin/login.asp
  2511. inurl:/cgi-bin/sqwebmail?noframes=1
  2512. inurl:/Citrix/Nfuse17/
  2513. inurl:/dana-na/auth/welcome.html
  2514. inurl:/eprise/
  2515. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  2516. inurl:/modcp/ intext:Moderator+vBulletin
  2517. inurl:/SUSAdmin intitle:”Microsoft Software upd?t? Services”
  2518. inurl:/webedit.* intext:WebEdit Professional -html
  2519. inurl:1810 “Oracle Enterprise Manager”
  2520. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  2521. inurl::2082/frontend -demo
  2522. inurl:administrator “welcome to mambo”
  2523. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  2524. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  2525. inurl:Citrix/MetaFrame/default/default.aspx
  2526. inurl:confixx inurl:login|anmeldung
  2527. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  2528. inurl:csCreatePro.cgi
  2529. inurl:default.asp intitle:”WebCommander”
  2530. inurl:exchweb/bin/auth/owalogon.asp
  2531. inurl:gnatsweb.pl
  2532. inurl:ids5web
  2533. inurl:irc filetype:cgi cgi:irc
  2534. inurl:login filetype:swf swf
  2535. inurl:login.asp
  2536. inurl:login.cfm
  2537. inurl:login.php “SquirrelMail version”
  2538. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  2539. inurl:mewebmail
  2540. inurl:names.nsf?opendatabase
  2541. inurl:ocw_login_username
  2542. inurl:orasso.wwsso_app_admin.ls_login
  2543. inurl:postfixadmin intitle:”postfix admin” ext:php
  2544. inurl:search/admin.php
  2545. inurl:textpattern/index.php
  2546. inurl:WCP_USER
  2547. inurl:webmail./index.pl “Interface”
  2548. inurl:webvpn.html “login” “Please enter your”
  2549.  
  2550. —LFI DORKS———————
  2551. inurl:/view/lang/index.php?page=?page=
  2552. inurl:/shared/help.php?page=
  2553. inurl:act=
  2554. inurl:action=
  2555. inurl:API_HOME_DIR=
  2556. inurl:board=
  2557. inurl:cat=
  2558. inurl:client_id=
  2559. inurl:cmd=
  2560. inurl:cont=
  2561. inurl:current_frame=
  2562. inurl:date=
  2563. inurl:detail=
  2564. inurl:dir=
  2565. inurl:display=
  2566. inurl:download=
  2567. inurl:f=
  2568. inurl:file=
  2569. inurl:fileinclude=
  2570. inurl:filename=
  2571. inurl:firm_id=
  2572. inurl:g=
  2573. inurl:getdata=
  2574. inurl:go=
  2575. inurl:HT=
  2576. inurl:idd=
  2577. inurl:inc=
  2578. inurl:incfile=
  2579. inurl:incl=
  2580. inurl:include_file=
  2581. inurl:include_path=
  2582. inurl:infile=
  2583. inurl:info=
  2584. inurl:ir=
  2585. inurl:lang=
  2586. inurl:language=
  2587. inurl:link=
  2588. inurl:load=
  2589. inurl:main=
  2590. inurl:mainspot=
  2591. inurl:msg=
  2592. inurl:num=
  2593. inurl:openfile=
  2594. inurl:p=
  2595. inurl:page=
  2596. inurl:pagina=
  2597. inurl:path=
  2598. inurl:path_to_calendar=
  2599. inurl:pg=
  2600. inurl:qry_str=
  2601. inurl:ruta=
  2602. inurl:safehtml=
  2603. inurl:section=
  2604. inurl:showfile=
  2605. inurl:side=
  2606. inurl:site_id=
  2607. inurl:skin=
  2608. inurl:static=
  2609. inurl:str=
  2610. inurl:strona=
  2611. inurl:sub=
  2612. inurl:tresc=
  2613. inurl:url=
  2614. inurl:user=
  2615. inurl:ajax.php?page=
  2616.  
  2617. —Contain Sensitive Data———–
  2618. filetype:bak createobject sa
  2619. filetype:bak inurl:”htaccess|passwd|shadow|htusers”
  2620. filetype:cfg mrtg “target
  2621. filetype:cfm “cfapplication name” password
  2622. filetype:conf oekakibbs
  2623. filetype:conf slapd.conf
  2624. filetype:config config intext:appSettings “User ID”
  2625. filetype:dat “password.dat”
  2626. filetype:dat inurl:Sites.dat
  2627. filetype:dat wand.dat
  2628. filetype:inc dbconn
  2629. filetype:inc intext:mysql_connect
  2630. filetype:inc mysql_connect OR mysql_pconnect
  2631. filetype:inf sysprep
  2632. filetype:ini inurl:”serv-u.ini”
  2633. filetype:ini inurl:flashFXP.ini
  2634. filetype:ini ServUDaemon
  2635. filetype:ini wcx_ftp
  2636. filetype:ini ws_ftp pwd
  2637. filetype:ldb admin
  2638. filetype:log “See `ipsec –copyright”
  2639. filetype:log inurl:”password.log”
  2640. filetype:mdb inurl:users.mdb
  2641. filetype:mdb wwforum
  2642. filetype:netrc password
  2643. filetype:pass pass intext:userid
  2644. filetype:pem intext:private
  2645. filetype:properties inurl:db intext:password
  2646. filetype:pwd service
  2647. filetype:pwl pwl
  2648. filetype:reg reg +intext:”defaultusername” +intext:”defaultpassword”
  2649. filetype:reg reg +intext:â? WINVNC3â?
  2650. filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
  2651. filetype:sql “insert into” (pass|passwd|password)
  2652. filetype:sql (“values * MD5” | “values * password” | “values * encrypt”)
  2653. filetype:sql +”IDENTIFIED BY” -cvs
  2654. filetype:sql password
  2655. filetype:url +inurl:”ftp://” +inurl:”;@”
  2656. filetype:xls username password email
  2657. htpasswd
  2658. htpasswd / htgroup
  2659. htpasswd / htpasswd.bak
  2660. intext:”enable password 7″
  2661. intext:”enable secret 5 $”
  2662. intext:”EZGuestbook”
  2663. intext:”Web Wiz Journal”
  2664. intitle:”index of” intext:connect.inc
  2665. intitle:”index of” intext:globals.inc
  2666. intitle:”Index of” passwords modified
  2667. intitle:”Index of” sc_serv.conf sc_serv content
  2668. intitle:”phpinfo()” +”mysql.default_password” +”Zend s?ri?ting Language Engine”
  2669. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  2670. intitle:index.of administrators.pwd
  2671. intitle:Index.of etc shadow
  2672. intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
  2673. intitle:rapidshare intext:login
  2674. inurl:”calendars?ri?t/users.txt”
  2675. inurl:”editor/list.asp” | inurl:”database_editor.asp” | inurl:”login.asa” “are set”
  2676. inurl:”GRC.DAT” intext:”password”
  2677. inurl:”Sites.dat”+”PASS=”
  2678. inurl:”slapd.conf” intext:”credentials” -manpage -“Manual Page” -man: -sample
  2679. inurl:”slapd.conf” intext:”rootpw” -manpage -“Manual Page” -man: -sample
  2680. inurl:”wvdial.conf” intext:”password”
  2681. inurl:/db/main.mdb
  2682. inurl:/wwwboard
  2683. inurl:/yabb/Members/Admin.dat
  2684. inurl:ccbill filetype:log
  2685. inurl:cgi-bin inurl:calendar.cfg
  2686. inurl:chap-secrets -cvs
  2687. inurl:config.php dbuname dbpass
  2688. inurl:filezilla.xml -cvs
  2689. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  2690. inurl:nuke filetype:sql
  2691. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  2692. inurl:pap-secrets -cvs
  2693. inurl:pass.dat
  2694. inurl:perform filetype:ini
  2695. inurl:perform.ini filetype:ini
  2696. inurl:secring ext:skr | ext:pgp | ext:bak
  2697. inurl:server.cfg rcon password
  2698. inurl:ventrilo_srv.ini adminpassword
  2699. inurl:vtund.conf intext:pass -cvs
  2700. inurl:zebra.conf intext:password -sample -test -tutorial -download
  2701. filetype:bkf bkf
  2702. filetype:blt “buddylist”
  2703. filetype:blt blt +intext:screenname
  2704. filetype:cfg auto_inst.cfg
  2705. filetype:cnf inurl:_vti_pvt access.cnf
  2706. filetype:conf inurl:firewall -intitle:cvs
  2707. filetype:config web.config -CVS
  2708. filetype:ctt Contact
  2709. filetype:ctt ctt messenger
  2710. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  2711. filetype:fp3 fp3
  2712. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  2713. filetype:fp7 fp7
  2714. filetype:inf inurl:capolicy.inf
  2715. filetype:lic lic intext:key
  2716. filetype:log access.log -CVS
  2717. filetype:log cron.log
  2718. filetype:mbx mbx intext:Subject
  2719. filetype:myd myd -CVS
  2720. filetype:ns1 ns1
  2721. filetype:ora ora
  2722. filetype:ora tnsnames
  2723. filetype:pdb pdb backup (Pilot | Pluckerdb)
  2724. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  2725. filetype:pot inurl:john.pot
  2726. filetype:PS ps
  2727. filetype:pst inurl:”outlook.pst”
  2728. filetype:pst pst -from -to -date
  2729. filetype:qbb qbb
  2730. filetype:QBW qbw
  2731. filetype:rdp rdp
  2732. filetype:reg “Terminal Server Client”
  2733. filetype:vcs vcs
  2734. filetype:wab wab
  2735. filetype:xls -site:gov inurl:contact
  2736. filetype:xls inurl:”email.xls”
  2737. Financial spreadsheets: finance.xls
  2738. Financial spreadsheets: finances.xls
  2739. Ganglia Cluster Reports
  2740. haccess.ctl (one way)
  2741. haccess.ctl (VERY reliable)
  2742. ICQ chat logs, please…
  2743. intext:”Session Start * * * *:*:* *” filetype:log
  2744. intext:”Tobias Oetiker” “traffic analysis”
  2745. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  2746. intext:gmail invite intext:http://gmail.google.com/gmail/a
  2747. intext:SQLiteManager inurl:main.php
  2748. intext:ViewCVS inurl:Settings.php
  2749. intitle:”admin panel” +”RedKernel”
  2750. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  2751. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  2752. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  2753. intitle:”Big Sister” +”OK Attention Trouble”
  2754. intitle:”curriculum vitae” filetype:doc
  2755. intitle:”edna:streaming mp3 server” -forums
  2756. intitle:”FTP root at”
  2757. intitle:”index of” +myd size
  2758. intitle:”Index Of” -inurl:maillog maillog size
  2759. intitle:”Index Of” cookies.txt size
  2760. intitle:”index of” mysql.conf OR mysql_config
  2761. intitle:”Index of” upload size parent directory
  2762. intitle:”index.of *” admin news.asp configview.asp
  2763. intitle:”index.of” .diz .nfo last modified
  2764. intitle:”Joomla – Web Installer”
  2765. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  2766. intitle:”Multimon UPS status page”
  2767. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  2768. intitle:”PhpMyExplorer” inurl:”index.php” -cvs
  2769. intitle:”statistics of” “advanced web statistics”
  2770. intitle:”System Statistics” +”System and Network Information Center”
  2771. intitle:”urchin (5|3|admin)” ext:cgi
  2772. intitle:”Usage Statistics for” “Generated by Webalizer”
  2773. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  2774. intitle:”Web Server Statistics for ****”
  2775. intitle:”web server status” SSH Telnet
  2776. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  2777. intitle:”welcome.to.squeezebox”
  2778. intitle:admin intitle:login
  2779. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  2780. intitle:index.of “Apache” “server at”
  2781. intitle:index.of cleanup.log
  2782. intitle:index.of dead.letter
  2783. intitle:index.of inbox
  2784. intitle:index.of inbox dbx
  2785. intitle:index.of ws_ftp.ini
  2786. intitle:intranet inurl:intranet +intext:”phone”
  2787. inurl:”/axs/ax-admin.pl” -script
  2788. inurl:”/cricket/grapher.cgi”
  2789. inurl:”bookmark.htm”
  2790. inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
  2791. inurl:”newsletter/admin/”
  2792. inurl:”newsletter/admin/” intitle:”newsletter admin”
  2793. inurl:”putty.reg”
  2794. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  2795. inurl:*db filetype:mdb
  2796. inurl:/cgi-bin/pass.txt
  2797. inurl:/_layouts/settings
  2798. inurl:admin filetype:xls
  2799. inurl:admin intitle:login
  2800. inurl:backup filetype:mdb
  2801. inurl:build.err
  2802. inurl:cgi-bin/printenv
  2803. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  2804. inurl:changepassword.asp
  2805. inurl:ds.py
  2806. inurl:email filetype:mdb
  2807. inurl:fcgi-bin/echo
  2808. inurl:forum filetype:mdb
  2809. inurl:forward filetype:forward -cvs
  2810. inurl:getmsg.html intitle:hotmail
  2811. inurl:log.nsf -gov
  2812. inurl:main.php phpMyAdmin
  2813. inurl:main.php Welcome to phpMyAdmin
  2814. inurl:netscape.hst
  2815. inurl:netscape.hst
  2816. inurl:netscape.ini
  2817. inurl:odbc.ini ext:ini -cvs
  2818. inurl:perl/printenv
  2819. inurl:php.ini filetype:ini
  2820. inurl:preferences.ini “[emule]”
  2821. inurl:profiles filetype:mdb
  2822. inurl:report “EVEREST Home Edition ”
  2823. inurl:server-info “Apache Server Information”
  2824. inurl:server-status “apache”
  2825. inurl:snitz_forums_2000.mdb
  2826. inurl:ssl.conf filetype:conf
  2827. inurl:tdbin
  2828. inurl:vbstats.php “page generated”
  2829. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  2830. inurl:XcCDONTS.asp
  2831. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  2832. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  2833. intext:”Mail admins login here to administrate your domain.”
  2834. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  2835. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  2836. intext:”Storage Management Server for” intitle:”Server Administration”
  2837. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
  2838. intext:”vbulletin” inurl:admincp
  2839. intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
  2840. intitle:”Admin Login” “admin login” “blogware”
  2841. intitle:”Admin login” “Web Site Administration” “Copyright”
  2842. intitle:”AlternC Desktop”
  2843. intitle:”Athens Authentication Point”
  2844. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in” -demo -site:b2evolution.net
  2845. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  2846. intitle:”ColdFusion Administrator Login”
  2847. intitle:”communigate pro * *” intitle:”entrance”
  2848. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  2849. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  2850. intitle:”Dell Remote Access Controller”
  2851. intitle:”Docutek ERes – Admin Login” -edu
  2852. intitle:”Employee Intranet Login”
  2853. intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  2854. intitle:”ePowerSwitch Login”
  2855. intitle:”eXist Database Administration” -demo
  2856. intitle:”EXTRANET * – Identification”
  2857. intitle:”EXTRANET login” -.edu -.mil -.gov
  2858. intitle:”EZPartner” -netpond
  2859. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  2860. intitle:”i-secure v1.1″ -edu
  2861. intitle:”Icecast Administration Admin Page”
  2862. intitle:”iDevAffiliate – admin” -demo
  2863. intitle:”ISPMan : Unauthorized Access prohibited”
  2864. intitle:”ITS System Information” “Please log on to the SAP System”
  2865. intitle:”Kurant Corporation StoreSense” filetype:bok
  2866. intitle:”ListMail Login” admin -demo
  2867. intitle:”Login –
  2868. intitle:”Login Forum
  2869. AnyBoard” intitle:”If you are a new user:” intext:”Forum
  2870. AnyBoard” inurl:gochat -edu
  2871. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  2872. intitle:”Login to Cacti”
  2873. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  2874. intitle:”MailMan Login”
  2875. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  2876. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  2877. intitle:”microsoft certificate services” inurl:certsrv
  2878. intitle:”MikroTik RouterOS Managing Webpage”
  2879. intitle:”MX Control Console” “If you can’t remember”
  2880. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
  2881. intitle:”Novell Web Services” intext:”Select a service and a language.”
  2882. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  2883. intitle:”OnLine Recruitment Program – Login”
  2884. intitle:”Philex 0.2*” -script -site:freelists.org
  2885. intitle:”PHP Advanced Transfer” inurl:”login.php”
  2886. intitle:”php icalendar administration” -site:sourceforge.net
  2887. intitle:”php icalendar administration” -site:sourceforge.net
  2888. intitle:”phpPgAdmin – Login” Language
  2889. intitle:”PHProjekt – login” login password
  2890. intitle:”please login” “your password is *”
  2891. intitle:”Remote Desktop Web Connection” inurl:tsweb
  2892. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  2893. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  2894. intitle:”site administration: please log in” “site designed by emarketsouth”
  2895. intitle:”Supero Doctor III” -inurl:supermicro
  2896. intitle:”SuSE Linux Openexchange Server” “Please activate JavaScript!”
  2897. intitle:”teamspeak server-administration
  2898. intitle:”Tomcat Server Administration”
  2899. intitle:”TOPdesk ApplicationServer”
  2900. intitle:”TUTOS Login”
  2901. intitle:”TWIG Login”
  2902. intitle:”vhost” intext:”vHost . 2000-2004″
  2903. intitle:”Virtual Server Administration System”
  2904. intitle:”VisNetic WebMail” inurl:”/mail/”
  2905. intitle:”VitalQIP IP Management System”
  2906. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  2907. intitle:”VNC viewer for Java”
  2908. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  2909. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  2910. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  2911. intitle:”Welcome to Mailtraq WebMail”
  2912. intitle:”welcome to netware *” -site:novell.com
  2913. intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
  2914. intitle:”xams 0.0.0..15 – Login”
  2915. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  2916. intitle:”XMail Web Administration Interface” intext:Login intext:password
  2917. intitle:”Zope Help System” inurl:HelpSys
  2918. intitle:”ZyXEL Prestige Router” “Enter password”
  2919. intitle:”inc. vpn 3000 concentrator”
  2920. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  2921. intitle:asterisk.management.portal web-access
  2922. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  2923. intitle:Group-Office “Enter your username and password to login”
  2924. intitle:ilohamail ”
  2925. intitle:ilohamail intext:”Version 0.8.10″ ”
  2926. intitle:IMP inurl:imp/index.php3
  2927. intitle:Login * Webmailer
  2928. intitle:Login intext:”RT is ? Copyright”
  2929. intitle:Node.List Win32.Version.3.11
  2930. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  2931. intitle:open-xchange inurl:login.pl
  2932. intitle:Ovislink inurl:private/login
  2933. intitle:phpnews.login
  2934. intitle:plesk inurl:login.php3
  2935. inurl:”/admin/configuration. php?” Mystore
  2936. inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
  2937. inurl:”1220/parse_xml.cgi?”
  2938. inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
  2939. inurl:”:10000″ intext:webmin
  2940. inurl:”Activex/default.htm” “Demo”
  2941. inurl:”calendar.asp?action=login”
  2942. inurl:”default/login.php” intitle:”kerio”
  2943. inurl:”gs/adminlogin.aspx”
  2944. inurl:”php121login.php”
  2945. inurl:”suse/login.pl”
  2946. inurl:”typo3/index.php?u=” -demo
  2947. inurl:”usysinfo?login=true”
  2948. inurl:”utilities/TreeView.asp”
  2949. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  2950. nurl:/admin/login.asp
  2951. inurl:/cgi-bin/sqwebmail?noframes=1
  2952. inurl:/Citrix/Nfuse17/
  2953. inurl:/dana-na/auth/welcome.html
  2954. inurl:/eprise/
  2955. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  2956. inurl:/modcp/ intext:Moderator+vBulletin
  2957. inurl:/SUSAdmin intitle:”Microsoft Software Update Services”
  2958. inurl:/webedit.* intext:WebEdit Professional -html
  2959. inurl:1810 “Oracle Enterprise Manager”
  2960. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  2961. inurl::2082/frontend -demo
  2962. inurl:administrator “welcome to mambo”
  2963. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  2964. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  2965. inurl:Citrix/MetaFrame/default/default.aspx
  2966. inurl:confixx inurl:login|anmeldung
  2967. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  2968. inurl:csCreatePro.cgi
  2969. inurl:default.asp intitle:”WebCommander”
  2970. inurl:exchweb/bin/auth/owalogon.asp
  2971. inurl:gnatsweb.pl
  2972. inurl:ids5web
  2973. inurl:irc filetype:cgi cgi:irc
  2974. inurl:login filetype:swf swf
  2975. inurl:login.asp
  2976. inurl:login.cfm
  2977. inurl:login.php “SquirrelMail version”
  2978. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  2979. inurl:mewebmail
  2980. inurl:names.nsf?opendatabase
  2981. inurl:ocw_login_username
  2982. inurl:orasso.wwsso_app_admin.ls_login
  2983. inurl:postfixadmin intitle:”postfix admin” ext:php
  2984. inurl:search/admin.php
  2985. inurl:textpattern/index.php
  2986. inurl:WCP_USER
  2987. inurl:webmail./index.pl “Interface”
  2988. inurl:webvpn.html “login” “Please enter your” Login (“admin account info”) filetype:log
  2989. !Host=*.* intext:enc_UserPassword=* ext:pcf
  2990. “# -FrontPage-” ext:pwd inurl:(service | authors | administrators | users) “# -FrontPage-” inurl:service.pwd
  2991. “AutoCreate=TRUE password=*”
  2992. “http://*:*@www” domainname
  2993. “index of/” “ws_ftp.ini” “parent directory”
  2994. “liveice configuration file” ext:cfg -site:sourceforge.net
  2995. “parent directory” +proftpdpasswd
  2996. Duclassified” -site:duware.com “DUware All Rights reserved”
  2997. duclassmate” -site:duware.com
  2998. Dudirectory” -site:duware.com
  2999. dudownload” -site:duware.com
  3000. Elite Forum Version *.*”
  3001. Link Department”
  3002. “sets mode: +k”
  3003. “your password is” filetype:log
  3004. DUpaypal” -site:duware.com
  3005. allinurl: admin mdb
  3006. auth_user_file.txt
  3007. config.php
  3008. eggdrop filetype:user user
  3009. enable password | secret “current configuration” -intext:the
  3010. etc (index.of)
  3011. ext:asa | ext:bak intext:uid intext:pwd -“uid..pwd” database | server | dsn
  3012. ext:inc “pwd=” “UID=”
  3013. ext:ini eudora.ini
  3014. ext:ini Version=4.0.0.4 password
  3015. ext:passwd -intext:the -sample -example
  3016. ext:txt inurl:unattend.txt
  3017. ext:yml database inurl:config
  3018. LeapFTP intitle:”index.of./” sites.ini modified
  3019. master.passwd
  3020. mysql history files
  3021. NickServ registration passwords
  3022. passlist
  3023. passlist.txt (a better way)
  3024. passwd
  3025. passwd / etc (reliable)
  3026. people.lst
  3027. psyBNC config files
  3028. pwd.db
  3029. server-dbs “intitle:index of”
  3030. signin filetype:url
  3031. spwd.db / passwd
  3032. trillian.ini
  3033. wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
  3034. [WFClient] Password= filetype:ica
  3035. intitle:”remote assessment” OpenAanval Console
  3036. intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
  3037. “bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
  3038. “Emergisoft web applications are a part of our”
  3039. “Establishing a secure Integrated Lights Out session with” OR intitle:”Data Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
  3040. “HostingAccelerator” intitle:”login” +”Username” -“news” -demo
  3041. “iCONECT 4.1 :: Login”
  3042. “IMail Server Web Messaging” intitle:login
  3043. “inspanel” intitle:”login” -“cannot” “Login ID” -site:inspediumsoft.com
  3044. “intitle:3300 Integrated Communications Platform” inurl:main.htm
  3045. “Login – Sun Cobalt RaQ”
  3046. “login prompt” inurl:GM.cgi
  3047. “Login to Usermin” inurl:20000
  3048. “Microsoft CRM : Unsupported Browser Version”
  3049. “OPENSRS Domain Management” inurl:manage.cgi
  3050. “pcANYWHERE EXPRESS Java Client”
  3051. “Please authenticate yourself to get access to the management interface”
  3052. “please log in”
  3053. “Please login with admin pass” -“leak” -sourceforge
  3054. CuteNews” “2003..2005 CutePHP”
  3055. DWMail” password intitle:dwmail
  3056. Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com
  3057. Midmart Messageboard” “Administrator Login”
  3058. Monster Top List” MTL numrange:200-
  3059. UebiMiau” -site:sourceforge.net
  3060. “site info for” “Enter Admin Password”
  3061. “SquirrelMail version” “By the SquirrelMail development Team”
  3062. “SysCP – login”
  3063. “This is a restricted Access Server” “Javas?ri?t Not Enabled!”|”Messenger Express” -edu -ac
  3064. “This section is for Administrators only. If you are an administrator then please”
  3065. “ttawlogin.cgi/?action=”
  3066. “VHCS Pro ver” -demo
  3067. “VNC Desktop” inurl:5800
  3068. “Web-Based Management” “Please input password to login” -inurl:johnny.ihackstuff.com
  3069. “WebExplorer Server – Login” “Welcome to WebExplorer Server”
  3070. “WebSTAR Mail – Please Log In”
  3071. “You have requested access to a restricted area of our website. Please authenticate yourself to continue.”
  3072. “You have requested to access the management functions” -.edu
  3073. (intitle:”Please login – Forums
  3074. UBB.threads”)|(inurl:login.php “ubb”)
  3075. (intitle:”Please login – Forums
  3076. WWWThreads”)|(inurl:”wwwthreads/login.php”)|(inurl:”wwwthreads/login.pl?Cat=”)
  3077. (intitle:”rymo Login”)|(intext:”Welcome to rymo”) -family
  3078. (intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart Administration”)
  3079. (inurl:”ars/cgi-bin/arweb?O=0″ | inurl:arweb.jsp) -site:remedy.com -site:mil
  3080. 4images Administration Control Panel
  3081. allintitle:”Welcome to the Cyclades”
  3082. allinurl:”exchange/logon.asp”
  3083. allinurl:wps/portal/ login
  3084. ASP.login_aspx “ASP.NET_SessionId”
  3085. CGI:IRC Login
  3086. ext:cgi intitle:”control panel” “enter your owner password to continue!”
  3087. ez Publish administration
  3088. filetype:php inurl:”webeditor.php”
  3089. filetype:pl “Download: SuSE Linux Openexchange Server CA”
  3090. filetype:r2w r2w
  3091. intitle:”Login Forum
  3092. AnyBoard” intitle:”If you are a new user:” intext:”Forum
  3093. AnyBoard” inurl:gochat -edu
  3094. Login (”
  3095. Jetbox One CMS â?¢” | ”
  3096. Jetstream ? *”)
  3097. Novell NetWare intext:”netware management portal version”
  3098. Outlook Web Access (a better way)
  3099. PhotoPost PHP Upload
  3100. PHPhotoalbum Statistics
  3101. PHPhotoalbum Upload
  3102. Please enter a valid password! inurl:polladmin
  3103. intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
  3104. “#mysql dump” filetype:sql
  3105. “#mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
  3106. “allow_call_time_pass_reference” “PATH_INFO”
  3107. “Certificate Practice Statement” inurl:(PDF | DOC)
  3108. “Generated by phpSystem”
  3109. “generated by wwwstat”
  3110. “Host Vulnerability Summary Report”
  3111. “HTTP_FROM=googlebot” googlebot.com “Server_Software=”
  3112. “Index of” / “chat/logs”
  3113. “Installed Objects Scanner” inurl:default.asp
  3114. “MacHTTP” filetype:log inurl:machttp.log
  3115. “Mecury Version” “Infastructure Group”
  3116. “Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)” ext:log
  3117. “Most Submitted Forms and s?ri?ts” “this section”
  3118. “Network Vulnerability Assessment Report”
  3119. “not for distribution” confidential
  3120. “not for public release” -.edu -.gov -.mil
  3121. “phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
  3122. “phpMyAdmin” “running on” inurl:”main.php”
  3123. “produced by getstats”
  3124. “Request Details” “Control Tree” “Server Variables”
  3125. “robots.txt” “Disallow:” filetype:txt
  3126. “Running in Child mode”
  3127. “sets mode: +p”
  3128. “sets mode: +s”
  3129. “Thank you for your order” +receipt
  3130. “This is a Shareaza Node”
  3131. “This report was generated by WebLog”
  3132. ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
  3133. (intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic Grapher – Monitoring Results”)
  3134. (intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”) -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
  3135. (inurl:”robot.txt” | inurl:”robots.txt” ) intext:disallow filetype:txt
  3136. +”:8080″ +”:3128″ +”:80″ filetype:txt
  3137. +”HSTSNR” -“netop.com”
  3138. -site:php.net -“The PHP Group” inurl:source inurl:url ext:pHp
  3139. 94FBR “ADOBE PHOTOSHOP”
  3140. AIM buddy lists
  3141. allinurl:/examples/jsp/snp/snoop.jsp
  3142. allinurl:cdkey.txt
  3143. allinurl:servlet/SnoopServlet
  3144. cgiirc.conf
  3145. cgiirc.conf
  3146. contacts ext:wml
  3147. data filetype:mdb -site:gov -site:mil
  3148. exported email addresses
  3149. ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:”budget approved”) inurl:confidential
  3150. ext:asp inurl:pathto.asp
  3151. ext:ccm ccm -catacomb
  3152. ext:CDX CDX
  3153. ext:cgi inurl:editcgi.cgi inurl:file=
  3154. ext:conf inurl:rsyncd.conf -cvs -man
  3155. ext:conf NoCatAuth -cvs
  3156. ext:dat bpk.dat
  3157. ext:gho gho
  3158. ext:ics ics
  3159. ext:ini intext:env.ini
  3160. ext:jbf jbf
  3161. ext:ldif ldif
  3162. ext:log “Software: Microsoft Internet Information Services *.*”
  3163. ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
  3164. ext:nsf nsf -gov -mil
  3165. ext:plist filetype:plist inurl:bookmarks.plist
  3166. ext:pqi pqi -database
  3167. ext:reg “username=*” putty
  3168. ext:txt “Final encryption key”
  3169. ext:txt inurl:dxdiag
  3170. ext:vmdk vmdk
  3171. ext:vmx vmx
  3172. filetype:asp DBQ=” * Server.MapPath(“*.mdb”)
  3173. filetype:bkf bkf
  3174. filetype:blt “buddylist”
  3175. filetype:blt blt +intext:screenname
  3176. filetype:cfg auto_inst.cfg
  3177. filetype:cnf inurl:_vti_pvt access.cnf
  3178. filetype:conf inurl:firewall -intitle:cvs
  3179. filetype:config web.config -CVS
  3180. filetype:ctt Contact
  3181. filetype:ctt ctt messenger
  3182. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  3183. filetype:fp3 fp3
  3184. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  3185. filetype:fp7 fp7
  3186. filetype:inf inurl:capolicy.inf
  3187. filetype:lic lic intext:key
  3188. filetype:log access.log -CVS
  3189. filetype:log cron.log
  3190. filetype:mbx mbx intext:Subject
  3191. filetype:myd myd -CVS
  3192. filetype:ns1 ns1
  3193. filetype:ora ora
  3194. filetype:ora tnsnames
  3195. filetype:pdb pdb backup (Pilot | Pluckerdb)
  3196. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  3197. filetype:pot inurl:john.pot
  3198. filetype:PS ps
  3199. filetype:pst inurl:”outlook.pst”
  3200. filetype:pst pst -from -to -date
  3201. filetype:qbb qbb
  3202. filetype:QBW qbw
  3203. filetype:rdp rdp
  3204. filetype:reg “Terminal Server Client”
  3205. filetype:vcs vcs
  3206. filetype:wab wab
  3207. filetype:xls -site:gov inurl:contact
  3208. filetype:xls inurl:”email.xls”
  3209. Financial spreadsheets: finance.xls
  3210. Financial spreadsheets: finances.xls
  3211. haccess.ctl (one way)
  3212. haccess.ctl (VERY reliable)
  3213. ICQ chat logs, please…
  3214. intext:”Session Start * * * *:*:* *” filetype:log
  3215. intext:”Tobias Oetiker” “traffic analysis”
  3216. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  3217. intext:gmail invite intext:http://gmail.google.com/gmail/a
  3218. intext:SQLiteManager inurl:main.php
  3219. intext:ViewCVS inurl:Settings.php
  3220. intitle:”admin panel” +”
  3221. RedKernel”
  3222. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  3223. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  3224. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  3225. intitle:”Big Sister” +”OK Attention Trouble”
  3226. intitle:”curriculum vitae” filetype:doc
  3227. intitle:”edna:streaming mp3 server” -forums
  3228. intitle:”FTP root at”
  3229. intitle:”index of” +myd size
  3230. intitle:”Index Of” -inurl:maillog maillog size
  3231. intitle:”Index Of” cookies.txt size
  3232. intitle:”index of” mysql.conf OR mysql_config
  3233. intitle:”Index of” upload size parent directory
  3234. intitle:”index.of *” admin news.asp configview.asp
  3235. intitle:”index.of” .diz .nfo last modified
  3236. intitle:”Joomla – Web Installer”
  3237. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  3238. intitle:”Multimon UPS status page”
  3239. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  3240. intitle:”PhpMyExplorer” inurl:”index.php” -cvs
  3241. intitle:”statistics of” “advanced web statistics”
  3242. intitle:”System Statistics” +”System and Network Information Center”
  3243. intitle:”urchin (5|3|admin)” ext:cgi
  3244. intitle:”Usage Statistics for” “Generated by Webalizer”
  3245. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  3246. intitle:”Web Server Statistics for ****”
  3247. intitle:”web server status” SSH Telnet
  3248. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  3249. intitle:”welcome.to.squeezebox”
  3250. intitle:admin intitle:login
  3251. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  3252. intitle:index.of “Apache” “server at”
  3253. intitle:index.of cleanup.log
  3254. intitle:index.of dead.letter
  3255. intitle:index.of inbox
  3256. intitle:index.of inbox dbx
  3257. intitle:index.of ws_ftp.ini
  3258. intitle:intranet inurl:intranet +intext:”phone”
  3259. inurl:”/axs/ax-admin.pl” -s?ri?t
  3260. inurl:”/cricket/grapher.cgi”
  3261. inurl:”bookmark.htm”
  3262. inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
  3263. inurl:”newsletter/admin/”
  3264. inurl:”newsletter/admin/” intitle:”newsletter admin”
  3265. inurl:”putty.reg”
  3266. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  3267. inurl:*db filetype:mdb
  3268. inurl:/cgi-bin/pass.txt
  3269. inurl:/_layouts/settings
  3270. inurl:admin filetype:xls
  3271. inurl:admin intitle:login
  3272. inurl:backup filetype:mdb
  3273. inurl:build.err
  3274. inurl:cgi-bin/printenv
  3275. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  3276. inurl:changepassword.asp
  3277. inurl:ds.py
  3278. inurl:email filetype:mdb
  3279. inurl:fcgi-bin/echo
  3280. inurl:forum filetype:mdb
  3281. inurl:forward filetype:forward -cvs
  3282. inurl:getmsg.html intitle:hotmail
  3283. inurl:log.nsf -gov
  3284. inurl:main.php phpMyAdmin
  3285. inurl:main.php Welcome to phpMyAdmin
  3286. inurl:netscape.hst
  3287. inurl:netscape.hst
  3288. inurl:netscape.ini
  3289. inurl:odbc.ini ext:ini -cvs
  3290. inurl:perl/printenv
  3291. inurl:php.ini filetype:ini
  3292. inurl:preferences.ini “[emule]”
  3293. inurl:profiles filetype:mdb
  3294. inurl:report “EVEREST Home Edition ”
  3295. inurl:server-info “Apache Server Information”
  3296. inurl:server-status “apache”
  3297. inurl:snitz_forums_2000.mdb
  3298. inurl:ssl.conf filetype:conf
  3299. inurl:tdbin
  3300. inurl:vbstats.php “page generated”
  3301. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  3302. inurl:XcCDONTS.asp
  3303. ipsec.conf
  3304. ipsec.secrets
  3305. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  3306. “error found handling the request” cocoon filetype:xml
  3307. “Fatal error: Call to undefined function” -reply -the -next
  3308. “Incorrect syntax near”
  3309. “Incorrect syntax near”
  3310. “Internal Server Error” “server at”
  3311. “Invision Power Board Database Error”
  3312. “ORA-00933: SQL command not properly ended”
  3313. “ORA-12541: TNS:no listener” intitle:”error occurred”
  3314. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  3315. “PostgreSQL query failed: ERROR: parser: parse error”
  3316. “Supplied argument is not a valid MySQL result resource”
  3317. “Syntax error in query expression ” -the
  3318. “The script whose uid is ” “is not allowed to access”
  3319. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  3320. “Unable to jump to row” “on MySQL result index” “on line”
  3321. “Unclosed quotation mark before the character string”
  3322. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  3323. “Warning: Cannot modify header information – headers already sent”
  3324. “Warning: Division by zero in” “on line” -forum
  3325. “Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
  3326. “Warning: mysql_query()” “invalid query”
  3327. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  3328. “Warning: Supplied argument is not a valid File-Handle resource in”
  3329. “Warning:” “failed to open stream: HTTP request failed” “on line”
  3330. “Warning:” “SAFE MODE Restriction in effect.” “The script whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  3331. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  3332. An unexpected token “END-OF-STATEMENT” was found
  3333. Coldfusion Error Pages
  3334. filetype:asp + “[ODBC SQL”
  3335. filetype:asp “Custom Error Message” Category Source
  3336. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  3337. filetype:php inurl:”logging.php” “Discuz” error
  3338. ht://Dig htsearch error
  3339. IIS 4.0 error messages
  3340. IIS web server error messages
  3341. Internal Server Error
  3342. intext:”Error Message : Error loading required libraries.”
  3343. intext:”Warning: Failed opening” “on line” “include_path”
  3344. intitle:”Apache Tomcat” “Error Report”
  3345. intitle:”Default PLESK Page”
  3346. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  3347. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  3348. intitle:”Error using Hypernews” “Server Software”
  3349. intitle:”Execution of this script not permitted”
  3350. intitle:”Under construction” “does not currently have”
  3351. intitle:Configuration.File inurl:softcart.exe
  3352. MYSQL error message: supplied argument….
  3353. mysql error with query
  3354. Netscape Application Server Error page
  3355. ORA-00921: unexpected end of SQL command
  3356. ORA-00921: unexpected end of SQL command
  3357. ORA-00936: missing expression
  3358. PHP application warnings failing “include_path”
  3359. sitebuildercontent
  3360. sitebuilderfiles
  3361. sitebuilderpictures
  3362. Snitz! forums db path error
  3363. SQL syntax error
  3364. Supplied argument is not a valid PostgreSQL result
  3365. warning “error on line” php sablotron
  3366. Windows 2000 web server error messages
  3367. “ftp://” “www.eastgame.net”
  3368. “html allowed” guestbook
  3369. “: vBulletin Version 1.1.5”
  3370. “Select a database to view” intitle:”filemaker pro”
  3371. “set up the administrator user” inurl:pivot
  3372. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  3373. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  3374. “Welcome to Intranet”
  3375. “Welcome to PHP-Nuke” congratulations
  3376. “Welcome to the Prestige Web-Based Configurator”
  3377. “YaBB SE Dev Team”
  3378. “you can now password” | “this is a special page only seen by you. your profile visitors” inurl:imchaos
  3379. (“Indexed.By”|”Monitored.By”) hAcxFtpScan
  3380. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  3381. allinurl:”index.php” “site=sglinks”
  3382. allinurl:install/install.php
  3383. allinurl:intranet admin
  3384. filetype:cgi inurl:”fileman.cgi”
  3385. filetype:cgi inurl:”Web_Store.cgi”
  3386. filetype:php inurl:vAuthenticate
  3387. filetype:pl intitle:”Ultraboard Setup”
  3388. Gallery in configuration mode
  3389. Hassan Consulting’s Shopping Cart Version 1.18
  3390. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  3391. intitle:”Gateway Configuration Menu”
  3392. intitle:”Horde :: My Portal” -“[Tickets”
  3393. intitle:”Mail Server CMailServer Webmail” “5.2”
  3394. intitle:”MvBlog powered”
  3395. intitle:”Remote Desktop Web Connection”
  3396. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  3397. intitle:”Terminal Services Web Connection”
  3398. intitle:”Uploader – Uploader v6″ -pixloads.com
  3399. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  3400. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  3401. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  3402. inurl:”/NSearch/AdminServlet”
  3403. inurl:”index.php? module=ew_filemanager”
  3404. inurl:aol*/_do/rss_popup?blogID=
  3405. inurl:footer.inc.php
  3406. inurl:info.inc.php
  3407. inurl:ManyServers.htm
  3408. inurl:newsdesk.cgi? inurl:”t=”
  3409. inurl:pls/admin_/gateway.htm
  3410. inurl:rpSys.html
  3411. inurl:search.php vbulletin
  3412. inurl:servlet/webacc
  3413. natterchat inurl:home.asp -site:natterchat.co.uk
  3414. XOOPS Custom Installation
  3415. inurl:htpasswd filetype:htpasswd
  3416. inurl:yapboz_detay.asp
  3417. + View Webcam User Accessing
  3418. allinurl:control/multiview
  3419. inurl:”ViewerFrame?Mode=”
  3420. intitle:”WJ-NT104 Main Page”
  3421. inurl:netw_tcp.shtml
  3422. intitle:”supervisioncam protocol”
  3423. mail filetype:csv -site:gov intext:name
  3424. Microsoft Money Data Files
  3425. mt-db-pass.cgi files
  3426. MySQL tabledata dumps
  3427. mystuff.xml – Trillian data files
  3428. OWA Public Folders (direct view)
  3429. Peoples MSN contact lists
  3430. php-addressbook “This is the addressbook for *” -warning
  3431. private key files (.csr)
  3432. private key files (.key)
  3433. Quicken data files
  3434. rdbqds -site:.edu -site:.mil -site:.gov
  3435. robots.txt
  3436. site:edu admin grades
  3437. site:www.mailinator.com inurl:ShowMail.do
  3438. SQL data dumps
  3439. Squid cache server reports
  3440. Unreal IRCd
  3441. WebLog Referrers
  3442. Welcome to ntop!
  3443. Fichier contenant des informations sur le r?seau :
  3444. filetype:log intext:”ConnectionManager2″
  3445. “apricot – admin” 00h
  3446. “by Reimar Hoven. All Rights Reserved. Disclaimer” | inurl:”log/logdb.dta”
  3447. “Network Host Assessment Report” “Internet Scanner”
  3448. “Output produced by SysWatch *”
  3449. “Phorum Admin” “Database Connection” inurl:forum inurl:admin
  3450. phpOpenTracker” Statistics
  3451. “powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
  3452. “Shadow Security Scanner performed a vulnerability assessment”
  3453. “SnortSnarf alert page”
  3454. “The following report contains confidential information” vulnerability -search
  3455. “The statistics were last upd?t?d” “Daily”-microsoft.com
  3456. “this proxy is working fine!” “enter *” “URL***” * visit
  3457. “This report lists” “identified by Internet Scanner”
  3458. “Traffic Analysis for” “RMON Port * on unit *”
  3459. “Version Info” “Boot Version” “Internet Settings”
  3460. ((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
  3461. Analysis Console for Incident Databases
  3462. ext:cfg radius.cfg
  3463. ext:cgi intext:”nrg-” ” This web page was created on ”
  3464. filetype:pdf “Assessment Report” nessus
  3465. filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
  3466. filetype:php inurl:nqt intext:”Network Query Tool”
  3467. filetype:vsd vsd network -samples -examples
  3468. intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]” -filetype:htm
  3469. intitle:”ADSL Configuration page”
  3470. intitle:”Azureus : Java BitTorrent Client Tracker”
  3471. intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC Management products, for large and small companies.”
  3472. intitle:”BNBT Tracker Info”
  3473. intitle:”Microsoft Site Server Analysis”
  3474. intitle:”Nessus Scan Report” “This file was generated by Nessus”
  3475. intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
  3476. intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
  3477. intitle:”start.managing.the.device” remote pbx acc
  3478. intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
  3479. intitle:”twiki” inurl:”TWikiUsers”
  3480. inurl:”/catalog.nsf” intitle:catalog
  3481. inurl:”install/install.php”
  3482. inurl:”map.asp?” intitle:”WhatsUp Gold”
  3483. inurl:”NmConsole/Login.asp” | intitle:”Login – Ipswitch WhatsUp Professional 2005″ | intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
  3484. inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
  3485. inurl:/adm-cfgedit.php
  3486. inurl:/cgi-bin/finger? “In real life”
  3487. inurl:/cgi-bin/finger? Enter (account|host|user|username)
  3488. inurl:/counter/index.php intitle:”+PHPCounter 7.*”
  3489. inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
  3490. inurl:login.jsp.bak
  3491. inurl:ovcgi/jovw
  3492. inurl:phpSysInfo/ “created by phpsysinfo”
  3493. inurl:portscan.php “from Port”|”Port Range”
  3494. inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
  3495. inurl:statrep.nsf -gov
  3496. inurl:status.cgi?host=all
  3497. inurl:testcgi xitami
  3498. inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
  3499. inurl:webutil.pl
  3500. Looking Glass
  3501. site:netcraft.com intitle:That.Site.Running Apache
  3502. “A syntax error has occurred” filetype:ihtml
  3503. “access denied for user” “using password”
  3504. “An illegal character has been found in the statement” -“previous message”
  3505. “ASP.NET_SessionId” “data source=”
  3506. “Can’t connect to local” intitle:warning
  3507. “Chatologica MetaSearch” “stack tracking”
  3508. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  3509. “error found handling the request” cocoon filetype:xml
  3510. “Fatal error: Call to undefined function” -reply -the -next
  3511. “Incorrect syntax near”
  3512. “Incorrect syntax near”
  3513. “Internal Server Error” “server at”
  3514. “Invision Power Board Database Error”
  3515. “ORA-00933: SQL command not properly ended”
  3516. “ORA-12541: TNS:no listener” intitle:”error occurred”
  3517. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  3518. “PostgreSQL query failed: ERROR: parser: parse error”
  3519. “Supplied argument is not a valid MySQL result resource”
  3520. “Syntax error in query expression ” -the
  3521. “The s?ri?t whose uid is ” “is not allowed to access”
  3522. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  3523. “Unable to jump to row” “on MySQL result index” “on line”
  3524. “Unclosed quotation mark before the character string”
  3525. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  3526. “Warning: Cannot modify header information – headers already sent”
  3527. “Warning: Division by zero in” “on line” -forum
  3528. “Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
  3529. “Warning: mysql_query()” “invalid query”
  3530. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  3531. “Warning: Supplied argument is not a valid File-Handle resource in”
  3532. “Warning:” “failed to open stream: HTTP request failed” “on line”
  3533. “Warning:” “SAFE MODE Restriction in effect.” “The s?ri?t whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  3534. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  3535. An unexpected token “END-OF-STATEMENT” was found
  3536. Coldfusion Error Pages
  3537. filetype:asp + “[ODBC SQL”
  3538. filetype:asp “Custom Error Message” Category Source
  3539. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  3540. filetype:php inurl:”logging.php” “Discuz” error
  3541. ht://Dig htsearch error
  3542. IIS 4.0 error messages
  3543. IIS web server error messages
  3544. Internal Server Error
  3545. intext:”Error Message : Error loading required libraries.”
  3546. intext:”Warning: Failed opening” “on line” “include_path”
  3547. intitle:”Apache Tomcat” “Error Report”
  3548. intitle:”Default PLESK Page”
  3549. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  3550. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  3551. intitle:”Error using Hypernews” “Server Software”
  3552. intitle:”Execution of this s?ri?t not permitted”
  3553. intitle:”Under construction” “does not currently have”
  3554. intitle:Configuration.File inurl:softcart.exe
  3555. MYSQL error message: supplied argument….
  3556. mysql error with query
  3557. Netscape Application Server Error page
  3558. ORA-00921: unexpected end of SQL command
  3559. ORA-00921: unexpected end of SQL command
  3560. ORA-00936: missing expression
  3561. PHP application warnings failing “include_path”
  3562. sitebuildercontent
  3563. sitebuilderfiles
  3564. sitebuilderpictures
  3565. Snitz! forums db path error
  3566. SQL syntax error
  3567. Supplied argument is not a valid PostgreSQL result
  3568. warning “error on line” php sablotron
  3569. Windows 2000 web server error messages
  3570. “ftp://” “www.eastgame.net”
  3571. “html allowed” guestbook
  3572. : vBulletin Version 1.1.5″
  3573. “Select a database to view” intitle:”filemaker pro”
  3574. “set up the administrator user” inurl:pivot
  3575. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  3576. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  3577. “Welcome to Intranet”
  3578. “Welcome to PHP-Nuke” congratulations
  3579. “Welcome to the Prestige Web-Based Configurator”
  3580. “YaBB SE Dev Team”
  3581. “you can now password” | “this is a special page only seen by you. your profile visitors” inurl:imchaos
  3582. (“Indexed.By”|”Monitored.By”) hAcxFtpScan
  3583. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  3584. allinurl:”index.php” “site=sglinks”
  3585. allinurl:install/install.php
  3586. allinurl:intranet admin
  3587. filetype:cgi inurl:”fileman.cgi”
  3588. filetype:cgi inurl:”Web_Store.cgi”
  3589. filetype:php inurl:vAuthenticate
  3590. filetype:pl intitle:”Ultraboard Setup”
  3591. Gallery in configuration mode
  3592. Hassan Consulting’s Shopping Cart Version 1.18
  3593. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  3594. intitle:”Gateway Configuration Menu”
  3595. intitle:”Horde :: My Portal” -“[Tickets”
  3596. intitle:”Mail Server CMailServer Webmail” “5.2”
  3597. intitle:”MvBlog powered”
  3598. intitle:”Remote Desktop Web Connection”
  3599. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  3600. intitle:”Terminal Services Web Connection”
  3601. intitle:”Uploader – Uploader v6″ -pixloads.com
  3602. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  3603. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  3604. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  3605. inurl:”/NSearch/AdminServlet”
  3606. inurl:”index.php? module=ew_filemanager”
  3607. inurl:aol*/_do/rss_popup?blogID=
  3608. inurl:footer.inc.php
  3609. inurl:info.inc.php
  3610. inurl:ManyServers.htm
  3611. inurl:newsdesk.cgi? inurl:”t=”
  3612. inurl:pls/admin_/gateway.htm
  3613. inurl:rpSys.html
  3614. inurl:search.php vbulletin
  3615. inurl:servlet/webacc
  3616. natterchat inurl:home.asp -site:natterchat.co.uk
  3617. XOOPS Custom Installation
  3618. inurl:htpasswd filetype:htpasswd
  3619. inurl:yapboz_detay.asp + View Webcam User Accessing
  3620. allinurl:control/multiview
  3621. inurl:”ViewerFrame?Mode=”
  3622. intitle:”WJ-NT104 Main Page”
  3623. inurl:netw_tcp.shtml
  3624. intitle:”supervisioncam protocol”
  3625. “Duclassified” -site:duware.com “DUware All Rights reserved”
  3626. “duclassmate” -site:duware.com
  3627. “Dudirectory” -site:duware.com
  3628. “dudownload” -site:duware.com
  3629. “Elite Forum Version *.*”
  3630. “Link Department”
  3631. “sets mode: +k”
  3632. “your password is” filetype:log
  3633. “DUpaypal” -site:duware.com
  3634. “A syntax error has occurred” filetype:ihtml
  3635. “access denied for user” “using password”
  3636. “Chatologica MetaSearch” “stack tracking:”
  3637. “Index of /backup”
  3638. “ORA-00921: unexpected end of SQL command”
  3639. “parent directory ” /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  3640. “parent directory ” DVDRip -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  3641. “parent directory ” Gamez -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  3642. “parent directory ” MP3 -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  3643. “parent directory ” Name of Singer or album -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  3644. “parent directory “Xvid -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
  3645. ?intitle:index.of? mp3 name
  3646. allintitle:”Network Camera NetworkCamera”
  3647. allinurl: admin mdb
  3648. allinurl:auth_user_file.txt
  3649. intitle:”live view” intitle:axis
  3650. intitle:axis intitle:”video server”
  3651. intitle:liveapplet
  3652. inurl:”ViewerFrame?Mode=”
  3653. inurl:axis-cgi/jpg
  3654. inurl:axis-cgi/mjpg (motion-JPEG)
  3655. inurl:passlist.txt
  3656. inurl:view/index.shtml
  3657. inurl:view/indexFrame.shtml
  3658. inurl:view/view.shtml
  3659. inurl:ViewerFrame?Mode=Refresh
  3660. liveapplet
  3661. !Host=*.* intext:enc_UserPassword=* ext:pcf
  3662. ” -FrontPage-” ext:pwd inurl:(service | authors | administrators | users)
  3663. “A syntax error has occurred” filetype:ihtml
  3664. “About Mac OS Personal Web Sharing”
  3665. “access denied for user” “using password”
  3666. “allow_call_time_pass_reference” “PATH_INFO”
  3667. “An illegal character has been found in the statement” -“previous message”
  3668. “ASP.NET_SessionId” “data source=”
  3669. “AutoCreate=TRUE password=*”
  3670. “Can’t connect to local” intitle:warning
  3671. “Certificate Practice Statement” inurl:(PDF | DOC)
  3672. “Chatologica MetaSearch” “stack tracking”
  3673. “Copyright © Tektronix, Inc.” “printer status”
  3674. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  3675. “Dumping data for table”
  3676. “Error Diagnostic Information” intitle:”Error Occurred While”
  3677. “error found handling the request” cocoon filetype:xml
  3678. “Fatal error: Call to undefined function” -reply -the -next
  3679. “Generated by phpSystem”
  3680. “generated by wwwstat”
  3681. “Host Vulnerability Summary Report”
  3682. “HTTP_FROM=googlebot” googlebot.com “Server_Software=”
  3683. “IMail Server Web Messaging” intitle:login
  3684. “Incorrect syntax near”
  3685. “Index of /” +.htaccess
  3686. “Index of /” +passwd
  3687. “Index of /” +password.txt
  3688. “Index of /admin”
  3689. “Index of /mail”
  3690. “Index Of /network” “last modified”
  3691. “Index of /password”
  3692. “index of /private” site:mil
  3693. “index of /private” -site:net -site:com -site:org
  3694. “Index of” / “chat/logs”
  3695. “index of/” “ws_ftp.ini” “parent directory”
  3696. “Installed Objects Scanner” inurl:default.asp
  3697. “Internal Server Error” “server at”
  3698. “liveice configuration file” ext:cfg
  3699. “Login – Sun Cobalt RaQ”
  3700. “Mecury Version” “Infastructure Group”
  3701. “Microsoft ® Windows * ™ Version * DrWtsn32 Copyright ©” ext:log
  3702. “More Info about MetaCart Free”
  3703. “Most Submitted Forms and Scripts” “this section”
  3704. “mysql dump” filetype:sql
  3705. “mySQL error with query”
  3706. “Network Vulnerability Assessment Report”
  3707. “not for distribution” confidential
  3708. “ORA-00921: unexpected end of SQL command”
  3709. “ORA-00933: SQL command not properly ended”
  3710. “ORA-00936: missing expression”
  3711. “pcANYWHERE EXPRESS Java Client”
  3712. “phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
  3713. “phpMyAdmin MySQL-Dump” “INSERT INTO” -“the”
  3714. “phpMyAdmin MySQL-Dump” filetype:txt
  3715. “phpMyAdmin” “running on” inurl:”main.php”
  3716. “PostgreSQL query failed: ERROR: parser: parse error”
  3717. “Powered by mnoGoSearch – free web search engine software”
  3718. “powered by openbsd” +”powered by apache”
  3719. “Powered by UebiMiau” -site:sourceforge.net
  3720. “produced by getstats”
  3721. “Request Details” “Control Tree” “Server Variables”
  3722. “robots.txt” “Disallow:” filetype:txt
  3723. “Running in Child mode”
  3724. “sets mode: +k”
  3725. “sets mode: +p”
  3726. “sets mode: +s”
  3727. “Supplied argument is not a valid MySQL result resource”
  3728. “Supplied argument is not a valid PostgreSQL result”
  3729. “Thank you for your order” +receipt
  3730. “This is a Shareaza Node”
  3731. “This report was generated by WebLog”
  3732. “This summary was generated by wwwstat”
  3733. “VNC Desktop” inurl:5800
  3734. “Warning: Cannot modify header information – headers already sent”
  3735. “Web File Browser” “Use regular expression”
  3736. “xampp/phpinfo
  3737. “You have an error in your SQL syntax near”
  3738. “Your password is * Remember this for later use”
  3739. aboutprinter.shtml
  3740. allintitle: “index of/admin”
  3741. allintitle: “index of/root”
  3742. allintitle: restricted filetype :mail
  3743. allintitle: restricted filetype:doc site:gov
  3744. allintitle: sensitive filetype:doc
  3745. allintitle:..”Test page for Apache Installation..”
  3746. allintitle:admin.php
  3747. allinurl:”.r{}_vti_cnf/”
  3748. allinurl:admin mdb
  3749. allinurl:auth_user_file.txt
  3750. allinurl:servlet/SnoopServlet
  3751. An unexpected token “END-OF-STATEMENT” was found
  3752. camera linksys inurl:main.cgi
  3753. Canon Webview netcams
  3754. Comersus.mdb database
  3755. confidential site:mil
  3756. ConnectionTest.java filetype:html
  3757. data filetype:mdb -site:gov -site:mil
  3758. eggdrop filetype:user user
  3759. ext:conf NoCatAuth -cvs
  3760. ext:pwd inurl:(service | authors | administrators | users) “# -FrontPage-”
  3761. ext:txt inurl:unattend.txt
  3762. filetype:ASP ASP
  3763. filetype:ASPX ASPX
  3764. filetype:BML BML
  3765. filetype:cfg ks intext:rootpw -sample -test -howto
  3766. filetype:cfm “cfapplication name” password
  3767. filetype:CFM CFM
  3768. filetype:CGI CGI
  3769. filetype:conf inurl:psybnc.conf “USER.PASS=”
  3770. filetype:dat “password.dat
  3771. filetype:DIFF DIFF
  3772. filetype:DLL DLL
  3773. filetype:DOC DOC
  3774. filetype:FCGI FCGI
  3775. filetype:HTM HTM
  3776. filetype:HTML HTML
  3777. filetype:inf sysprep
  3778. filetype:JHTML JHTML
  3779. filetype:JSP JSP
  3780. filetype:log inurl:password.log
  3781. filetype:MV MV
  3782. filetype:pdf “Assessment Report” nessus
  3783. filetype:PDF PDF
  3784. filetype:PHP PHP
  3785. filetype:PHP3 PHP3
  3786. filetype:PHP4 PHP4
  3787. filetype:PHTML PHTML
  3788. filetype:PL PL
  3789. filetype:PPT PPT
  3790. filetype:PS PS
  3791. filetype:SHTML SHTML
  3792. filetype:STM STM
  3793. filetype:SWF SWF
  3794. filetype:TXT TXT
  3795. filetype:XLS XLS
  3796. htpasswd / htpasswd.bak
  3797. Index of phpMyAdmin
  3798. index of: intext:Gallery in Configuration mode
  3799. index.of passlist
  3800. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  3801. intext:”d.aspx?id” || inurl:”d.aspx?id”
  3802. intext:”enable secret 5 $”
  3803. intext:”powered by Web Wiz Journal”
  3804. intext:”SteamUserPassphrase=” intext:”SteamAppUser=” -“username” -“user”
  3805. intitle:”— VIDEO WEB SERVER —” intext:”Video Web Server” “Any time & Any where” username password
  3806. intitle:”500 Internal Server Error” “server at”
  3807. intitle:”actiontec” main setup status “Copyright 2001 Actiontec Electronics Inc”
  3808. intitle:”Browser Launch Page”
  3809. intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
  3810. intitle:”EverFocus.EDSR.applet”
  3811. intitle:”Index of” “.htpasswd” “htgroup” -intitle:”dist” -apache -htpasswd.c
  3812. intitle:”Index of” .bash_history
  3813. intitle:”Index of” .mysql_history
  3814. intitle:”Index of” .mysql_history
  3815. intitle:”Index of” .sh_history
  3816. intitle:”Index of” cfide
  3817. intitle:”index of” etc/shadow
  3818. intitle:”index of” htpasswd
  3819. intitle:”index of” intext:globals.inc
  3820. intitle:”index of” master.passwd
  3821. intitle:”index of” members OR accounts
  3822. intitle:”index of” passwd
  3823. intitle:”Index of” passwords modified
  3824. intitle:”index of” people.lst
  3825. intitle:”index of” pwd.db
  3826. intitle:”Index of” pwd.db
  3827. intitle:”index of” spwd
  3828. intitle:”Index of” spwd.db passwd -pam.conf
  3829. intitle:”index of” user_carts OR user_cart
  3830. intitle:”Index of..etc” passwd
  3831. intitle:”iVISTA.Main.Page”
  3832. intitle:”network administration” inurl:”nic”
  3833. intitle:”OfficeConnect Cable/DSL Gateway” intext:”Checking your browser”
  3834. intitle:”remote assessment” OpenAanval Console
  3835. intitle:”Remote Desktop Web Connection” inurl:tsweb
  3836. intitle:”switch login” “IBM Fast Ethernet Desktop”
  3837. intitle:”SWW link” “Please wait…..”
  3838. intitle:”teamspeak server-administration
  3839. intitle:”TUTOS Login”
  3840. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  3841. intitle:”Welcome to the Advanced Extranet Server, ADVX!”
  3842. intitle:”Welcome to Windows 2000 Internet Services”
  3843. intitle:”Connection Status” intext:”Current login”
  3844. intitle:”inc. vpn 3000 concentrator”
  3845. intitle:asterisk.management.portal web-access
  3846. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  3847. intitle:index.of administrators.pwd
  3848. intitle:index.of cgiirc.config
  3849. intitle:Index.of etc shadow site:passwd
  3850. intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
  3851. intitle:index.of master.passwd
  3852. intitle:index.of passwd passwd.bak
  3853. intitle:index.of people.lst
  3854. intitle:index.of trillian.ini
  3855. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  3856. intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
  3857. intitle:open-xchange inurl:login.pl
  3858. inurl:”:10000″ intext:webmin
  3859. inurl:”8003/Display?what=”
  3860. inurl:”auth_user_file.txt”
  3861. inurl:”GRC.DAT” intext:”password”
  3862. inurl:”printer/main.html” intext:”settings”
  3863. inurl:”slapd.conf” intext:”credentials” -manpage -“Manual Page” -man: -sample
  3864. inurl:”slapd.conf” intext:”rootpw” -manpage -“Manual Page” -man: -sample
  3865. inurl:”ViewerFrame?Mode=”
  3866. inurl:”wvdial.conf” intext:”password”
  3867. inurl:”wwwroot/
  3868. inurl:/Citrix/Nfuse17/
  3869. inurl:/db/main.mdb
  3870. inurl:/wwwboard
  3871. inurl:access
  3872. inurl:admin filetype:db
  3873. inurl:asp
  3874. inurl:buy
  3875. inurl:ccbill filetype:log
  3876. inurl:cgi
  3877. inurl:cgiirc.config
  3878. inurl:config.php dbuname dbpass
  3879. inurl:data
  3880. inurl:default.asp intitle:”WebCommander”
  3881. inurl:download
  3882. inurl:file
  3883. inurl:filezilla.xml -cvs
  3884. inurl:forum
  3885. inurl:home
  3886. inurl:hp/device/this.LCDispatcher
  3887. inurl:html
  3888. inurl:iisadmin
  3889. inurl:inc
  3890. inurl:info
  3891. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  3892. inurl:list
  3893. inurl:login filetype:swf swf
  3894. inurl:mail
  3895. inurl:midicart.mdb
  3896. inurl:names.nsf?opendatabase
  3897. inurl:new
  3898. inurl:nuke filetype:sql
  3899. inurl:order
  3900. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  3901. inurl:pages
  3902. inurl:pap-secrets -cvs
  3903. inurl:passlist.txt
  3904. Ultima Online loginservers
  3905. inurl:Proxy.txt
  3906. inurl:public
  3907. inurl:search
  3908. inurl:secring ext:skr | ext:pgp | ext:bak
  3909. inurl:shop
  3910. inurl:shopdbtest.asp
  3911. inurl:software
  3912. inurl:support
  3913. inurl:user
  3914. inurl:vtund.conf intext:pass -cvs s
  3915. inurl:web
  3916. inurl:zebra.conf intext:password -sample -test -tutorial -download
  3917. LeapFTP intitle:”index.of./” sites.ini modified
  3918. POWERED BY HIT JAMMER 1.0!
  3919. signin filetype:url
  3920. site:ups.com intitle:”Ups Package tracking” intext:”1Z ### ### ## #### ### #”
  3921. top secret site:mil
  3922. Ultima Online loginservers
  3923. VP-ASP Shop Administrators only
  3924. XAMPP “inurl:xampp/index”
  3925. intitle:”Index of” .sh_history
  3926. intitle:”Index of” .bash_history
  3927. intitle:”index of” passwd
  3928. intitle:”index of” people.lst
  3929. intitle:”index of” pwd.db
  3930. intitle:”index of” etc/shadow
  3931. intitle:”index of” spwd
  3932. intitle:”index of” master.passwd
  3933. intitle:”index of” htpasswd
  3934. intitle:”index of” members OR accounts
  3935. intitle:”index of” user_carts OR user_cart
  3936. allintitle: sensitive filetype:doc
  3937. allintitle: restricted filetype :mail
  3938. allintitle: restricted filetype:doc site:gov
  3939. allintitle:*.php?filename=*
  3940. allintitle:*.php?page=*
  3941. allintitle:*.php?logon=*
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement