Guest User

Untitled

a guest
Mar 14th, 2019
214
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. inurl:index.php?id=
  2. inurl:trainers.php?id=
  3. inurl:buy.php?category=
  4. inurl:article.php?ID=
  5. inurl:play_old.php?id=
  6. inurl:declaration_more.php?decl_id=
  7. inurl:Pageid=
  8. inurl:games.php?id=
  9. inurl:page.php?file=
  10. inurl:newsDetail.php?id=
  11. inurl:gallery.php?id=
  12. inurl:article.php?id=
  13. inurl:show.php?id=
  14. inurl:staff_id=
  15. inurl:newsitem.php?num=
  16. inurl:readnews.php?id=
  17. inurl:top10.php?cat=
  18. inurl:historialeer.php?num=
  19. inurl:reagir.php?num=
  20. inurl:forum_bds.php?num=
  21. inurl:game.php?id=
  22. inurl:view_product.php?id=
  23. inurl:newsone.php?id=
  24. inurl:sw_comment.php?id=
  25. inurl:news.php?id=
  26. inurl:avd_start.php?avd=
  27. inurl:event.php?id=
  28. inurl:product-item.php?id=
  29. inurl:sql.php?id=
  30. inurl:news_view.php?id=
  31. inurl:select_biblio.php?id=
  32. inurl:humor.php?id=
  33. inurl:aboutbook.php?id=
  34. inurl:fiche_spectacle.php?id=
  35. inurl:communique_detail.php?id=
  36. inurl:sem.php3?id=
  37. inurl:kategorie.php4?id=
  38. inurl:news.php?id=
  39. inurl:index.php?id=
  40. inurl:faq2.php?id=
  41. inurl:show_an.php?id=
  42. inurl:preview.php?id=
  43. inurl:loadpsb.php?id=
  44. inurl:opinions.php?id=
  45. inurl:spr.php?id=
  46. inurl:pages.php?id=
  47. inurl:announce.php?id=
  48. inurl:clanek.php4?id=
  49. inurl:participant.php?id=
  50. inurl:download.php?id=
  51. inurl:main.php?id=
  52. inurl:review.php?id=
  53. inurl:chappies.php?id=
  54. inurl:read.php?id=
  55. inurl:prod_detail.php?id=
  56. inurl:viewphoto.php?id=
  57. inurl:article.php?id=
  58. inurl:person.php?id=
  59. inurl:productinfo.php?id=
  60. inurl:showimg.php?id=
  61. inurl:view.php?id=
  62. inurl:website.php?id=
  63. inurl:hosting_info.php?id=
  64. inurl:gallery.php?id=
  65. inurl:rub.php?idr=
  66. inurl:view_faq.php?id=
  67. inurl:artikelinfo.php?id=
  68. inurl:detail.php?ID=
  69. inurl:index.php?=
  70. inurl:profile_view.php?id=
  71. inurl:category.php?id=
  72. inurl:publications.php?id=
  73. inurl:fellows.php?id=
  74. inurl:downloads_info.php?id=
  75. inurl:prod_info.php?id=
  76. inurl:shop.php?do=part&id=
  77. inurl:Productinfo.php?id=
  78. inurl:collectionitem.php?id=
  79. inurl:band_info.php?id=
  80. inurl:product.php?id=
  81. inurl:releases.php?id=
  82. inurl:ray.php?id=
  83. inurl:produit.php?id=
  84. inurl:pop.php?id=
  85. inurl:shopping.php?id=
  86. inurl:productdetail.php?id=
  87. inurl:post.php?id=
  88. inurl:viewshowdetail.php?id=
  89. inurl:clubpage.php?id=
  90. inurl:memberInfo.php?id=
  91. inurl:section.php?id=
  92. inurl:theme.php?id=
  93. inurl:page.php?id=
  94. inurl:shredder-categories.php?id=
  95. inurl:tradeCategory.php?id=
  96. inurl:product_ranges_view.php?ID=
  97. inurl:shop_category.php?id=
  98. inurl:transcript.php?id=
  99. inurl:channel_id=
  100. inurl:item_id=
  101. inurl:newsid=
  102. inurl:trainers.php?id=
  103. inurl:news-full.php?id=
  104. inurl:news_display.php?getid=
  105. inurl:index2.php?option=
  106. inurl:readnews.php?id=
  107. inurl:top10.php?cat=
  108. inurl:newsone.php?id=
  109. inurl:event.php?id=
  110. inurl:product-item.php?id=
  111. inurl:sql.php?id=
  112. inurl:aboutbook.php?id=
  113. inurl:review.php?id=
  114. inurl:loadpsb.php?id=
  115. inurl:ages.php?id=
  116. inurl:material.php?id=
  117. inurl:clanek.php4?id=
  118. inurl:announce.php?id=
  119. inurl:chappies.php?id=
  120. inurl:read.php?id=
  121. inurl:viewapp.php?id=
  122. inurl:viewphoto.php?id=
  123. inurl:rub.php?idr=
  124. inurl:galeri_info.php?l=
  125. inurl:review.php?id=
  126. inurl:iniziativa.php?in=
  127. inurl:curriculum.php?id=
  128. inurl:labels.php?id=
  129. inurl:story.php?id=
  130. inurl:look.php?ID=
  131. inurl:newsone.php?id=
  132. inurl:aboutbook.php?id=
  133. inurl:material.php?id=
  134. inurl:opinions.php?id=
  135. inurl:announce.php?id=
  136. inurl:rub.php?idr=
  137. inurl:galeri_info.php?l=
  138. inurl:tekst.php?idt=
  139. inurl:newscat.php?id=
  140. inurl:newsticker_info.php?idn=
  141. inurl:rubrika.php?idr=
  142. inurl:rubp.php?idr=
  143. inurl:offer.php?idf=
  144. inurl:art.php?idm=
  145. inurl:title.php?id=
  146. trainers.php?id=
  147. article.php?ID=
  148. play_old.php?id=
  149. declaration_more.php?decl_id=
  150. Pageid=
  151. games.php?id=
  152. newsDetail.php?id=
  153. staff_id=
  154. historialeer.php?num=
  155. product-item.php?id=
  156. news_view.php?id=
  157. humor.php?id=
  158. communique_detail.php?id=
  159. sem.php3?id=
  160. opinions.php?id=
  161. spr.php?id=
  162. pages.php?id=
  163. chappies.php?id=
  164. prod_detail.php?id=
  165. viewphoto.php?id=
  166. view.php?id=
  167. Original source: http://www.binushacker.net
  168.  
  169. website.php?id=
  170. hosting_info.php?id=
  171. gery.php?id=
  172. detail.php?ID=
  173. publications.php?id=
  174. Productinfo.php?id=
  175. releases.php?id=
  176. ray.php?id=
  177. produit.php?id=
  178. pop.php?id=
  179. shopping.php?id=
  180. productdetail.php?id=
  181. post.php?id=
  182. section.php?id=
  183. theme.php?id=
  184. page.php?id=
  185. shredder-categories.php?id=
  186. product_ranges_view.php?ID=
  187. shop_category.php?id=
  188. channel_id=
  189. newsid=
  190. news_display.php?getid=
  191. ages.php?id=
  192. clanek.php4?id=
  193. review.php?id=
  194. iniziativa.php?in=
  195. curriculum.php?id=
  196. labels.php?id=
  197. look.php?ID=
  198. galeri_info.php?l=
  199. tekst.php?idt=
  200. newscat.php?id=
  201. newsticker_info.php?idn=
  202. rubrika.php?idr=
  203. offer.php?idf=
  204. “id=& intext:”Warning: mysql_fetch_array()
  205. “id=& intext:”Warning: getimagesize()
  206. “id=& intext:”Warning: session_start()
  207. “id=& intext:”Warning: mysql_num_rows()
  208. “id=& intext:”Warning: mysql_query()
  209. “id=& intext:”Warning: array_merge()
  210. “id=& intext:”Warning: preg_match()
  211. “id=& intext:”Warning: ilesize()
  212. “id=& intext:”Warning: filesize()
  213. index.php?id=
  214. buy.php?category=
  215. article.php?ID=
  216. play_old.php?id=
  217. newsitem.php?num=
  218. top10.php?cat=
  219. historialeer.php?num=
  220. reagir.php?num=
  221. Stray-Questions-View.php?num=
  222. forum_bds.php?num=
  223. game.php?id=
  224. view_product.php?id=
  225. sw_comment.php?id=
  226. news.php?id=
  227. avd_start.php?avd=
  228. event.php?id=
  229. sql.php?id=
  230. news_view.php?id=
  231. select_biblio.php?id=
  232. humor.php?id=
  233. ogl_inet.php?ogl_id=
  234. fiche_spectacle.php?id=
  235. communique_detail.php?id=
  236. sem.php3?id=
  237. kategorie.php4?id=
  238. faq2.php?id=
  239. show_an.php?id=
  240. preview.php?id=
  241. loadpsb.php?id=
  242. opinions.php?id=
  243. spr.php?id=
  244. announce.php?id=
  245. participant.php?id=
  246. download.php?id=
  247. main.php?id=
  248. review.php?id=
  249. chappies.php?id=
  250. read.php?id=
  251. prod_detail.php?id=
  252. article.php?id=
  253. person.php?id=
  254. productinfo.php?id=
  255. showimg.php?id=
  256. view.php?id=
  257. website.php?id=
  258. hosting_info.php?id=
  259. gery.php?id=
  260. rub.php?idr=
  261. view_faq.php?id=
  262. artikelinfo.php?id=
  263. detail.php?ID=
  264. index.php?=
  265. profile_view.php?id=
  266. category.php?id=
  267. publications.php?id=
  268. fellows.php?id=
  269. downloads_info.php?id=
  270. prod_info.php?id=
  271. shop.php?do=part&id=
  272. collectionitem.php?id=
  273. band_info.php?id=
  274. product.php?id=
  275. releases.php?id=
  276. ray.php?id=
  277. produit.php?id=
  278. pop.php?id=
  279. shopping.php?id=
  280. productdetail.php?id=
  281. post.php?id=
  282. viewshowdetail.php?id=
  283. clubpage.php?id=
  284. memberInfo.php?id=
  285. section.php?id=
  286. theme.php?id=
  287. page.php?id=
  288. shredder-categories.php?id=
  289. tradeCategory.php?id=
  290. product_ranges_view.php?ID=
  291. shop_category.php?id=
  292. transcript.php?id=
  293. channel_id=
  294. item_id=
  295. newsid=
  296. trainers.php?id=
  297. news-full.php?id=
  298. news_display.php?getid=
  299. index2.php?option=
  300. readnews.php?id=
  301. newsone.php?id=
  302. product-item.php?id=
  303. pages.php?id=
  304. clanek.php4?id=
  305. viewapp.php?id=
  306. viewphoto.php?id=
  307. galeri_info.php?l=
  308. iniziativa.php?in=
  309. curriculum.php?id=
  310. labels.php?id=
  311. story.php?id=
  312. look.php?ID=
  313. aboutbook.php?id=
  314. “id=& intext:”Warning: mysql_fetch_assoc()
  315. “id=& intext:”Warning: is_writable()
  316. “id=& intext:”Warning: Unknown()
  317. “id=& intext:”Warning: mysql_result()
  318. “id=& intext:”Warning: pg_exec()
  319. “id=& intext:”Warning: require()
  320. buy.php?category=
  321. pageid=
  322. page.php?file=
  323. show.php?id=
  324. newsitem.php?num=
  325. readnews.php?id=
  326. top10.php?cat=
  327. reagir.php?num=
  328. Stray-Questions-View.php?num=
  329. forum_bds.php?num=
  330. game.php?id=
  331. view_product.php?id=
  332. sw_comment.php?id=
  333. news.php?id=
  334. avd_start.php?avd=
  335. event.php?id=
  336. sql.php?id=
  337. select_biblio.php?id=
  338. ogl_inet.php?ogl_id=
  339. fiche_spectacle.php?id=
  340. kategorie.php4?id=
  341. faq2.php?id=
  342. show_an.php?id=
  343. loadpsb.php?id=
  344. announce.php?id=
  345. participant.php?id=
  346. download.php?id=
  347. article.php?id=
  348. person.php?id=
  349. productinfo.php?id=
  350. showimg.php?id=
  351. rub.php?idr=
  352. view_faq.php?id=
  353. artikelinfo.php?id=
  354. index.php?=
  355. profile_view.php?id=
  356. category.php?id=
  357. fellows.php?id=
  358. downloads_info.php?id=
  359. prod_info.php?id=
  360. shop.php?do=part&id=
  361. collectionitem.php?id=
  362. band_info.php?id=
  363. product.php?id=
  364. viewshowdetail.php?id=
  365. clubpage.php?id=
  366. memberInfo.php?id=
  367. tradeCategory.php?id=
  368. transcript.php?id=
  369. item_id=
  370. news-full.php?id=
  371. aboutbook.php?id=
  372. preview.php?id=
  373. material.php?id=
  374. read.php?id=
  375. viewapp.php?id=
  376. story.php?id=
  377. newsone.php?id=
  378. rubp.php?idr=
  379. art.php?idm=
  380. title.php?id=
  381. index1.php?modo=
  382. include.php?*[*]*=
  383. nota.php?pollname=
  384. index3.php?p=
  385. padrao.php?pre=
  386. home.php?pa=
  387. main.php?type=
  388. sitio.php?start=
  389. indishell.in
  390. *.php?include=
  391. general.php?xlink=
  392. show.php?go=
  393. nota.php?ki=
  394. down*.php?oldal=
  395. layout.php?disp=
  396. enter.php?chapter=
  397. base.php?incl=
  398. enter.php?mod=
  399. show.php?corpo=
  400. head.php?*[*]*=
  401. info.php?strona=
  402. template.php?str=
  403. main.php?doshow=
  404. view.php?*[*]*=
  405. index.php?to=
  406. page.php?cmd=
  407. view.php?b=
  408. info.php?option=
  409. show.php?x=
  410. template.php?texto=
  411. index3.php?ir=
  412. print.php?chapter=
  413. file.php?inc=
  414. file.php?cont=
  415. view.php?cmd=
  416. include.php?chapter=
  417. path.php?my=
  418. principal.php?param=
  419. general.php?menue=
  420. index1.php?b=
  421. info.php?chapter=
  422. nota.php?chapter=
  423. general.php?include=
  424. start.php?addr=
  425. index1.php?qry=
  426. index1.php?loc=
  427. page.php?addr=
  428. index1.php?dir=
  429. principal.php?pr=
  430. press.php?seite=
  431. head.php?cmd=
  432. home.php?sec=
  433. home.php?category=
  434. standard.php?cmd=
  435. mod*.php?thispage=
  436. base.php?to=
  437. view.php?choix=
  438. base.php?panel=
  439. template.php?mod=
  440. info.php?j=
  441. blank.php?pref=
  442. sub*.php?channel=
  443. standard.php?in=
  444. general.php?cmd=
  445. pagina.php?panel=
  446. template.php?where=
  447. path.php?channel=
  448. gery.php?seccion=
  449. page.php?tipo=
  450. sitio.php?rub=
  451. pagina.php?u=
  452. file.php?ir=
  453. *inc*.php?sivu=
  454. path.php?start=
  455. page.php?chapter=
  456. home.php?recipe=
  457. enter.php?pname=
  458. layout.php?path=
  459. print.php?open=
  460. mod*.php?channel=
  461. down*.php?phpbb_root_path=
  462. *inc*.php?str=
  463. gery.php?phpbb_root_path=
  464. include.php?middlePart=
  465. sub*.php?destino=
  466. info.php?read=
  467. home.php?sp=
  468. main.php?strona=
  469. sitio.php?get=
  470. sitio.php?index=
  471. index3.php?option=
  472. enter.php?a=
  473. main.php?second=
  474. print.php?pname=
  475. blank.php?itemnav=
  476. blank.php?pagina=
  477. index1.php?d=
  478. down*.php?where=
  479. *inc*.php?include=
  480. path.php?pre=
  481. home.php?loader=
  482. start.php?eval=
  483. index.php?disp=
  484. head.php?mod=
  485. sitio.php?section=
  486. nota.php?doshow=
  487. home.php?seite=
  488. home.php?a=
  489. page.php?url=
  490. pagina.php?left=
  491. layout.php?c=
  492. principal.php?goto=
  493. standard.php?base_dir=
  494. home.php?where=
  495. page.php?sivu=
  496. *inc*.php?adresa=
  497. padrao.php?str=
  498. include.php?my=
  499. show.php?home=
  500. index.php?load=
  501. index3.php?rub=
  502. sub*.php?str=
  503. start.php?index=
  504. nota.php?mod=
  505. sub*.php?mid=
  506. index1.php?*[*]*=
  507. pagina.php?oldal=
  508. padrao.php?loc=
  509. padrao.php?rub=
  510. page.php?incl=
  511. gery.php?disp=
  512. nota.php?oldal=
  513. include.php?u=
  514. principal.php?pagina=
  515. print.php?choix=
  516. head.php?filepath=
  517. include.php?corpo=
  518. sub*.php?action=
  519. head.php?pname=
  520. press.php?dir=
  521. show.php?xlink=
  522. file.php?left=
  523. nota.php?destino=
  524. general.php?module=
  525. index3.php?redirect=
  526. down*.php?param=
  527. default.php?ki=
  528. padrao.php?h=
  529. padrao.php?read=
  530. mod*.php?cont=
  531. index1.php?l=
  532. down*.php?pr=
  533. gery.php?viewpage=
  534. template.php?load=
  535. nota.php?pr=
  536. padrao.php?destino=
  537. index2.php?channel=
  538. principal.php?opcion=
  539. start.php?str=
  540. press.php?*[*]*=
  541. index.php?ev=
  542. pagina.php?pre=
  543. nota.php?content=
  544. include.php?adresa=
  545. sitio.php?t=
  546. index.php?sivu=
  547. principal.php?q=
  548. path.php?ev=
  549. print.php?module=
  550. index.php?loc=
  551. nota.php?basepath=
  552. padrao.php?tipo=
  553. index2.php?in=
  554. principal.php?eval=
  555. file.php?qry=
  556. info.php?t=
  557. enter.php?play=
  558. general.php?var=
  559. principal.php?s=
  560. standard.php?pagina=
  561. standard.php?subject=
  562. base.php?second=
  563. head.php?inc=
  564. pagina.php?basepath=
  565. main.php?pname=
  566. *inc*.php?modo=
  567. include.php?goto=
  568. file.php?pg=
  569. head.php?g=
  570. general.php?header=
  571. start.php?*root*=
  572. enter.php?pref=
  573. index3.php?open=
  574. start.php?module=
  575. main.php?load=
  576. enter.php?pg=
  577. padrao.php?redirect=
  578. pagina.php?my=
  579. gery.php?pre=
  580. enter.php?w=
  581. info.php?texto=
  582. enter.php?open=
  583. base.php?rub=
  584. gery.php?*[*]*=
  585. include.php?cmd=
  586. standard.php?dir=
  587. layout.php?page=
  588. index3.php?pageweb=
  589. include.php?numero=
  590. path.php?destino=
  591. index3.php?home=
  592. default.php?seite=
  593. path.php?eval=
  594. base.php?choix=
  595. template.php?cont=
  596. info.php?pagina=
  597. default.php?x=
  598. default.php?option=
  599. gery.php?ki=
  600. down*.php?second=
  601. blank.php?path=
  602. pagina.php?v=
  603. file.php?pollname=
  604. index3.php?var=
  605. layout.php?goto=
  606. pagina.php?incl=
  607. home.php?action=
  608. include.php?oldal=
  609. indishell.in
  610. print.php?left=
  611. print.php?u=
  612. nota.php?v=
  613. home.php?str=
  614. press.php?panel=
  615. page.php?mod=
  616. default.php?param=
  617. down*.php?texto=
  618. mod*.php?dir=
  619. view.php?where=
  620. blank.php?subject=
  621. path.php?play=
  622. base.php?l=
  623. index2.php?rub=
  624. general.php?opcion=
  625. layout.php?xlink=
  626. padrao.php?name=
  627. pagina.php?nivel=
  628. default.php?oldal=
  629. template.php?k=
  630. main.php?chapter=
  631. layout.php?chapter=
  632. layout.php?incl=
  633. include.php?url=
  634. base.php?sivu=
  635. index.php?link=
  636. sub*.php?cont=
  637. info.php?oldal=
  638. general.php?rub=
  639. default.php?str=
  640. head.php?ev=
  641. sub*.php?path=
  642. view.php?page=
  643. main.php?j=
  644. index2.php?basepath=
  645. gery.php?qry=
  646. main.php?url=
  647. default.php?incl=
  648. show.php?redirect=
  649. index1.php?pre=
  650. general.php?base_dir=
  651. start.php?in=
  652. show.php?abre=
  653. index1.php?home=
  654. home.php?ev=
  655. index2.php?ki=
  656. base.php?pag=
  657. default.php?ir=
  658. general.php?qry=
  659. index2.php?home=
  660. press.php?nivel=
  661. enter.php?pr=
  662. blank.php?loader=
  663. start.php?cmd=
  664. padrao.php?d=
  665. sitio.php?recipe=
  666. principal.php?read=
  667. standard.php?showpage=
  668. main.php?pg=
  669. page.php?panel=
  670. press.php?addr=
  671. template.php?s=
  672. main.php?tipo=
  673. *inc*.php?ev=
  674. padrao.php?page=
  675. show.php?thispage=
  676. home.php?secao=
  677. main.php?start=
  678. enter.php?mid=
  679. press.php?id=
  680. main.php?inc=
  681. index3.php?cmd=
  682. index.php?pname=
  683. press.php?subject=
  684. include.php?sec=
  685. index3.php?xlink=
  686. general.php?texto=
  687. index3.php?go=
  688. index.php?cmd=
  689. index3.php?disp=
  690. index3.php?left=
  691. sub*.php?middle=
  692. show.php?modo=
  693. index1.php?pagina=
  694. head.php?left=
  695. enter.php?phpbb_root_path=
  696. show.php?z=
  697. start.php?basepath=
  698. blank.php?strona=
  699. template.php?y=
  700. page.php?where=
  701. layout.php?category=
  702. index1.php?my=
  703. principal.php?phpbb_root_path=
  704. nota.php?channel=
  705. page.php?choix=
  706. start.php?xlink=
  707. home.php?k=
  708. standard.php?phpbb_root_path=
  709. principal.php?middlePart=
  710. mod*.php?m=
  711. index.php?recipe=
  712. template.php?path=
  713. pagina.php?dir=
  714. sitio.php?abre=
  715. index1.php?recipe=
  716. blank.php?page=
  717. sub*.php?category=
  718. *inc*.php?body=
  719. enter.php?middle=
  720. home.php?path=
  721. down*.php?pre=
  722. base.php?w=
  723. main.php?path=
  724. nota.php?ir=
  725. press.php?link=
  726. gery.php?pollname=
  727. down*.php?open=
  728. down*.php?pageweb=
  729. default.php?eval=
  730. view.php?showpage=
  731. show.php?get=
  732. sitio.php?tipo=
  733. layout.php?cont=
  734. default.php?destino=
  735. padrao.php?seccion=
  736. down*.php?r=
  737. main.php?param=
  738. standard.php?e=
  739. down*.php?in=
  740. nota.php?include=
  741. sitio.php?secao=
  742. print.php?my=
  743. general.php?abre=
  744. general.php?link=
  745. default.php?id=
  746. standard.php?panel=
  747. show.php?channel=
  748. enter.php?r=
  749. index3.php?phpbb_root_path=
  750. gery.php?where=
  751. head.php?middle=
  752. sub*.php?load=
  753. gery.php?sp=
  754. show.php?chapter=
  755. sub*.php?b=
  756. general.php?adresa=
  757. print.php?goto=
  758. sub*.php?sp=
  759. template.php?doshow=
  760. padrao.php?base_dir=
  761. index2.php?my=
  762. include.php?w=
  763. start.php?op=
  764. main.php?section=
  765. view.php?header=
  766. layout.php?menue=
  767. head.php?y=
  768. sub*.php?content=
  769. show.php?type=
  770. base.php?id=
  771. mod*.php?qry=
  772. default.php?strona=
  773. sitio.php?chapter=
  774. gery.php?index=
  775. nota.php?h=
  776. page.php?oldal=
  777. enter.php?panel=
  778. blank.php?t=
  779. start.php?pollname=
  780. sub*.php?module=
  781. enter.php?thispage=
  782. mod*.php?index=
  783. sitio.php?r=
  784. sub*.php?play=
  785. index2.php?doshow=
  786. index2.php?chapter=
  787. show.php?path=
  788. gery.php?to=
  789. info.php?base_dir=
  790. gery.php?abre=
  791. gery.php?pag=
  792. view.php?channel=
  793. default.php?mod=
  794. index.php?op=
  795. general.php?pre=
  796. padrao.php?type=
  797. template.php?pag=
  798. standard.php?pre=
  799. blank.php?ref=
  800. down*.php?z=
  801. general.php?inc=
  802. home.php?read=
  803. pagina.php?section=
  804. default.php?basepath=
  805. index.php?pre=
  806. sitio.php?pageweb=
  807. base.php?seite=
  808. *inc*.php?j=
  809. index2.php?filepath=
  810. file.php?type=
  811. index1.php?oldal=
  812. index2.php?second=
  813. index3.php?sekce=
  814. info.php?filepath=
  815. base.php?opcion=
  816. path.php?category=
  817. index3.php?start=
  818. start.php?rub=
  819. *inc*.php?i=
  820. blank.php?pre=
  821. general.php?channel=
  822. index2.php?OpenPage=
  823. page.php?section=
  824. mod*.php?middle=
  825. index1.php?goFile=
  826. blank.php?action=
  827. principal.php?loader=
  828. sub*.php?op=
  829. main.php?addr=
  830. start.php?mid=
  831. gery.php?secao=
  832. pagina.php?tipo=
  833. index.php?w=
  834. head.php?where=
  835. principal.php?tipo=
  836. press.php?loader=
  837. gery.php?showpage=
  838. gery.php?go=
  839. enter.php?start=
  840. press.php?lang=
  841. general.php?p=
  842. index.php?sekce=
  843. index2.php?get=
  844. sitio.php?go=
  845. include.php?cont=
  846. sub*.php?where=
  847. index3.php?index=
  848. path.php?recipe=
  849. info.php?loader=
  850. print.php?sp=
  851. page.php?phpbb_root_path=
  852. path.php?body=
  853. principal.php?menue=
  854. print.php?cont=
  855. pagina.php?z=
  856. default.php?mid=
  857. blank.php?xlink=
  858. sub*.php?oldal=
  859. general.php?b=
  860. include.php?left=
  861. print.php?sivu=
  862. press.php?OpenPage=
  863. default.php?cont=
  864. general.php?pollname=
  865. template.php?nivel=
  866. enter.php?page=
  867. file.php?middle=
  868. standard.php?str=
  869. gery.php?get=
  870. main.php?v=
  871. down*.php?subject=
  872. enter.php?sivu=
  873. path.php?option=
  874. index.php?strona=
  875. index1.php?choix=
  876. index2.php?f=
  877. press.php?destino=
  878. pagina.php?channel=
  879. principal.php?b=
  880. home.php?include=
  881. head.php?numero=
  882. general.php?ref=
  883. main.php?dir=
  884. gery.php?cont=
  885. principal.php?type=
  886. file.php?param=
  887. default.php?secao=
  888. path.php?pageweb=
  889. info.php?r=
  890. base.php?phpbb_root_path=
  891. main.php?itemnav=
  892. view.php?pg=
  893. pagina.php?choix=
  894. default.php?itemnav=
  895. index2.php?cmd=
  896. layout.php?url=
  897. index.php?path=
  898. index1.php?second=
  899. start.php?modo=
  900. index1.php?get=
  901. index3.php?my=
  902. sub*.php?left=
  903. print.php?inc=
  904. view.php?type=
  905. path.php?*[*]*=
  906. base.php?adresa=
  907. index3.php?oldal=
  908. standard.php?body=
  909. base.php?path=
  910. principal.php?strona=
  911. info.php?l=
  912. template.php?left=
  913. head.php?loc=
  914. page.php?ir=
  915. print.php?path=
  916. down*.php?path=
  917. sitio.php?opcion=
  918. pagina.php?category=
  919. press.php?menu=
  920. index2.php?pref=
  921. sitio.php?incl=
  922. show.php?ki=
  923. index3.php?x=
  924. page.php?strona=
  925. *inc*.php?open=
  926. index3.php?secao=
  927. standard.php?*[*]*=
  928. template.php?basepath=
  929. standard.php?goFile=
  930. index2.php?ir=
  931. file.php?modo=
  932. gery.php?itemnav=
  933. main.php?oldal=
  934. down*.php?showpage=
  935. start.php?destino=
  936. blank.php?rub=
  937. path.php?ir=
  938. layout.php?var=
  939. index1.php?texto=
  940. start.php?pg=
  941. index1.php?showpage=
  942. info.php?go=
  943. path.php?load=
  944. index3.php?abre=
  945. blank.php?where=
  946. info.php?start=
  947. page.php?secao=
  948. nota.php?pag=
  949. nota.php?second=
  950. index2.php?to=
  951. standard.php?name=
  952. start.php?strona=
  953. mod*.php?numero=
  954. press.php?home=
  955. info.php?z=
  956. mod*.php?path=
  957. blank.php?base_dir=
  958. base.php?texto=
  959. nota.php?secc=
  960. index.php?tipo=
  961. index.php?goto=
  962. print.php?pag=
  963. view.php?secao=
  964. general.php?strona=
  965. show.php?my=
  966. page.php?e=
  967. padrao.php?index=
  968. gery.php?thispage=
  969. start.php?base_dir=
  970. default.php?tipo=
  971. gery.php?panel=
  972. standard.php?ev=
  973. standard.php?destino=
  974. general.php?middle=
  975. main.php?basepath=
  976. standard.php?q=
  977. index1.php?tipo=
  978. mod*.php?choix=
  979. template.php?ir=
  980. show.php?adresa=
  981. general.php?mid=
  982. index3.php?adresa=
  983. pagina.php?sec=
  984. template.php?secao=
  985. home.php?w=
  986. general.php?content=
  987. sub*.php?recipe=
  988. main.php?category=
  989. enter.php?viewpage=
  990. main.php?ir=
  991. show.php?pageweb=
  992. principal.php?ir=
  993. default.php?pageweb=
  994. index.php?oldal=
  995. head.php?d=
  996. gery.php?mid=
  997. index.php?type=
  998. standard.php?j=
  999. show.php?oldal=
  1000. enter.php?link=
  1001. enter.php?content=
  1002. blank.php?filepath=
  1003. standard.php?channel=
  1004. base.php?*[*]*=
  1005. info.php?incl=
  1006. down*.php?include=
  1007. press.php?modo=
  1008. file.php?choix=
  1009. press.php?type=
  1010. blank.php?goto=
  1011. index3.php?showpage=
  1012. principal.php?subject=
  1013. start.php?chapter=
  1014. show.php?r=
  1015. pagina.php?thispage=
  1016. general.php?chapter=
  1017. page.php?base_dir=
  1018. page.php?qry=
  1019. show.php?incl=
  1020. page.php?*[*]*=
  1021. main.php?h=
  1022. file.php?seccion=
  1023. default.php?pre=
  1024. principal.php?index=
  1025. principal.php?inc=
  1026. home.php?z=
  1027. pagina.php?in=
  1028. show.php?play=
  1029. nota.php?subject=
  1030. default.php?secc=
  1031. default.php?loader=
  1032. padrao.php?var=
  1033. mod*.php?b=
  1034. default.php?showpage=
  1035. press.php?channel=
  1036. pagina.php?ev=
  1037. sitio.php?name=
  1038. page.php?option=
  1039. press.php?mid=
  1040. down*.php?corpo=
  1041. view.php?get=
  1042. print.php?thispage=
  1043. principal.php?home=
  1044. show.php?param=
  1045. standard.php?sivu=
  1046. index3.php?panel=
  1047. include.php?play=
  1048. path.php?cmd=
  1049. file.php?sp=
  1050. template.php?section=
  1051. view.php?str=
  1052. blank.php?left=
  1053. nota.php?lang=
  1054. path.php?sivu=
  1055. main.php?e=
  1056. default.php?ref=
  1057. start.php?seite=
  1058. default.php?inc=
  1059. print.php?disp=
  1060. home.php?h=
  1061. principal.php?loc=
  1062. index3.php?sp=
  1063. gery.php?var=
  1064. sub*.php?base_dir=
  1065. path.php?middle=
  1066. pagina.php?str=
  1067. base.php?play=
  1068. base.php?v=
  1069. sitio.php?sivu=
  1070. unknown.soldier
  1071. main.php?r=
  1072. file.php?nivel=
  1073. start.php?sivu=
  1074. template.php?c=
  1075. general.php?second=
  1076. sub*.php?mod=
  1077. home.php?loc=
  1078. head.php?corpo=
  1079. standard.php?op=
  1080. index2.php?inc=
  1081. info.php?pref=
  1082. base.php?basepath=
  1083. print.php?basepath=
  1084. *inc*.php?m=
  1085. base.php?home=
  1086. layout.php?strona=
  1087. padrao.php?url=
  1088. sitio.php?oldal=
  1089. pagina.php?read=
  1090. index1.php?go=
  1091. standard.php?s=
  1092. page.php?eval=
  1093. index.php?j=
  1094. pagina.php?pr=
  1095. start.php?secao=
  1096. template.php?*[*]*=
  1097. nota.php?get=
  1098. index3.php?link=
  1099. home.php?e=
  1100. gery.php?name=
  1101. nota.php?eval=
  1102. sub*.php?abre=
  1103. index2.php?load=
  1104. principal.php?in=
  1105. view.php?load=
  1106. mod*.php?action=
  1107. default.php?p=
  1108. head.php?c=
  1109. template.php?viewpage=
  1110. view.php?mid=
  1111. padrao.php?addr=
  1112. view.php?go=
  1113. file.php?basepath=
  1114. home.php?pre=
  1115. include.php?goFile=
  1116. layout.php?play=
  1117. index1.php?subject=
  1118. info.php?middlePart=
  1119. down*.php?pg=
  1120. sub*.php?body=
  1121. index.php?option=
  1122. sub*.php?chapter=
  1123. default.php?t=
  1124. head.php?opcion=
  1125. nota.php?panel=
  1126. sitio.php?left=
  1127. show.php?include=
  1128. pagina.php?start=
  1129. head.php?choix=
  1130. index3.php?tipo=
  1131. index3.php?choix=
  1132. down*.php?channel=
  1133. base.php?pa=
  1134. nota.php?sekce=
  1135. show.php?l=
  1136. show.php?index=
  1137. blank.php?url=
  1138. start.php?thispage=
  1139. nota.php?play=
  1140. show.php?second=
  1141. enter.php?include=
  1142. principal.php?middle=
  1143. main.php?where=
  1144. padrao.php?link=
  1145. path.php?strona=
  1146. index3.php?read=
  1147. mod*.php?module=
  1148. standard.php?viewpage=
  1149. standard.php?pr=
  1150. *inc*.php?showpage=
  1151. pagina.php?ref=
  1152. path.php?pname=
  1153. padrao.php?mid=
  1154. info.php?eval=
  1155. include.php?path=
  1156. page.php?subject=
  1157. sub*.php?qry=
  1158. head.php?module=
  1159. nota.php?opcion=
  1160. head.php?abre=
  1161. base.php?str=
  1162. home.php?body=
  1163. gery.php?module=
  1164. head.php?sivu=
  1165. page.php?inc=
  1166. pagina.php?header=
  1167. mod*.php?v=
  1168. home.php?doshow=
  1169. padrao.php?n=
  1170. index1.php?chapter=
  1171. padrao.php?basepath=
  1172. index.php?r=
  1173. index3.php?seccion=
  1174. sitio.php?mid=
  1175. index.php?where=
  1176. general.php?type=
  1177. pagina.php?goto=
  1178. page.php?pa=
  1179. default.php?menue=
  1180. main.php?goto=
  1181. index1.php?abre=
  1182. info.php?seccion=
  1183. index2.php?pa=
  1184. layout.php?pageweb=
  1185. nota.php?disp=
  1186. index1.php?body=
  1187. default.php?nivel=
  1188. show.php?header=
  1189. down*.php?pag=
  1190. start.php?tipo=
  1191. standard.php?w=
  1192. index.php?open=
  1193. blank.php?menu=
  1194. general.php?nivel=
  1195. padrao.php?nivel=
  1196. *inc*.php?addr=
  1197. index.php?var=
  1198. home.php?redirect=
  1199. *inc*.php?link=
  1200. *inc*.php?incl=
  1201. padrao.php?corpo=
  1202. down*.php?url=
  1203. enter.php?goto=
  1204. down*.php?addr=
  1205. sub*.php?j=
  1206. principal.php?f=
  1207. sub*.php?menue=
  1208. index2.php?section=
  1209. general.php?my=
  1210. head.php?loader=
  1211. general.php?goto=
  1212. include.php?dir=
  1213. start.php?header=
  1214. blank.php?in=
  1215. base.php?name=
  1216. nota.php?goFile=
  1217. head.php?base_dir=
  1218. mod*.php?recipe=
  1219. press.php?pr=
  1220. padrao.php?*[*]*=
  1221. layout.php?opcion=
  1222. print.php?rub=
  1223. index.php?pr=
  1224. general.php?seite=
  1225. pagina.php?numero=
  1226. *inc*.php?pg=
  1227. nota.php?rub=
  1228. view.php?seite=
  1229. pagina.php?recipe=
  1230. index.php?pref=
  1231. page.php?action=
  1232. page.php?ev=
  1233. show.php?ir=
  1234. head.php?index=
  1235. mod*.php?pname=
  1236. view.php?ir=
  1237. *inc*.php?start=
  1238. principal.php?rub=
  1239. principal.php?corpo=
  1240. padrao.php?middle=
  1241. base.php?pname=
  1242. template.php?header=
  1243. view.php?sp=
  1244. main.php?name=
  1245. nota.php?m=
  1246. blank.php?open=
  1247. head.php?dir=
  1248. page.php?pname=
  1249. *inc*.php?k=
  1250. index.php?pollname=
  1251. head.php?oldal=
  1252. index1.php?str=
  1253. template.php?choix=
  1254. down*.php?pollname=
  1255. page.php?recipe=
  1256. template.php?corpo=
  1257. nota.php?sec=
  1258. info.php?*[*]*=
  1259. sub*.php?*[*]*=
  1260. page.php?q=
  1261. index1.php?type=
  1262. gery.php?y=
  1263. standard.php?lang=
  1264. gery.php?page=
  1265. index.php?action=
  1266. press.php?pname=
  1267. down*.php?v=
  1268. index3.php?second=
  1269. show.php?recipe=
  1270. main.php?pre=
  1271. file.php?numero=
  1272. print.php?str=
  1273. standard.php?link=
  1274. nota.php?OpenPage=
  1275. view.php?pollname=
  1276. print.php?l=
  1277. index.php?go=
  1278. standard.php?numero=
  1279. view.php?pr=
  1280. down*.php?read=
  1281. down*.php?action=
  1282. index1.php?OpenPage=
  1283. principal.php?left=
  1284. mod*.php?start=
  1285. file.php?body=
  1286. gery.php?pg=
  1287. blank.php?qry=
  1288. base.php?eval=
  1289. default.php?left=
  1290. gery.php?param=
  1291. blank.php?pa=
  1292. nota.php?b=
  1293. path.php?loader=
  1294. start.php?o=
  1295. include.php?include=
  1296. nota.php?corpo=
  1297. enter.php?second=
  1298. sub*.php?pname=
  1299. mod*.php?pageweb=
  1300. principal.php?addr=
  1301. standard.php?action=
  1302. template.php?lang=
  1303. include.php?basepath=
  1304. sub*.php?ir=
  1305. down*.php?nivel=
  1306. path.php?opcion=
  1307. print.php?category=
  1308. print.php?menu=
  1309. layout.php?secao=
  1310. template.php?param=
  1311. standard.php?ref=
  1312. base.php?include=
  1313. blank.php?body=
  1314. path.php?pref=
  1315. print.php?g=
  1316. padrao.php?subject=
  1317. nota.php?modo=
  1318. index3.php?loader=
  1319. template.php?seite=
  1320. general.php?pageweb=
  1321. index2.php?param=
  1322. path.php?nivel=
  1323. page.php?pref=
  1324. press.php?pref=
  1325. enter.php?ev=
  1326. standard.php?middle=
  1327. index2.php?recipe=
  1328. blank.php?dir=
  1329. home.php?pageweb=
  1330. view.php?panel=
  1331. down*.php?home=
  1332. head.php?ir=
  1333. mod*.php?ir=
  1334. show.php?pagina=
  1335. default.php?base_dir=
  1336. show.php?loader=
  1337. path.php?mid=
  1338. blank.php?abre=
  1339. down*.php?choix=
  1340. info.php?opcion=
  1341. page.php?loader=
  1342. principal.php?oldal=
  1343. index1.php?load=
  1344. home.php?content=
  1345. pagina.php?sekce=
  1346. file.php?n=
  1347. include.php?redirect=
  1348. print.php?itemnav=
  1349. enter.php?index=
  1350. print.php?middle=
  1351. sitio.php?goFile=
  1352. head.php?include=
  1353. enter.php?e=
  1354. index.php?play=
  1355. enter.php?id=
  1356. view.php?mod=
  1357. show.php?nivel=
  1358. file.php?channel=
  1359. layout.php?choix=
  1360. info.php?body=
  1361. include.php?go=
  1362. index3.php?nivel=
  1363. sub*.php?include=
  1364. path.php?numero=
  1365. principal.php?header=
  1366. main.php?opcion=
  1367. enter.php?s=
  1368. sub*.php?pre=
  1369. include.php?index=
  1370. gery.php?pageweb=
  1371. padrao.php?path=
  1372. info.php?url=
  1373. press.php?ev=
  1374. index1.php?pg=
  1375. print.php?in=
  1376. general.php?modo=
  1377. head.php?ki=
  1378. press.php?my=
  1379. index1.php?pollname=
  1380. principal.php?to=
  1381. default.php?play=
  1382. page.php?g=
  1383. nota.php?pg=
  1384. blank.php?destino=
  1385. blank.php?z=
  1386. components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=
  1387. module_db.php?pivot_path= module_db.php?pivot_path=
  1388. /classes/adodbt/sql.php?classes_dir= /classes/adodbt/sql.php?classes_dir=
  1389. components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path=
  1390. com_extended_registration
  1391. smarty_config.php?root_dir= “smarty”
  1392. include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= site:.gr
  1393. send_reminders.php?includedir= “send_reminders.php?includedir=
  1394. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= com_rsgery
  1395. inc/functions.inc.php?config[ppa_root_path]= “Index – Albums” index.php
  1396. /components/com_cpg/cpg.php?mosConfig_absolute_path= com_cpg”
  1397. [Script Path]/admin/index.php?o= admin/index.php;
  1398. /admin/index.php?o= admin/index.php;
  1399. /modules/coppermine/themes/coppercop/theme.php?THEME_DIR= coppermine
  1400. /components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]= com_extcalendar
  1401. admin/doeditconfig.php?thispath=../includes&config[path]= “admin”
  1402. /components/com_simpleboard/image_upload.php?sbp= com_simpleboard”
  1403. components/com_simpleboard/image_upload.php?sbp= com_simpleboard”
  1404. /modules/coppermine/themes/coppercop/theme.php?THEME_DIR= coppermine
  1405. mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]=
  1406. zentrack/index.php?configFile=
  1407. inst/index.php?lng=../../include/main.inc&G_PATH=
  1408. pivot/modules/module_db.php?pivot_path=
  1409. include/write.php?dir=
  1410. includes/header.php?systempath=
  1411. becommunity/community/index.php?pageurl=
  1412. agendax/addevent.inc.php?agendax_path=
  1413. myPHPCalendar/admin.php?cal_dir=
  1414. yabbse/Sources/Packages.php?sourcedir=
  1415. zboard/zboard.php
  1416. path_of_cpcommerce/_functions.php?prefix
  1417. dotproject/modules/projects/addedit.php?root_dir=
  1418. dotproject/modules/projects/view.php?root_dir=
  1419. dotproject/modules/projects/vw_files.php?root_dir=
  1420. dotproject/modules/tasks/addedit.php?root_dir=
  1421. dotproject/modules/tasks/viewgantt.php?root_dir=
  1422. My_eGery/public/displayCategory.php?basepath=
  1423. modules/My_eGery/public/displayCategory.php?basepath=
  1424. modules/4nAlbum/public/displayCategory.php?basepath=
  1425. modules/coppermine/themes/default/theme.php?THEME_DIR=
  1426. modules/agendax/addevent.inc.php?agendax_path=
  1427. modules/xoopsgery/upgrade_album.php?GERY_BASEDIR=
  1428. modules/xgery/upgrade_album.php?GERY_BASEDIR=
  1429. modules/coppermine/include/init.inc.php?CPG_M_DIR=
  1430. shoutbox/expanded.php?conf=
  1431. library/editor/editor.php?root=
  1432. library/lib.php?root=
  1433. e107/e107_handlers/secure_img_render.php?p=
  1434. main.php?x=
  1435. *default.php?page=
  1436. *default.php?body=
  1437. *index.php?url=
  1438. *index.php?arquivo=
  1439. index.php?include=
  1440. index.php?visualizar=
  1441. index.php?pagina=
  1442. index.php?page=
  1443. index.php?p=
  1444. index.php?cont=
  1445. index.php?x=
  1446. index.php?cat=
  1447. index.php?site=
  1448. index.php?configFile=
  1449. index.php?do=
  1450. index2.php?x=
  1451. Index.php?id=
  1452. template.php?pagina
  1453. inc/step_one_tables.php?server_inc=
  1454. GradeMap/index.php?page=
  1455. admin.php?cal_dir=
  1456. path_of_cpcommerce/_functions.php?prefix=
  1457. contacts.php?cal_dir=
  1458. convert-date.php?cal_dir=
  1459. album_portal.php?phpbb_root_path=
  1460. mainfile.php?MAIN_PATH=
  1461. dotproject/modules/files/index_table.php?root_dir=
  1462. gery/init.php?HTTP_POST_VARS=
  1463. pm/lib.inc.php?pm_path=
  1464. ideabox/include.php?gorumDir=
  1465. cgi-bin/index.cgi?page=
  1466. cgi-bin/awstats.pl?update=1&logfile=
  1467. cgi-bin/awstats/awstats.pl?configdir
  1468. cgi-bin/ikonboard.cgi
  1469. cgi-bin/acart/acart.pl?&page=
  1470. cgi-bin/quikstore.cgi?category=
  1471. cgi-bin/ubb/ubb.cgi?g=
  1472. cgi-bin/hinsts.pl?
  1473. cgi-bin/bp/bp-lib.pl?g=
  1474. ccbill/whereami.cgi?g=ls
  1475. cgi-bin/telnet.cgi
  1476. cgi-bin/1/cmd.cgi
  1477. calendar.pl?command=login&fromTemplate=
  1478. encore/forumcgi/display.cgi?preftemp=temp&page=anonymous&file=
  1479. events.cgi?t=
  1480. powerup.cgi?a=latest&t=
  1481. lc.cgi?a=
  1482. news.cgi?a=114&t=
  1483. biznews.cgi?a=33&t=
  1484. jobs.cgi?a=9&t=
  1485. articles.cgi?a=34&t=
  1486. events.cgi?a=155&t=
  1487. latinbitz.cgi?t=
  1488. newsdesk.cgi?t=
  1489. media.cgi?a=11&t=
  1490. reporter.cgi?t=
  1491. news.cgi?t=
  1492. newsupdate.cgi?a=latest&t=
  1493. deportes.cgi?a=latest&t=
  1494. news.cgi?a=latest&t=
  1495. whereami.cgi?g=id
  1496. auktion.pl?menue=
  1497. i-m/i-m.cgi?p=
  1498. vote.pl?action=show&id=
  1499. shop.pl/page=
  1500. newsdesk.cgi?a=latest&t=
  1501. fileseek.cgi?head=&foot=
  1502. cgi-bin/probe.cgi?olddat=
  1503. emsgb/easymsgb.pl?print=
  1504. app/webeditor/login.cgi?username=&command=simple&do=edit&password=&file=
  1505. csv_db/csv_db.cgi?fil e=file.extention
  1506. cgi-bin/jammail.pl?job=showoldmail&mail=
  1507. cgi-bin/bbs/read.cgi?file=
  1508. support_page.cgi?file_name=
  1509. index.php?include=
  1510. index.php?open=
  1511. index.php?visualizar=
  1512. main.php?x=
  1513. main.php?page=
  1514. index.php?meio.php=
  1515. index.php?page=
  1516. index.php?action=
  1517. index5.php?configFile=
  1518. index5.php?page=
  1519. index5.php?content=
  1520. index5.php?x=
  1521. index5.php?open=
  1522. index5.php?m=
  1523. index5.php?site=
  1524. index5.php?cat=
  1525. index.php?d=
  1526. index.php?a=
  1527. index.php?b=
  1528. index.php?c=
  1529. index.php?e=
  1530. index.php?f=
  1531. index.php?g=
  1532. index.php?h=
  1533. index.php?i=
  1534. index.php?j=
  1535. index.php?k=
  1536. index.php?l=
  1537. index.php?m=
  1538. index.php?n=
  1539. index.php?o=
  1540. index.php?p=
  1541. index.php?q=
  1542. index.php?r=
  1543. index.php?s=
  1544. index.php?t=
  1545. index.php?u=
  1546. index.php?v=
  1547. index.php?x=
  1548. indishell.in
  1549. index.php?y=
  1550. index.php?z=
  1551. index.php?loc=
  1552. index.php?seite=
  1553. index2.php?d=
  1554. index2.php?a=
  1555. index.php?ir=
  1556. index.php?secao=
  1557. index2.php?b=
  1558. index2.php?c=
  1559. index2.php?e=
  1560. index2.php?f=
  1561. index2.php?g=
  1562. index2.php?h=
  1563. index2.php?i=
  1564. index2.php?j=
  1565. index2.php?k=
  1566. index2.php?l=
  1567. index2.php?m=
  1568. index2.php?n=
  1569. index2.php?o=
  1570. index2.php?p=
  1571. index2.php?q=
  1572. index2.php?r=
  1573. index2.php?s=
  1574. index2.php?t=
  1575. index2.php?u=
  1576. index2.php?v=
  1577. index2.php?x=
  1578. index2.php?y=
  1579. index2.php?z=
  1580. index5.php?inc=
  1581. index5.php?pg=
  1582. index5.php?lv1=
  1583. index.php?sub=
  1584. index.php?sub2=
  1585. index.php?pg=
  1586. index.php?lv1=
  1587. index.php?directfile=
  1588. index.php?funcion=
  1589. index.php?ll=
  1590. index.php?lnk=
  1591. index5.php?main=
  1592. index5.php?include=
  1593. index5.php?root=
  1594. index5.php?pagina=
  1595. index.php?theme=
  1596. index.php?acao=
  1597. index5.php?cont=
  1598. index5.php?pag=
  1599. index5.php?p=
  1600. index5.php?lang=
  1601. index5.php?language=
  1602. template.php?pagina=
  1603. llindex.php?sub=
  1604. index2.php?pg=
  1605. index2.php?lv1=
  1606. index2.php?sub=
  1607. index2.php?directfile=
  1608. index2.php?funcion=
  1609. index2.php?sub2=
  1610. index2.php?ll=
  1611. index2.php?lnk=
  1612. index5.php?body=
  1613. index5.php?visualizar=
  1614. index5.php?do=
  1615. index2.php?theme=
  1616. index2.php?acao=
  1617. index2:php?aa=
  1618. index3:php?aa=
  1619. index.php?server=
  1620. index.php?cal=
  1621. index.php?prefix=
  1622. index.php?root_PATH=
  1623. index.php?path=
  1624. index.php?gorumdir=
  1625. index2.php?cont=
  1626. index2.php?server=
  1627. index2.php?cal=
  1628. index2.php?prefix=
  1629. index2.php?root_PATH=
  1630. index2.php?path= AKI
  1631. exibir.php?abre=
  1632. exibir.php?page=
  1633. exibir.php?get=
  1634. exibir.php?p=
  1635. exibir.php?lang=
  1636. index2.php?gorumdir=
  1637. index2.php?pag=
  1638. index2.php?lang=
  1639. index2.php?language=
  1640. index2.php?content=
  1641. index.php?middle=
  1642. step_one_tables.php?server_inc=
  1643. grademade/index.php?page=
  1644. phpshop/index.php?base_dir=
  1645. admin.php?cal_dir=
  1646. _functions.php?prefix=
  1647. contacts.php?cal_dir=
  1648. convert-date.php?cal_dir=
  1649. album_portal.php?phpbb_root_path=
  1650. mainfile.php?MAIN_PATH=
  1651. index_table.php?root_dir=
  1652. affich.php?base=
  1653. init.php?HTTP_POST_VARS=
  1654. lib.inc.php?pm_path=
  1655. include.php?gorumDir=
  1656. start_lobby.php?CONFIG[MWCHAT_Libs]=
  1657. index.php?configFile=
  1658. module_db.php?pivot_path=
  1659. index.php?lng=../../include/main.inc&G_PATH=
  1660. initdb.php?absolute_path=
  1661. step_one.php?server_inc=
  1662. pipe.php?HCL_path=
  1663. write.php?dir=
  1664. new-visitor.inc.php?lvc_include_dir=
  1665. header.php?systempath=
  1666. theme.php?THEME_DIR=
  1667. index.php?pageurl=
  1668. expanded.php?conf=
  1669. addevent.inc.php?agendax_path=
  1670. Packages.php?sourcedir=
  1671. _functions.php?prefix
  1672. addedit.php?root_dir=
  1673. view.php?root_dir=
  1674. vw_files.php?root_dir=
  1675. viewgantt.php?root_dir=
  1676. displayCategory.php?basepath=
  1677. default/theme.php?THEME_DIR=
  1678. upgrade_album.php?GERY_BASEDIR=
  1679. init.inc.php?CPG_M_DIR=
  1680. mod_mainmenu.php?mosConfig_absolute_path=
  1681. editor.php?root=
  1682. lib.php?root=
  1683. secure_img_render.php?p=
  1684. default.php?page=
  1685. arquivo.php?data=
  1686. word.php?id=
  1687. mod.php?mod=
  1688. index.php?plugin=
  1689. sendpage.php?page=
  1690. index.php?hl=
  1691. modules.php?op=
  1692. index.php?templateid=
  1693. article.php?sid=
  1694. .php?my=
  1695. .php?a=
  1696. .php?f=
  1697. .php?z=
  1698. .php?zo=
  1699. .php?la=
  1700. .php?perm=
  1701. .php?item_id=
  1702. .php?f_content=
  1703. .php?from=
  1704. .php?mid=
  1705. .php?lest=
  1706. .php?east=
  1707. .gov.br/index.php?arquivo=
  1708. index.php?ver=
  1709. /contenido/classes/class.inuse.php
  1710. news.php?CONFIG[script_path]=
  1711. index.php?vpagina=
  1712. index.php?arq=
  1713. index.php?pg_ID=
  1714. index.php?pg=
  1715. home.php?page=
  1716. */newbb/print.php?forum=*topic_id=*
  1717. */newbb_plus/*=”
  1718. */news/archive.php?op=*year=*month=*
  1719. .php?abrir=
  1720. .php?act=
  1721. .php?action=
  1722. .php?ad=
  1723. .php?archive=
  1724. .php?area=
  1725. .php?article=
  1726. .php?b=
  1727. */tsep/include/colorswitch.php?tsep_config[absPath]=*
  1728. .php?back=
  1729. .php?base=
  1730. .php?basedir=
  1731. .php?bbs=
  1732. .php?board_no=
  1733. .php?body=
  1734. .php?c=
  1735. .php?cal_dir=
  1736. .php?cat=
  1737. /include/init.inc.php?CPG_M_DIR=
  1738. /includes/mx_functions_ch.php?phpbb_root_path=
  1739. /modules/MyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  1740. .php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path=
  1741. .php?subd=
  1742. .php?subdir=
  1743. .php?category=
  1744. .php?choice=
  1745. .php?class=
  1746. .php?club_id=
  1747. .php?cod.tipo=
  1748. .php?cod=
  1749. .php?conf=
  1750. .php?configFile=
  1751. .php?cont=
  1752. .php?corpo=
  1753. .php?cvsroot=
  1754. .php?d=
  1755. .php?da=
  1756. .php?date=
  1757. .php?debug=
  1758. .php?debut=
  1759. .php?default=
  1760. .php?destino=
  1761. .php?dir=
  1762. .php?display=
  1763. .php?file_id=
  1764. .php?file=
  1765. .php?filepath=
  1766. .php?flash=
  1767. .php?folder=
  1768. .php?for=
  1769. .php?form=
  1770. .php?formatword=
  1771. .php?funcao=
  1772. .php?function=
  1773. .php?g=
  1774. .php?get=
  1775. .php?go=
  1776. .php?gorumDir=
  1777. .php?goto=
  1778. .php?h=
  1779. .php?headline=
  1780. .php?i=
  1781. .php?inc=
  1782. .php?include=
  1783. .php?includedir=
  1784. .php?inter=
  1785. .php?itemid=
  1786. .php?j=
  1787. .php?join=
  1788. .php?jojo=
  1789. .php?l=
  1790. .php?lan=
  1791. .php?lang=
  1792. .php?link=
  1793. .php?load=
  1794. .php?loc=
  1795. .php?m=
  1796. .php?main=
  1797. .php?meio.php=
  1798. .php?meio=
  1799. .php?menu=
  1800. .php?menuID=
  1801. .php?mep=
  1802. .php?month=
  1803. .php?mostra=
  1804. .php?n=
  1805. .php?name=
  1806. .php?nav=
  1807. .php?new=
  1808. .php?news=
  1809. .php?next=
  1810. .php?nextpage=
  1811. .php?o=
  1812. .php?op=
  1813. .php?open=
  1814. .php?option=
  1815. .php?origem=
  1816. .php?Page_ID=
  1817. .php?pageurl=
  1818. .php?para=
  1819. .php?part=
  1820. .php?pg=
  1821. .php?pid=
  1822. .php?place=
  1823. .php?play=
  1824. .php?plugin=
  1825. .php?pm_path=
  1826. .php?pollname=
  1827. .php?post=
  1828. .php?pr=
  1829. .php?prefix=
  1830. .php?prefixo=
  1831. .php?q=
  1832. .php?redirect=
  1833. .php?ref=
  1834. .php?refid=
  1835. .php?regionId=
  1836. .php?release_id=
  1837. indishell.in
  1838. .php?release=
  1839. .php?return=
  1840. .php?root=
  1841. .php?S=
  1842. .php?searchcode_id=
  1843. .php?sec=
  1844. .php?secao=
  1845. .php?sect=
  1846. .php?sel=
  1847. .php?server=
  1848. .php?servico=
  1849. .php?sg=
  1850. .php?shard=
  1851. .php?show=
  1852. .php?sid=
  1853. .php?site=
  1854. .php?sourcedir=
  1855. .php?start=
  1856. .php?storyid=
  1857. .php?str=
  1858. .php?subject=
  1859. .php?sufixo=
  1860. .php?systempath=
  1861. .php?t=
  1862. .php?task=
  1863. .php?teste=
  1864. .php?theme_dir=
  1865. .php?thread_id=
  1866. .php?tid=
  1867. .php?title=
  1868. .php?to=
  1869. .php?topic_id=
  1870. .php?type=
  1871. .php?u=
  1872. .php?url=
  1873. .php?urlFrom=
  1874. .php?v=
  1875. .php?var=
  1876. .php?vi=
  1877. .php?view=
  1878. .php?visual=
  1879. .php?wPage=
  1880. .php?y=
  1881. /components/com_forum/download.php?phpbb_root_path= com_forum
  1882. [Script Path]/admin/index.php?o= admin/index.php
  1883. /admin/index.php?o= admin/index.php
  1884. index.php?menu=deti&page= index.php?menu=deti&page”
  1885. include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= intitle:Newswriter
  1886. /classes/adodbt/sql.php?classes_dir= “index2.php?option=rss”
  1887. components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= com_extended_registration
  1888. index.php?RP_PATH= reviewpost
  1889. index.php?pagename= phpquiz
  1890. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= /com_remository/
  1891. /components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]= com_extcalendar
  1892. components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path= “com_phpshop”
  1893. /tools/send_reminders.php?includedir= day.php?date=
  1894. SQuery/lib/gore.php?libpath=/SQuery/
  1895. m2f/m2f_phpbb204.php?m2f_root_path= /m2f_usercp.php?
  1896. wamp_dir/setup/yesno.phtml?no_url= “setup”
  1897. components/com_forum/download.php?phpbb_root_path= “com_forum”
  1898. index.php?p=/index.php?p=*.php
  1899. index.php?pag=/index.php?pag=*.php
  1900. template.php?page=/template.php?page=*.php
  1901. main.php?page=/main.php?page=*.php
  1902. index2.php?pag=/index2.php?pag=*.php
  1903. home.php?pag=/home.php?pag=*.php
  1904. index.php?page=/index.php?page=*.php
  1905. default.php?page=/default.php?page=*.php
  1906. inc/cmses/aedatingCMS.php?dir[inc]= “flashchat”
  1907. /modules/vwar/admin/admin.php?vwar_root= vwar
  1908. bb_usage_stats/include/bb_usage_stats.php?phpbb_root_path= forum
  1909. encapscms_PATH/core/core.php?root= encapscms_PATH
  1910. inc/session.php?sessionerror=0&lang= inc
  1911. path/index.php?function=custom&custom= path
  1912. [MyAlbum_DIR]/language.inc.php?langs_dir= [MyAlbum_DIR]
  1913. /inc/irayofuncs.php?irayodirhack=/inc/
  1914. index.php?function=custom&custom= custom
  1915. cyberfolio/portfolio/msg/view.php?av= cyberfolio
  1916. /modules/kernel/system/startup.php?CFG_PHPGIGGLE_ROOT= CFG_PHPGIGGLE_ROOT
  1917. *mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]=
  1918. *pivot/modules/module_db.php?pivot_path=
  1919. *inc/header.php/step_one.php?server_inc=
  1920. *inst/index.php?lng=../../include/main.inc&G_PATH=
  1921. *inc/pipe.php?HCL_path=
  1922. *include/new-visitor.inc.php?lvc_include_dir=
  1923. *includes/header.php?systempath=
  1924. *support/mailling/maillist/inc/initdb.php?absolute_path=
  1925. *coppercop/theme.php?THEME_DIR=
  1926. *zentrack/index.php?configFile=
  1927. *include/write.php?dir=
  1928. include/new-visitor.inc.php?lvc_include_dir=
  1929. includes/header.php?systempath=
  1930. support/mailling/maillist/inc/initdb.php?absolute_path=
  1931. coppercop/theme.php?THEME_DIR=
  1932. becommunity/community/index.php?pageurl=
  1933. shoutbox/expanded.php?conf=
  1934. agendax/addevent.inc.php?agendax_path=
  1935. myPHPCalendar/admin.php?cal_dir=
  1936. yabbse/Sources/Packages.php?sourcedir=
  1937. zboard/zboard.php
  1938. path_of_cpcommerce/_functions.php?prefix
  1939. dotproject/modules/tasks/viewgantt.php?root_dir=
  1940. My_eGery/public/displayCategory.php?basepath=
  1941. modules/My_eGery/public/displayCategory.php?basepath=
  1942. modules/4nAlbum/public/displayCategory.php?basepath=
  1943. modules/coppermine/themes/default/theme.php?THEME_DIR=
  1944. modules/agendax/addevent.inc.php?agendax_path=
  1945. modules/xoopsgery/upgrade_album.php?GERY_BASEDIR=
  1946. modules/xgery/upgrade_album.php?GERY_BASEDIR=
  1947. modules/coppermine/include/init.inc.php?CPG_M_DIR=
  1948. modules/mod_mainmenu.php?mosConfig_absolute_path=
  1949. pivot/modules/module_db.php?pivot_path=
  1950. library/editor/editor.php?root=
  1951. library/lib.php?root=
  1952. e107/e107_handlers/secure_img_render.php?p=
  1953. main.php?x=
  1954. main.php?page=
  1955. *default.php?page=
  1956. *default.php?body=
  1957. default.php?page=
  1958. *index.php?url=
  1959. *index.php?arquivo=
  1960. index.php?meio.php=
  1961. index.php?include=
  1962. index.php?open=
  1963. index.php?visualizar=
  1964. index.php?pagina=
  1965. index.php?inc=
  1966. index.php?page=
  1967. index.php?pag=
  1968. index.php?p=
  1969. index.php?content=
  1970. index.php?cont=
  1971. index.php?c=
  1972. index.php?meio=
  1973. index.php?x=
  1974. index.php?cat=
  1975. index.php?site=
  1976. index.php?configFile=
  1977. index.php?action=
  1978. index.php?do=
  1979. index2.php?x=
  1980. Index.php?id=
  1981. index2.php?content=
  1982. template.php?pagina
  1983. inc/step_one_tables.php?server_inc=
  1984. phpshop/index.php?base_dir=
  1985. admin.php?cal_dir=
  1986. path_of_cpcommerce/_functions.php?prefix=
  1987. contacts.php?cal_dir=
  1988. convert-date.php?cal_dir=
  1989. album_portal.php?phpbb_root_path=
  1990. mainfile.php?MAIN_PATH=
  1991. dotproject/modules/files/index_table.php?root_dir=
  1992. html/affich.php?base=
  1993. gery/init.php?HTTP_POST_VARS=
  1994. pm/lib.inc.php?pm_path=
  1995. ideabox/include.php?gorumDir=
  1996. modules/tasks/viewgantt.php?root_dir=
  1997. cgi-bin/index.cgi?page=
  1998. cgi-bin/awstats.pl?update=1&logfile=
  1999. cgi-bin/awstats/awstats.pl?configdir
  2000. cgi-bin/ikonboard.cgi
  2001. cgi-bin/acart/acart.pl?&page=
  2002. cgi-bin/quikstore.cgi?category=
  2003. cgi-bin/ubb/ubb.cgi?g=
  2004. cgi-bin/hinsts.pl?
  2005. cgi-bin/bp/bp-lib.pl?g=
  2006. ccbill/whereami.cgi?g=ls
  2007. cgi-bin/telnet.cgi
  2008. cgi-bin/1/cmd.cgi
  2009. encore/forumcgi/display.cgi?preftemp=temp&page=anonymous&file=
  2010. cgi-sys/guestbook.cgi?user=cpanel&template=
  2011. account.php?action= account.php?action=
  2012. account.php?action= iurl:”account.php?action=
  2013. account.php?action= iurl:”.php?action=
  2014. account.php?action= .php?action=
  2015. accounts.php?command= .php?command=
  2016. addmedia.php?factsfile[$LANGUAGE]= phpGedView
  2017. .php?p=
  2018. announcements.php?phpraid_dir= “phpraid”
  2019. announcements.php?phpraid_dir= “phpraid signup”
  2020. announcements.php?phpraid_dir= php raid
  2021. announcements.php?phpraid_dir= phpraid
  2022. announcements.php?phpraid_dir= phpraid signup
  2023. arg.php?arg= .php?arg=
  2024. args.php?arg= .php?arg=
  2025. atom.php5?page= .php5?id=
  2026. auto.php?inc= .php?inc=
  2027. auto.php?page= auto.php?page=
  2028. base.php?f1= base.php?f1=
  2029. base.php?f1= .php?f1=
  2030. board.php?see= board.php?see=
  2031. board.php?see= .php?see=
  2032. book.php5?page= php5?page=
  2033. /calendar.php?l= calendar.php?l=
  2034. /calendar.php?l= calendar.php?l=
  2035. /calendar.php?p= calendar.php?p=
  2036. /calendar.php?p= calendar.php?p=
  2037. /calendar.php?pg= calendar.php?pg=
  2038. /calendar.php?pg= calendar.php?pg=
  2039. /calendar.php?s= calendar.php?s=
  2040. /calendar.php?s= calendar.php?s=
  2041. /addpost_newpoll.php?addpoll=preview&thispath= /ubbthreads/
  2042. /addpost_newpoll.php?addpoll=preview&thispath= /ubbthreads/
  2043. /addpost_newpoll.php?addpoll=preview&thispath=/ubbthreads/
  2044. /addpost_newpoll.php?addpoll=preview&thispath= “ubbthreads”
  2045. /addpost_newpoll.php?addpoll=preview&thispath= ubbthreads
  2046. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= “com_remository”
  2047. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= “com_remository
  2048. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= com_remository
  2049. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= index.php?option=com_remository
  2050. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= “Mambo”
  2051. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= Mambo
  2052. /administrator/components/com_serverstat/inst.serverstat.php?mosConfig_absolute_path= com_serverstat
  2053. /administrator/components/com_serverstat/inst.serverstat.php?mosConfig_absolute_path= “com_serverstat”
  2054. canal.php?meio= .php?meio=
  2055. /classes/adodbt/sql.php?classes_dir= “adobt”
  2056. /classes/adodbt/sql.php?classes_dir= adobt
  2057. /classes/adodbt/sql.php?classes_dir= adobt
  2058. /classified_right.php?language_dir= “classified.php
  2059. /classified_right.php?language_dir= classified.php
  2060. /classified_right.php?language_dir= classified.php phpbazar
  2061. /classified_right.php?language_dir= “phpbazar”
  2062. /classified_right.php?language_dir= phpbazar
  2063. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “phpCOIN”
  2064. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= phpCOIN
  2065. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “phpCOIN 1.2.3”
  2066. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= phpCOIN 1.2.3
  2067. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “powered by phpCOIN 1.2.3”
  2068. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= powered by phpCOIN 1.2.3
  2069. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= com_extended_registration
  2070. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= “com_extended_registration”
  2071. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= com_extended_registration
  2072. /components/com_facileforms/facileforms.frame.php?ff_compath= com_facileforms”
  2073. /components/com_facileforms/facileforms.frame.php?ff_compath= “com_facileforms”
  2074. /components/com_facileforms/facileforms.frame.php?ff_compath= com_facileforms
  2075. components/com_performs/performs.php?mosConfig_absolute_path= com_performs
  2076. components/com_performs/performs.php?mosConfig_absolute_path= “com_performs”
  2077. /components/com_zoom/includes/database.php?mosConfig_absolute_path= “com_zoom”
  2078. /components/com_zoom/includes/database.php?mosConfig_absolute_path= com_zoom
  2079. /components/com_zoom/includes/database.php?mosConfig_absolute_path= “index.php?option=”com_zoom”
  2080. content.php?page= “content.php?page=*.php
  2081. /embed/day.php?path= “Calendar”
  2082. /embed/day.php?path= Calendar
  2083. /embed/day.php?path= intitle:”Login to Calendar”
  2084. /embed/day.php?path= “Login to Calendar”
  2085. /embed/day.php?path= Login to Calendar
  2086. /embed/day.php?path= “WebCalendar”
  2087. /embed/day.php?path= WebCalendar
  2088. enc/content.php?Home_Path= “doodle”
  2089. enc/content.php?Home_Path= doodle
  2090. enc/content.php?Home_Path= “doodle cart”
  2091. enc/content.php?Home_Path= doodle cart
  2092. enc/content.php?Home_Path= “powered by doodle cart”
  2093. enc/content.php?Home_Path= powered by doodle cart
  2094. /header.php?abspath= “MobilePublisherPHP”
  2095. /header.php?abspath= MobilePublisherPHP
  2096. impex/ImpExData.php?systempath= intext:powered by vbulletin
  2097. impex/ImpExData.php?systempath= powered by vbulletin
  2098. impex/ImpExData.php?systempath= “vbulletin”
  2099. impex/ImpExData.php?systempath= vbulletin
  2100. /includes/dbal.php?eqdkp_root_path= “EQdkp”
  2101. /includes/dbal.php?eqdkp_root_path= EQdkp
  2102. /includes/dbal.php?eqdkp_root_path= “powered by EQdkp”
  2103. /includes/dbal.php?eqdkp_root_path= powered by EQdkp
  2104. /includes/kb_constants.php?module_root_path= “Base”
  2105. /includes/kb_constants.php?module_root_path= Base
  2106. /includes/kb_constants.php?module_root_path= “Knowledge”
  2107. /includes/kb_constants.php?module_root_path= Knowledge
  2108. /includes/kb_constants.php?module_root_path= “Knowledge Base”
  2109. /includes/kb_constants.php?module_root_path= Knowledge Base
  2110. /includes/kb_constants.php?module_root_path= “Powered by Knowledge Base”
  2111. /includes/kb_constants.php?module_root_path= Powered by Knowledge Base
  2112. index1.php?= “index1.php?=
  2113. index1.php?= index1.php?=
  2114. index1.php?= “index1.php?=*.php?
  2115. index2.php?= “index2.php?=
  2116. index2.php?= index2.php?=
  2117. index2.php?= “index2.php?=*.php?
  2118. index.php?body= index.php?body=
  2119. index.php?body= “index.php?body=
  2120. index.php?go1= index.php?go1=
  2121. index.php?go1= “index.php?go1=
  2122. index.php?go= “index.php?go=
  2123. index.php?go= index.php?go=
  2124. index.php?pageurl= “index.php?pageurl=
  2125. index.php?pageurl= “index.php?pageurl=*.php
  2126. index.php?pageurl= index.php?pageurl=*.php
  2127. index.php?pageurl= “index.php?pageurl=*.php
  2128. index.php?pagina1= “index.php?pagina1=
  2129. index.php?pagina1= index.php?pagina1=
  2130. index.php?pagina= “index.php?pagina=
  2131. index.php?pagina= “index.php?pagina=*.php
  2132. index.php?site1= index.php?site1=
  2133. index.php?site1= “index.php?site1=
  2134. index.php?site= “index.php?site=
  2135. index.php?site= index.php?site=
  2136. index.php?var1= “index.php?var1=
  2137. index.php?var1= index.php?var1=
  2138. index.php?var2= index.php?var2=
  2139. index.php?var= index.php?va21=
  2140. index.php?var= index.php?var=
  2141. index.php?var= “index.php?var1=
  2142. index.php?var= index.php?var1=
  2143. index.php?var= “index.php?var2=
  2144. index.php?var= index.php?var2=
  2145. index.php?var= “index.php?var=*.php
  2146. index.php?var= index.php?var=*.php
  2147. /login.php?dir= login.php?dir=
  2148. /login.php?dir= “login.php?dir=
  2149. /login.php?dir= login.php?dir=
  2150. main.php?id= “main.php?id=*.php
  2151. /main.php?sayfa= “main.php?sayfa=
  2152. /main.php?sayfa= main.php?sayfa=
  2153. /mcf.php?content= mcf.php
  2154. mcf.php?content= mcf.php
  2155. mcf.php?content= “mcf.php
  2156. mcf.php?content= mcf.php
  2157. /modules/TotalCalendar/about.php?inc_dir= /TotalCalendar
  2158. /modules/TotalCalendar/about.php?inc_dir= /TotalCalendar
  2159. /modules/TotalCalendar/about.php?inc_dir= “TotalCalendar”
  2160. /modules/TotalCalendar/about.php?inc_dir= TotalCalendar
  2161. /modules/vwar/admin/admin.php?vwar_root= “vwar”
  2162. /modules/vwar/admin/admin.php?vwar_root= vwar
  2163. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= “index.php?id=
  2164. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= index.php?id=
  2165. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= “phpwcms/index.php?id=
  2166. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= phpwcms/index.php?id=
  2167. skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer”
  2168. skins/advanced/advanced1.php?pluginpath[0]= Sabdrimer
  2169. skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer CMS”
  2170. skins/advanced/advanced1.php?pluginpath[0]= Sabdrimer CMS
  2171. skins/advanced/advanced1.php?pluginpath[0]= skins/advanced/advanced1.php?pluginpath[0]= “CMS”
  2172. skins/advanced/advanced1.php?pluginpath[0]= skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer CMS”
  2173. /skin/zero_vote/error.php?dir= “skin/zero_vote/error.php
  2174. /skin/zero_vote/error.php?dir= skin/zero_vote/error.php
  2175. /sources/functions.php?CONFIG[main_path]=(Powered By ScozNews)
  2176. /sources/functions.php?CONFIG[main_path]= “Powered By ScozNews”
  2177. /sources/functions.php?CONFIG[main_path]= (Powered By ScozNews)
  2178. /sources/functions.php?CONFIG[main_path]= Powered By ScozNews
  2179. /sources/functions.php?CONFIG[main_path]= “ScozNews”
  2180. /sources/functions.php?CONFIG[main_path]= ScozNews
  2181. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Aardvark”
  2182. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= Aardvark
  2183. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Aardvark TopSites”
  2184. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= Aardvark TopSites
  2185. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Powered By Aardvark Topsites PHP 4.2.2”
  2186. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= Powered By Aardvark Topsites PHP 4.2.2
  2187. /sources/template.php?CONFIG[main_path]=(Powered By ScozNews)
  2188. /sources/template.php?CONFIG[main_path]= (Powered By ScozNews)
  2189. /sources/template.php?CONFIG[main_path]= Powered By ScozNews
  2190. /sources/template.php?CONFIG[main_path]= “ScozNews”
  2191. /sources/template.php?CONFIG[main_path]= ScozNews
  2192. /surveys/survey.inc.php?path= surveys
  2193. /surveys/survey.inc.php?path= “surveys”
  2194. /tags.php?BBCodeFile= intitle:”Tagger LE”
  2195. /tags.php?BBCodeFile= intitle:”Tagger LE” tags.php
  2196. /tags.php?BBCodeFile= “Tagger LE”
  2197. /tags.php?BBCodeFile= Tagger LE
  2198. /tags.php?BBCodeFile= “tags.php
  2199. /tags.php?BBCodeFile= tags.php
  2200. /templates/headline_temp.php?nst_inc= intitle:fusion:news:management
  2201. /templates/headline_temp.php?nst_inc= ‘fusion”
  2202. /templates/headline_temp.php?nst_inc= “fusion”
  2203. /templates/headline_temp.php?nst_inc= fusion
  2204. /templates/headline_temp.php?nst_inc= fusion:news:management:system
  2205. /templates/headline_temp.php?nst_inc= “management”
  2206. /templates/headline_temp.php?nst_inc= management
  2207. /templates/headline_temp.php?nst_inc= “news”
  2208. /templates/headline_temp.php?nst_inc= news
  2209. /templates/headline_temp.php?nst_inc= “system”
  2210. /templates/headline_temp.php?nst_inc= system
  2211. /tools/send_reminders.php?includedir= “day.php?date=
  2212. /tools/send_reminders.php?includedir= day.php?date=
  2213. /ws/get_events.php?includedir= /WebCalendar/
  2214. /ws/get_events.php?includedir=/WebCalendar/
  2215. /ws/get_events.php?includedir= “WebCalendar”
  2216. /zipndownload.php?PP_PATH= “PhotoPost”
  2217. /zipndownload.php?PP_PATH= PhotoPost
  2218. /zipndownload.php?PP_PATH= “PhotoPostP”
  2219. /zipndownload.php?PP_PATH= “PhotoPost PHP”
  2220. /zipndownload.php?PP_PATH= “PhotoPost PHP 4.6
  2221. /zipndownload.php?PP_PATH= PhotoPost PHP 4.6
  2222. /zipndownload.php?PP_PATH= “Powered by: PhotoPost PHP 4.6
  2223. /zipndownload.php?PP_PATH= Powered by: PhotoPost PHP 4.6
  2224. cmd.php?arg= .php?arg=
  2225. /codebb/lang_select?phpbb_root_path= codebb
  2226. /codebb/lang_select?phpbb_root_path= codebb 1.1b3
  2227. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= rs gery
  2228. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= rsgery
  2229. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= rsgery.php
  2230. content.php?inc= .php?inc=
  2231. content.php?seite= content.php?seite=
  2232. content.php?seite= .php?seite=
  2233. dbase.php?action= dbase.php
  2234. dbase.php?action= dbase.php?action=
  2235. dbase.php?action= .php?action=
  2236. default.php?arquivo= .php?arquivo=
  2237. default.php?vis= .php?vis=
  2238. define.php?term= .php?term=
  2239. detail.php?prod= detail.php?prod=
  2240. detail.php?prod= .php?prod=
  2241. details.php?loc= details.php?loc=
  2242. details.php?loc= .php?loc=
  2243. directions.php?loc= directions.php?loc=
  2244. direct.php?loc= direct.php?loc=
  2245. display.php?f= display.php?f=
  2246. display.php?file= display.php?file=
  2247. display.php?lang= display.php?lang=
  2248. display.php?l= display.php?l=
  2249. display.php?ln= display.php?ln=
  2250. display.php?pag= display.php?pag=
  2251. display.php?page= display.php?page=
  2252. display.php?page= .php?page=
  2253. display.php?page=&lang= display.php?page=
  2254. display.php?page=&lang= .php?page=
  2255. display.php?p= display.php?p=
  2256. display.php?pg= display.php?pg=
  2257. display.php?s= display.php?s=
  2258. display.php?table= display.php?table=
  2259. display.php?table= .php?table=
  2260. download.php?sub= “download.php?sub=
  2261. download.php?sub= download.php?sub=
  2262. eng.php?img= eng.php?img=
  2263. eng.php?img= .php?img=
  2264. /exibir.php?arquivo= .php?arquivo=
  2265. experts.php?sub= “experts.php?sub=
  2266. experts.php?sub= experts.php?sub=
  2267. forum.php?seite= .php?seite=
  2268. frag.php?exec= frag.php
  2269. frag.php?exec= frag.php?exec=
  2270. frag.php?exec= .php?exec=
  2271. frame.php?loc= .php?loc=
  2272. galerie.php?do= .php?do=
  2273. glossary.php?term= .php?term=
  2274. handlinger.php?vis= .php?vis=
  2275. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHP Ged View
  2276. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHP GedView
  2277. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHPGedView
  2278. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHPGedView <= 3.3.7
  2279. home1.php?ln= .php?ln=
  2280. home2.php?ln= .php?ln=
  2281. home.php?a= home.php?a=
  2282. home.php?a= .php?a=
  2283. home.php?act= “home.php?act=
  2284. home.php?act= home.php?act=
  2285. home.php?arg= .php?arg=
  2286. home.php?func= .php?func=
  2287. home.php?i= “home.php?i=
  2288. home.php?i= home.php?i=
  2289. home.php?inc= “home.php?inc=
  2290. home.php?inc= home.php?inc=
  2291. home.php?ln= .php?ln=
  2292. home.php?ltr= .php?ltr=
  2293. home.php?sit= .php?sit=
  2294. home.php?table= .php?table=
  2295. image.php?img= image.php?img=
  2296. image.php?img= .php?img=
  2297. img.php?loc= img.php?loc=
  2298. img.php?loc= .php?loc=
  2299. inc.php?inc= .php?inc=
  2300. index1.php?arg= .php?arg=
  2301. index1.php?arq= .php?arq=
  2302. index1.php?func= .php?func=
  2303. index1.php?inc= .php?inc=
  2304. index1.php?lk= .php?lk=
  2305. /index1.php?ln= .php?ln=
  2306. index1.php?ltr= .php?ltr=
  2307. index1.php?mid= index1.php?mid=
  2308. index1.php?page= index1.php?page=
  2309. index1.php?p= .php?p=
  2310. index1.php?p= .php?pag=
  2311. index1.php?p= .php?page=
  2312. index1.php?p= .php?pg=
  2313. index1.php?s= index1.php?s=
  2314. index1.php?show= index1.php?show=
  2315. index1.php?show= .php?show=
  2316. index1.php?table= .php?table=
  2317. index2.php?arg= .php?arg=
  2318. index2.php?arq= .php?arq=
  2319. index2.php?c= index2.php?c=
  2320. index2.php?c= .php?c=
  2321. index2.php?cont= index2.php?cont=
  2322. index2.php?cont= .php?cont=
  2323. index2.php?content= index2.php?cont=
  2324. index2.php?content= index2.php?content=
  2325. index2.php?content= .php?content=
  2326. index2.php?content= index2.php?content=
  2327. index2.php?content= .php?content=
  2328. index2.php?i= /index2.php?i=
  2329. index2.php?inc= .php?inc=
  2330. index2.php?l= .php?l=
  2331. index2.php?lg= index.php?lg=
  2332. index2.php?lk= .php?lk=
  2333. index2.php?ln= index.php?ln=
  2334. index2.php?ln= .php?ln=
  2335. index2.php?lng= index.php?lng=
  2336. index2.php?loca= index2.php?loca=
  2337. index2.php?loca= .php?loca=
  2338. index2.php?meio= .php?meio=
  2339. index2.php?s= index2.php?s=
  2340. index2.php?s= .php?s=
  2341. index2.php?table= .php?table=
  2342. index2.php?x= index2.php?x=
  2343. index2.php?x= .php?x=
  2344. index.php3?act= index.php3?act=
  2345. index.php3?act= .php3?act=
  2346. inurl:index.php?id=
  2347. inurl:trainers.php?id=
  2348. inurl:buy.php?category=
  2349. inurl:article.php?ID=
  2350. inurl:play_old.php?id=
  2351. inurl:declaration_more.ph p?decl_id=
  2352. inurl:pageid=
  2353. inurl:games.php?id=
  2354. inurl:page.php?file=
  2355. inurl:newsDetail.php?id=
  2356. inurl:gallery.php?id=
  2357. inurl:article.php?id=
  2358. inurl:show.php?id=
  2359. inurl:staff_id=
  2360. inurl:newsitem.php?num=
  2361. inurl:readnews.php?id=
  2362. inurl:top10.php?cat=
  2363. inurl:historialeer.php?nu m=
  2364. inurl:reagir.php?num=
  2365. inurl:Stray-Questions-View.php?num=
  2366. inurl:forum_bds.php?num=
  2367. inurl:game.php?id=
  2368. inurl:view_product.php?id =
  2369. inurl:newsone.php?id=
  2370. inurl:sw_comment.php?id=
  2371. inurl:news.php?id=
  2372. inurl:avd_start.php?avd=
  2373. inurl:event.php?id=
  2374. inurl:product-item.php?id=
  2375. inurl:sql.php?id=
  2376. inurl:news_view.php?id=
  2377. inurl:select_biblio.php?i d=
  2378. inurl:humor.php?id=
  2379. inurl:aboutbook.php?id=
  2380. inurl:ogl_inet.php?ogl_id =
  2381. inurl:fiche_spectacle.php ?id=
  2382. inurl:communique_detail.p hp?id=
  2383. inurl:sem.php3?id=
  2384. inurl:kategorie.php4?id=
  2385. inurl:news.php?id=
  2386. inurl:index.php?id=
  2387. inurl:faq2.php?id=
  2388. inurl:show_an.php?id=
  2389. inurl:preview.php?id=
  2390. inurl:loadpsb.php?id=
  2391. inurl:opinions.php?id=
  2392. inurl:spr.php?id=
  2393. inurl:pages.php?id=
  2394. inurl:announce.php?id=
  2395. inurl:clanek.php4?id=
  2396. inurl:participant.php?id=
  2397. inurl:download.php?id=
  2398. inurl:main.php?id=
  2399. inurl:review.php?id=
  2400. inurl:chappies.php?id=
  2401. inurl:read.php?id=
  2402. inurl:prod_detail.php?id=
  2403. inurl:viewphoto.php?id=
  2404. inurl:article.php?id=
  2405. inurl:person.php?id=
  2406. inurl:productinfo.php?id=
  2407. inurl:showimg.php?id=
  2408. inurl:view.php?id=
  2409. inurl:website.php?id=
  2410. inurl:hosting_info.php?id =
  2411. inurl:gallery.php?id=
  2412. inurl:rub.php?idr=
  2413. inurl:view_faq.php?id=
  2414. inurl:artikelinfo.php?id=
  2415. inurl:detail.php?ID=
  2416. inurl:index.php?=
  2417. inurl:profile_view.php?id =
  2418. inurl:category.php?id=
  2419. inurl:publications.php?id =
  2420. inurl:fellows.php?id=
  2421. inurl:downloads_info.php? id=
  2422. inurl:prod_info.php?id=
  2423. inurl:shop.php?do=part&id =
  2424. inurl:productinfo.php?id=
  2425. inurl:collectionitem.php? id=
  2426. inurl:band_info.php?id=
  2427. inurl:product.php?id=
  2428. inurl:releases.php?id=
  2429. inurl:ray.php?id=
  2430. inurl:produit.php?id=
  2431. inurl:pop.php?id=
  2432. inurl:shopping.php?id=
  2433. inurl:productdetail.php?i d=
  2434. inurl:post.php?id=
  2435. inurl:viewshowdetail.php? id=
  2436. inurl:clubpage.php?id=
  2437. inurl:memberInfo.php?id=
  2438. inurl:section.php?id=
  2439. inurl:theme.php?id=
  2440. inurl:page.php?id=
  2441. inurl:shredder-categories.php?id=
  2442. inurl:tradeCategory.php?i d=
  2443. inurl:product_ranges_view .php?ID=
  2444. inurl:shop_category.php?i d=
  2445. inurl:transcript.php?id=
  2446. inurl:channel_id=
  2447. inurl:item_id=
  2448. inurl:newsid=
  2449. inurl:trainers.php?id=
  2450. inurl:news-full.php?id=
  2451. inurl:news_display.php?ge tid=
  2452. inurl:index2.php?option=
  2453. inurl:readnews.php?id=
  2454. inurl:top10.php?cat=
  2455. inurl:newsone.php?id=
  2456. inurl:event.php?id=
  2457. inurl:product-item.php?id=
  2458. inurl:sql.php?id=
  2459. inurl:aboutbook.php?id=
  2460. inurl:preview.php?id=
  2461. inurl:loadpsb.php?id=
  2462. inurl:pages.php?id=
  2463. inurl:material.php?id=
  2464. inurl:clanek.php4?id=
  2465. inurl:announce.php?id=
  2466. inurl:chappies.php?id=
  2467. inurl:read.php?id=
  2468. inurl:viewapp.php?id=
  2469. inurl:viewphoto.php?id=
  2470. inurl:rub.php?idr=
  2471. inurl:galeri_info.php?l=
  2472. inurl:review.php?id=
  2473. inurl:iniziativa.php?in=
  2474. inurl:curriculum.php?id=
  2475. inurl:labels.php?id=
  2476. inurl:story.php?id=
  2477. inurl:look.php?ID=
  2478. inurl:newsone.php?id=
  2479. inurl:aboutbook.php?id=
  2480. inurl:material.php?id=
  2481. inurl:opinions.php?id=
  2482. inurl:announce.php?id=
  2483. inurl:rub.php?idr=
  2484. inurl:galeri_info.php?l=
  2485. inurl:tekst.php?idt=
  2486. inurl:newscat.php?id=
  2487. inurl:newsticker_info.php ?idn=
  2488. inurl:rubrika.php?idr=
  2489. inurl:rubp.php?idr=
  2490. inurl:offer.php?idf=
  2491. inurl:art.php?idm=
  2492. inurl:title.php?id=
  2493. inurl:”.php?id=1
  2494. inurl:”.php?cat=1
  2495. inurl:”.php?catid=1
  2496. inurl:”.php?num=1
  2497. inurl:”.php?bid=1
  2498. inurl:”.php?pid=1
  2499. inurl:”.php?nid=1
  2500. RFI (Remote File Inclusion):
  2501. inurl:/_functions.php?prefix=
  2502. inurl:/cpcommerce/_functions.php?prefix=
  2503. inurl:/modules/coppermine/themes/default/theme.php?THEME_DIR=
  2504. inurl:/modules/agendax/addevent.inc.php?agendax_ path=
  2505. inurl:/ashnews.php?pathtoashnews =
  2506. inurl:/eblog/blog.inc.php?xoopsConfig[xoops_url]=
  2507. inurl:/pm/lib.inc.php?pm_path=
  2508. inurl:/b2-tools/gm-2-b2.php?b2inc=
  2509. inurl:/modules/mod_mainmenu.php?mosConfi g_absolute_path=
  2510. inurl:/modules/agendax/addevent.inc.php?agendax_ path=
  2511. inurl:/includes/include_once.php?include_ file=
  2512. inurl:/e107/e107_handlers/secure_img_render.php?p=
  2513. inurl:/shoutbox/expanded.php?conf=
  2514. inurl:/main.php?x=
  2515. inurl:/myPHPCalendar/admin.php?cal_dir=
  2516. inurl:/index.php/main.php?x=
  2517. inurl:/index.php?include=
  2518. inurl:/index.php?x=
  2519. inurl:/index.php?open=
  2520. inurl:/index.php?visualizar=
  2521. inurl:/template.php?pagina=
  2522. inurl:/index.php?pagina=
  2523. inurl:/index.php?inc=
  2524. inurl:/includes/include_onde.php?include_ file=
  2525. inurl:/index.php?page=
  2526. inurl:/index.php?pg=
  2527. inurl:/index.php?show=
  2528. inurl:/index.php?cat=
  2529. inurl:/index.php?file=
  2530. inurl:/db.php?path_local=
  2531. inurl:/index.php?site=
  2532. inurl:/htmltonuke.php?filnavn=
  2533. inurl:/livehelp/inc/pipe.php?HCL_path=
  2534. inurl:/hcl/inc/pipe.php?HCL_path=
  2535. inurl:/inc/pipe.php?HCL_path=
  2536. inurl:/support/faq/inc/pipe.php?HCL_path=
  2537. inurl:/help/faq/inc/pipe.php?HCL_path=
  2538. inurl:/helpcenter/inc/pipe.php?HCL_path=
  2539. inurl:/live-support/inc/pipe.php?HCL_path=
  2540. inurl:/gnu3/index.php?doc=
  2541. inurl:/gnu/index.php?doc=
  2542. inurl:/phpgwapi/setup/tables_update.inc.php?app dir=
  2543. inurl:/forum/install.php?phpbb_root_di r=
  2544. inurl:/includes/calendar.php?phpc_root_pa th=
  2545. inurl:/includes/setup.php?phpc_root_path=
  2546. inurl:/inc/authform.inc.php?path_pre =
  2547. inurl:/include/authform.inc.php?path_pre =
  2548. inurl:index.php?nic=
  2549. inurl:index.php?sec=
  2550. inurl:index.php?content=
  2551. inurl:index.php?link=
  2552. inurl:index.php?filename=
  2553. inurl:index.php?dir=
  2554. inurl:index.php?document=
  2555. inurl:index.php?view=
  2556. inurl:*.php?sel=
  2557. inurl:*.php?session=&cont ent=
  2558. inurl:*.php?locate=
  2559. inurl:*.php?place=
  2560. inurl:*.php?layout=
  2561. inurl:*.php?go=
  2562. inurl:*.php?catch=
  2563. inurl:*.php?mode=
  2564. inurl:*.php?name=
  2565. inurl:*.php?loc=
  2566. inurl:*.php?f=
  2567. inurl:*.php?inf=
  2568. inurl:*.php?pg=
  2569. inurl:*.php?load=
  2570. inurl:*.php?naam=
  2571. allinurl:/index.php?page= site:*.ru
  2572. allinurl:/index.php?file= site:*.ru[/spoiler]
  2573. INURL: or ALLINURL: types:[/color]
  2574. /temp_eg/phpgwapi/setup/tables_update.inc.php?app dir=
  2575. /includes/header.php?systempath=
  2576. /Gallery/displayCategory.php?basep ath=
  2577. /index.inc.php?PATH_Includ es=
  2578. /ashnews.php?pathtoashnews =
  2579. /ashheadlines.php?pathtoas hnews=
  2580. /modules/xgallery/upgrade_album.php?GALLERY _BASEDIR=
  2581. /demo/includes/init.php?user_inc=
  2582. /jaf/index.php?show=
  2583. /inc/shows.inc.php?cutepath=
  2584. /poll/admin/common.inc.php?base_path=
  2585. /pollvote/pollvote.php?pollname=
  2586. /sources/post.php?fil_config=
  2587. /modules/My_eGallery/public/displayCategory.php?basep ath=
  2588. /bb_lib/checkdb.inc.php?libpach=
  2589. /include/livre_include.php?no_conn ect=lol&chem_absolu=
  2590. /index.php?from_market=Y&p ageurl=
  2591. /modules/mod_mainmenu.php?mosConfi g_absolute_path=
  2592. /pivot/modules/module_db.php?pivot_path=
  2593. /modules/4nAlbum/public/displayCategory.php?basep ath=
  2594. /derniers_commentaires.php ?rep=
  2595. /modules/coppermine/themes/default/theme.php?THEME_DIR=
  2596. /modules/coppermine/include/init.inc.php?CPG_M_DIR=
  2597. /modules/coppermine/themes/coppercop/theme.php?THEME_DIR=
  2598. /coppermine/themes/maze/theme.php?THEME_DIR=
  2599. /allmylinks/include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  2600. /allmylinks/include/info.inc.php?_AMVconfig[cfg_serverpath]=
  2601. /myPHPCalendar/admin.php?cal_dir=
  2602. /agendax/addevent.inc.php?agendax_ path=
  2603. /modules/mod_mainmenu.php?mosConfi g_absolute_path=
  2604. /modules/xoopsgallery/upgrade_album.php?GALLERY _BASEDIR=
  2605. /main.php?page=
  2606. /default.php?page=
  2607. /index.php?action=
  2608. /index1.php?p=
  2609. /index2.php?x=
  2610. /index2.php?content=
  2611. /index.php?conteudo=
  2612. /index.php?cat=
  2613. /include/new-visitor.inc.php?lvc_inclu de_dir=
  2614. /modules/agendax/addevent.inc.php?agendax_ path=
  2615. /shoutbox/expanded.php?conf=
  2616. /modules/xgallery/upgrade_album.php?GALLERY _BASEDIR=
  2617. /pivot/modules/module_db.php?pivot_path=
  2618. /library/editor/editor.php?root=
  2619. /library/lib.php?root=
  2620. /e107/e107_handlers/secure_img_render.php?p=
  2621. /zentrack/index.php?configFile=
  2622. /main.php?x=
  2623. /becommunity/community/index.php?pageurl=
  2624. /GradeMap/index.php?page=
  2625. /index4.php?body=
  2626. /side/index.php?side=
  2627. /main.php?page=
  2628. /es/index.php?action=
  2629. /index.php?sec=
  2630. /index.php?main=
  2631. /index.php?sec=
  2632. /index.php?menu=
  2633. /html/page.php?page=
  2634. /page.php?view=
  2635. /index.php?menu=
  2636. /main.php?view=
  2637. /index.php?page=
  2638. /content.php?page=
  2639. /main.php?page=
  2640. /index.php?x=
  2641. /main_site.php?page=
  2642. /index.php?L2=
  2643. /content.php?page=
  2644. /main.php?page=
  2645. /index.php?x=
  2646. /main_site.php?page=
  2647. /index.php?L2=
  2648. /index.php?show=
  2649. /tutorials/print.php?page=
  2650. /index.php?page=
  2651. /index.php?level=
  2652. /index.php?file=
  2653. /index.php?inter_url=
  2654. /index.php?page=
  2655. /index2.php?menu=
  2656. /index.php?level=
  2657. /index1.php?main=
  2658. /index1.php?nav=
  2659. /index1.php?link=
  2660. /index2.php?page=
  2661. /index.php?myContent=
  2662. /index.php?TWC=
  2663. /index.php?sec=
  2664. /index1.php?main=
  2665. /index2.php?page=
  2666. /index.php?****nstallPath=
  2667. /main.php?body=
  2668. /index.php?z=
  2669. /main.php?view=
  2670. /modules/PNphpBB2/includes/functions_admin.php?phpbb _root_path=
  2671. /index.php?file=
  2672. /modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  2673. LFI (Local File Inclusion):
  2674. acion=
  2675. act=
  2676. action=
  2677. API_HOME_DIR=
  2678. board=
  2679. cat=
  2680. client_id=
  2681. cmd=
  2682. cont=
  2683. current_frame=
  2684. date=
  2685. detail=
  2686. dir=
  2687. display=
  2688. download=
  2689. f=
  2690. file=
  2691. fileinclude=
  2692. filename=
  2693. firm_id=
  2694. g=
  2695. getdata=
  2696. go=
  2697. HT=
  2698. idd=
  2699. inc=
  2700. incfile=
  2701. incl=
  2702. include_file=
  2703. include_path=
  2704. infile=
  2705. info=
  2706. ir=
  2707. lang=
  2708. language=
  2709. link=
  2710. load=
  2711. main=
  2712. mainspot=
  2713. msg=
  2714. num=
  2715. openfile=
  2716. p=
  2717. page=
  2718. pagina=
  2719. path=
  2720. path_to_calendar=
  2721. pg=
  2722. plik
  2723. qry_str=
  2724. ruta=
  2725. safehtml=
  2726. section=
  2727. showfile=
  2728. side=
  2729. site_id=
  2730. skin=
  2731. static=
  2732. str=
  2733. strona=
  2734. sub=
  2735. tresc=
  2736. url=
  2737. user=
  2738. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  2739. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  2740. intext:”Mail admins login here to administrate your domain.”
  2741. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  2742. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  2743. intext:”Storage Management Server for” intitle:”Server Administration”
  2744. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html-Fee
  2745. intext:”vbulletin” inurl:admincp
  2746. intitle:*- HP WBEM Login” | “You are being prompted to provide login account information for *| “Please provide the information requested and press
  2747. intitle:”Admin Login” “admin login” “blogware”
  2748. intitle:”Admin login” “Web Site Administration” “Copyright”
  2749. intitle:”AlternC Desktop”
  2750. intitle:”Athens Authentication Point”
  2751. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in-demo -site:b2evolution.net
  2752. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  2753. intitle:”ColdFusion Administrator Login”
  2754. Original source link: http://www.binushacker.net/sqli-dork-rfi-dork-lfi-dork.html
  2755.  
  2756. intitle:”communigate pro * *” intitle:”entrance”
  2757. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5-mambo
  2758. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5-mambo
  2759. intitle:”Dell Remote Access Controller”
  2760. intitle:”Docutek ERes – Admin Login” -edu
  2761. intitle:”Employee Intranet Login”
  2762. intitle:”eMule *” intitle:- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  2763. intitle:”ePowerSwitch Login”
  2764. intitle:”eXist Database Administration” -demo
  2765. intitle:”EXTRANET * – Identification”
  2766. intitle:”EXTRANET login” -.edu -.mil -.gov
  2767. intitle:”EZPartner” -netpond
  2768. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  2769. intitle:”i-secure v1.1″ -edu
  2770. intitle:”Icecast Administration Admin Page”
  2771. intitle:”iDevAffiliate – admin” -demo
  2772. intitle:”ISPMan : Unauthorized Access prohibited”
  2773. intitle:”ITS System Information” “Please log on to the SAP System”
  2774. intitle:”Kurant Corporation StoreSense” filetype:bok
  2775. intitle:”ListMail Login” admin -demo
  2776. intitle:”Login –
  2777. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  2778. intitle:”Login to Cacti”
  2779. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  2780. intitle:”MailMan Login”
  2781. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  2782. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  2783. intitle:”microsoft certificate services” inurl:certsrv
  2784. intitle:”MikroTik RouterOS Managing Webpage”
  2785. intitle:”MX Control Console” “If you can’t remember”
  2786. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924-.mil -.edu -.gov -filetype:pdf
  2787. intitle:”Novell Web Services” intext:”Select a service and a language.”
  2788. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  2789. intitle:”OnLine Recruitment Program – Login”
  2790. intitle:”Philex 0.2*-s?ri?t -site:freelists.org
  2791. intitle:”PHP Advanced Transfer” inurl:”login.php
  2792. intitle:”php icalendar administration” -site:sourceforge.net
  2793. intitle:”php icalendar administration” -site:sourceforge.net
  2794. intitle:”phpPgAdmin – Login” Language
  2795. intitle:”PHProjekt – login” login password
  2796. intitle:”please login” “your password is *
  2797. intitle:”Remote Desktop Web Connection” inurl:tsweb
  2798. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  2799. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  2800. intitle:”site administration: please log in” “site designed by emarketsouth”
  2801. intitle:”Supero Doctor III” -inurl:supermicro
  2802. intitle:”SuSE Linux Openexchange Server” “Please activate Javas?ri?t!
  2803. intitle:”teamspeak server-administration
  2804. intitle:”Tomcat Server Administration”
  2805. intitle:”TOPdesk ApplicationServer”
  2806. intitle:”TUTOS Login”
  2807. intitle:”TWIG Login”
  2808. intitle:”vhost” intext:”vHost . 2000-2004
  2809. intitle:”Virtual Server Administration System”
  2810. intitle:”VisNetic WebMail” inurl:/mail/
  2811. intitle:”VitalQIP IP Management System”
  2812. intitle:”VMware Management Interface:” inurl:”vmware/en/
  2813. intitle:”VNC viewer for Java”
  2814. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  2815. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  2816. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  2817. intitle:”Welcome to Mailtraq WebMail”
  2818. intitle:”welcome to netware *-site:novell.com
  2819. intitle:”WorldClient” intext:? (2003|2004) Alt-N Technologies.”
  2820. intitle:”xams 0.0.0..15 – Login”
  2821. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  2822. intitle:”XMail Web Administration Interface” intext:Login intext:password
  2823. intitle:”Zope Help System” inurl:HelpSys
  2824. intitle:”ZyXEL Prestige Router” “Enter password”
  2825. intitle:”inc. vpn 3000 concentrator”
  2826. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  2827. intitle:asterisk.management.portal web-access
  2828. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  2829. intitle:Group-Office “Enter your username and password to login”
  2830. intitle:ilohamail “
  2831. IlohaMail”
  2832. intitle:ilohamail intext:”Version 0.8.10″ “
  2833. IlohaMail”
  2834. intitle:IMP inurl:imp/index.php3
  2835. intitle:Login * Webmailer
  2836. intitle:Login intext:”RT is ? Copyright”
  2837. intitle:Node.List Win32.Version.3.11
  2838. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  2839. intitle:open-xchange inurl:login.pl
  2840. intitle:Ovislink inurl:private/login
  2841. intitle:phpnews.login
  2842. intitle:plesk inurl:login.php3
  2843. inurl:/admin/configuration. php?” Mystore
  2844. inurl:/slxweb.dll/external?name=(custportal|webticketcust)
  2845. inurl:1220/parse_xml.cgi?
  2846. inurl:631/admin” (inurl:”op=*) | (intitle:CUPS)
  2847. inurl::10000″ intext:webmin
  2848. inurl:”Activex/default.htm” “Demo”
  2849. inurl:”calendar.asp?action=login”
  2850. inurl:default/login.php” intitle:”kerio”
  2851. inurl:”gs/adminlogin.aspx
  2852. inurl:”php121login.php
  2853. inurl:”suse/login.pl
  2854. inurl:”typo3/index.php?u=-demo
  2855. inurl:”usysinfo?login=true
  2856. inurl:”utilities/TreeView.asp
  2857. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  2858. inurl:/admin/login.asp
  2859. inurl:/cgi-bin/sqwebmail?noframes=1
  2860. inurl:/Citrix/Nfuse17/
  2861. inurl:/dana-na/auth/welcome.html
  2862. inurl:/eprise/
  2863. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  2864. inurl:/modcp/ intext:Moderator+vBulletin
  2865. inurl:/SUSAdmin intitle:”Microsoft Software upd?t? Services”
  2866. inurl:/webedit.* intext:WebEdit Professional -html
  2867. inurl:1810 “Oracle Enterprise Manager”
  2868. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  2869. inurl::2082/frontend -demo
  2870. inurl:administrator “welcome to mambo”
  2871. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  2872. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  2873. inurl:Citrix/MetaFrame/default/default.aspx
  2874. inurl:confixx inurl:login|anmeldung
  2875. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  2876. inurl:csCreatePro.cgi
  2877. inurl:default.asp intitle:”WebCommander”
  2878. inurl:exchweb/bin/auth/owalogon.asp
  2879. inurl:gnatsweb.pl
  2880. inurl:ids5web
  2881. inurl:irc filetype:cgi cgi:irc
  2882. inurl:login filetype:swf swf
  2883. inurl:login.asp
  2884. inurl:login.cfm
  2885. inurl:login.php “SquirrelMail version”
  2886. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  2887. inurl:mewebmail
  2888. inurl:names.nsf?opendatabase
  2889. inurl:ocw_login_username
  2890. inurl:orasso.wwsso_app_admin.ls_login
  2891. inurl:postfixadmin intitle:”postfix admin” ext:php
  2892. inurl:search/admin.php
  2893. inurl:textpattern/index.php
  2894. inurl:WCP_USER
  2895. inurl:webmail./index.pl “Interface”
  2896. inurl:webvpn.html “login” “Please enter your”
  2897. filetype:bak createobject sa
  2898. filetype:bak inurl:”htaccess|passwd|shadow|htusers”
  2899. filetype:cfg mrtg “target
  2900. filetype:cfm “cfapplication name” password
  2901. filetype:conf oekakibbs
  2902. filetype:conf slapd.conf
  2903. filetype:config config intext:appSettings “User ID”
  2904. filetype:dat “password.dat
  2905. filetype:dat inurl:Sites.dat
  2906. filetype:dat wand.dat
  2907. filetype:inc dbconn
  2908. filetype:inc intext:mysql_connect
  2909. filetype:inc mysql_connect OR mysql_pconnect
  2910. filetype:inf sysprep
  2911. filetype:ini inurl:”serv-u.ini
  2912. filetype:ini inurl:flashFXP.ini
  2913. filetype:ini ServUDaemon
  2914. filetype:ini wcx_ftp
  2915. filetype:ini ws_ftp pwd
  2916. filetype:ldb admin
  2917. filetype:log “See `ipsec –copyright”
  2918. filetype:log inurl:”password.log
  2919. filetype:mdb inurl:users.mdb
  2920. filetype:mdb wwforum
  2921. filetype:netrc password
  2922. filetype:pass pass intext:userid
  2923. filetype:pem intext:private
  2924. filetype:properties inurl:db intext:password
  2925. filetype:pwd service
  2926. filetype:pwl pwl
  2927. filetype:reg reg +intext:”defaultusername” +intext:”defaultpassword”
  2928. filetype:reg reg +intext:â? WINVNC3â?
  2929. filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
  2930. filetype:sql “insert into” (pass|passwd|password)
  2931. filetype:sql (“values * MD5” | “values * password” | “values * encrypt”)
  2932. filetype:sql +”IDENTIFIED BY” -cvs
  2933. filetype:sql password
  2934. filetype:url +inurl:”ftp://” +inurl:”;@”
  2935. filetype:xls username password email
  2936. htpasswd
  2937. htpasswd / htgroup
  2938. htpasswd / htpasswd.bak
  2939. intext:”enable password 7
  2940. intext:”enable secret 5 $”
  2941. intext:”EZGuestbook”
  2942. intext:”Web Wiz Journal”
  2943. intitle:”index of” intext:connect.inc
  2944. intitle:”index of” intext:globals.inc
  2945. intitle:”Index of” passwords modified
  2946. intitle:”Index of” sc_serv.conf sc_serv content
  2947. intitle:”phpinfo()+”mysql.default_password+”Zend s?ri?ting Language Engine”
  2948. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  2949. intitle:index.of administrators.pwd
  2950. intitle:Index.of etc shadow
  2951. intitle:index.of intext:”secring.skr|”secring.pgp|”secring.bak
  2952. intitle:rapidshare intext:login
  2953. inurl:”calendars?ri?t/users.txt
  2954. inurl:”editor/list.asp| inurl:”database_editor.asp| inurl:”login.asa” “are set
  2955. inurl:”GRC.DAT” intext:”password”
  2956. inurl:”Sites.dat+”PASS=
  2957. inurl:”slapd.conf” intext:”credentials” -manpage -“Manual Page” -man: -sample
  2958. inurl:”slapd.conf” intext:”rootpw” -manpage -“Manual Page” -man: -sample
  2959. inurl:”wvdial.conf” intext:”password”
  2960. inurl:/db/main.mdb
  2961. inurl:/wwwboard
  2962. inurl:/yabb/Members/Admin.dat
  2963. inurl:ccbill filetype:log
  2964. inurl:cgi-bin inurl:calendar.cfg
  2965. inurl:chap-secrets -cvs
  2966. inurl:config.php dbuname dbpass
  2967. inurl:filezilla.xml -cvs
  2968. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  2969. inurl:nuke filetype:sql
  2970. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  2971. inurl:pap-secrets -cvs
  2972. inurl:pass.dat
  2973. inurl:perform filetype:ini
  2974. inurl:perform.ini filetype:ini
  2975. inurl:secring ext:skr | ext:pgp | ext:bak
  2976. inurl:server.cfg rcon password
  2977. inurl:ventrilo_srv.ini adminpassword
  2978. inurl:vtund.conf intext:pass -cvs
  2979. inurl:zebra.conf intext:password -sample -test -tutorial -download
  2980. filetype:bkf bkf
  2981. filetype:blt “buddylist”
  2982. filetype:blt blt +intext:screenname
  2983. filetype:cfg auto_inst.cfg
  2984. filetype:cnf inurl:_vti_pvt access.cnf
  2985. filetype:conf inurl:firewall -intitle:cvs
  2986. filetype:config web.config -CVS
  2987. filetype:ctt Contact
  2988. filetype:ctt ctt messenger
  2989. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  2990. filetype:fp3 fp3
  2991. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  2992. filetype:fp7 fp7
  2993. filetype:inf inurl:capolicy.inf
  2994. filetype:lic lic intext:key
  2995. filetype:log access.log -CVS
  2996. filetype:log cron.log
  2997. filetype:mbx mbx intext:Subject
  2998. filetype:myd myd -CVS
  2999. filetype:ns1 ns1
  3000. filetype:ora ora
  3001. filetype:ora tnsnames
  3002. filetype:pdb pdb backup (Pilot | Pluckerdb)
  3003. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  3004. filetype:pot inurl:john.pot
  3005. filetype:PS ps
  3006. filetype:pst inurl:”outlook.pst
  3007. filetype:pst pst -from -to -date
  3008. filetype:qbb qbb
  3009. filetype:QBW qbw
  3010. filetype:rdp rdp
  3011. filetype:reg “Terminal Server Client”
  3012. filetype:vcs vcs
  3013. filetype:wab wab
  3014. filetype:xls -site:gov inurl:contact
  3015. filetype:xls inurl:”email.xls
  3016. Financial spreadsheets: finance.xls
  3017. Financial spreadsheets: finances.xls
  3018. Ganglia Cluster Reports
  3019. haccess.ctl (one way)
  3020. haccess.ctl (VERY reliable)
  3021. ICQ chat logs, please…
  3022. intext:”Session Start * * * *:*:* *” filetype:log
  3023. intext:”Tobias Oetiker” “traffic analysis”
  3024. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  3025. intext:gmail invite intext:http://gmail.google.com/gmail/a
  3026. intext:SQLiteManager inurl:main.php
  3027. intext:ViewCVS inurl:Settings.php
  3028. intitle:”admin panel” +”RedKernel”
  3029. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  3030. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  3031. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  3032. intitle:”Big Sister” +”OK Attention Trouble”
  3033. intitle:”curriculum vitae” filetype:doc
  3034. intitle:”edna:streaming mp3 server” -forums
  3035. intitle:”FTP root at”
  3036. intitle:”index of” +myd size
  3037. intitle:”Index Of” -inurl:maillog maillog size
  3038. intitle:”Index Of” cookies.txt size
  3039. intitle:”index of” mysql.conf OR mysql_config
  3040. intitle:”Index of” upload size parent directory
  3041. intitle:”index.of *” admin news.asp configview.asp
  3042. intitle:”index.of” .diz .nfo last modified
  3043. intitle:”Joomla – Web Installer”
  3044. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  3045. intitle:”Multimon UPS status page”
  3046. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  3047. intitle:”PhpMyExplorer” inurl:”index.php-cvs
  3048. intitle:”statistics of” “advanced web statistics”
  3049. intitle:”System Statistics” +”System and Network Information Center”
  3050. intitle:”urchin (5|3|admin)” ext:cgi
  3051. intitle:”Usage Statistics for” “Generated by Webalizer”
  3052. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  3053. intitle:”Web Server Statistics for ****
  3054. intitle:”web server status” SSH Telnet
  3055. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  3056. intitle:”welcome.to.squeezebox
  3057. intitle:admin intitle:login
  3058. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  3059. intitle:index.of “Apache” “server at”
  3060. intitle:index.of cleanup.log
  3061. intitle:index.of dead.letter
  3062. intitle:index.of inbox
  3063. intitle:index.of inbox dbx
  3064. intitle:index.of ws_ftp.ini
  3065. intitle:intranet inurl:intranet +intext:”phone”
  3066. inurl:/axs/ax-admin.pl-script
  3067. inurl:/cricket/grapher.cgi
  3068. inurl:”bookmark.htm
  3069. inurl:”cacti” +inurl:”graph_view.php+”Settings Tree View” -cvs -RPM
  3070. inurl:”newsletter/admin/
  3071. inurl:”newsletter/admin/” intitle:”newsletter admin”
  3072. inurl:”putty.reg
  3073. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  3074. inurl:*db filetype:mdb
  3075. inurl:/cgi-bin/pass.txt
  3076. inurl:/_layouts/settings
  3077. inurl:admin filetype:xls
  3078. inurl:admin intitle:login
  3079. inurl:backup filetype:mdb
  3080. inurl:build.err
  3081. inurl:cgi-bin/printenv
  3082. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  3083. inurl:changepassword.asp
  3084. inurl:ds.py
  3085. inurl:email filetype:mdb
  3086. inurl:fcgi-bin/echo
  3087. inurl:forum filetype:mdb
  3088. inurl:forward filetype:forward -cvs
  3089. inurl:getmsg.html intitle:hotmail
  3090. inurl:log.nsf -gov
  3091. inurl:main.php phpMyAdmin
  3092. inurl:main.php Welcome to phpMyAdmin
  3093. inurl:netscape.hst
  3094. inurl:netscape.hst
  3095. inurl:netscape.ini
  3096. inurl:odbc.ini ext:ini -cvs
  3097. inurl:perl/printenv
  3098. inurl:php.ini filetype:ini
  3099. inurl:preferences.ini[emule]
  3100. inurl:profiles filetype:mdb
  3101. inurl:report “EVEREST Home Edition “
  3102. inurl:server-info “Apache Server Information”
  3103. inurl:server-status “apache”
  3104. inurl:snitz_forums_2000.mdb
  3105. inurl:ssl.conf filetype:conf
  3106. inurl:tdbin
  3107. inurl:vbstats.php “page generated”
  3108. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  3109. inurl:XcCDONTS.asp
  3110. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  3111. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  3112. intext:”Mail admins login here to administrate your domain.”
  3113. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  3114. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  3115. intext:”Storage Management Server for” intitle:”Server Administration”
  3116. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html-Fee
  3117. intext:”vbulletin” inurl:admincp
  3118. intitle:*- HP WBEM Login” | “You are being prompted to provide login account information for *| “Please provide the information requested and press
  3119. intitle:”Admin Login” “admin login” “blogware”
  3120. intitle:”Admin login” “Web Site Administration” “Copyright”
  3121. intitle:”AlternC Desktop”
  3122. intitle:”Athens Authentication Point”
  3123. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in-demo -site:b2evolution.net
  3124. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  3125. intitle:”ColdFusion Administrator Login”
  3126. intitle:”communigate pro * *” intitle:”entrance”
  3127. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5-mambo
  3128. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5-mambo
  3129. intitle:”Dell Remote Access Controller”
  3130. intitle:”Docutek ERes – Admin Login” -edu
  3131. intitle:”Employee Intranet Login”
  3132. intitle:”eMule *” intitle:- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  3133. intitle:”ePowerSwitch Login”
  3134. intitle:”eXist Database Administration” -demo
  3135. intitle:”EXTRANET * – Identification”
  3136. intitle:”EXTRANET login” -.edu -.mil -.gov
  3137. intitle:”EZPartner” -netpond
  3138. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  3139. intitle:”i-secure v1.1″ -edu
  3140. intitle:”Icecast Administration Admin Page”
  3141. intitle:”iDevAffiliate – admin” -demo
  3142. intitle:”ISPMan : Unauthorized Access prohibited”
  3143. intitle:”ITS System Information” “Please log on to the SAP System”
  3144. intitle:”Kurant Corporation StoreSense” filetype:bok
  3145. intitle:”ListMail Login” admin -demo
  3146. intitle:”Login –
  3147. Easy File Sharing Web Server”
  3148. intitle:”Login Forum
  3149. AnyBoard” intitle:”If you are a new user:” intext:”Forum
  3150. AnyBoard” inurl:gochat -edu
  3151. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  3152. intitle:”Login to Cacti”
  3153. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  3154. intitle:”MailMan Login”
  3155. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  3156. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  3157. intitle:”microsoft certificate services” inurl:certsrv
  3158. intitle:”MikroTik RouterOS Managing Webpage”
  3159. intitle:”MX Control Console” “If you can’t remember”
  3160. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924-.mil -.edu -.gov -filetype:pdf
  3161. intitle:”Novell Web Services” intext:”Select a service and a language.”
  3162. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  3163. intitle:”OnLine Recruitment Program – Login”
  3164. intitle:”Philex 0.2*-script -site:freelists.org
  3165. intitle:”PHP Advanced Transfer” inurl:”login.php
  3166. intitle:”php icalendar administration” -site:sourceforge.net
  3167. intitle:”php icalendar administration” -site:sourceforge.net
  3168. intitle:”phpPgAdmin – Login” Language
  3169. intitle:”PHProjekt – login” login password
  3170. intitle:”please login” “your password is *
  3171. intitle:”Remote Desktop Web Connection” inurl:tsweb
  3172. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  3173. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  3174. intitle:”site administration: please log in” “site designed by emarketsouth”
  3175. intitle:”Supero Doctor III” -inurl:supermicro
  3176. intitle:”SuSE Linux Openexchange Server” “Please activate JavaScript!
  3177. intitle:”teamspeak server-administration
  3178. intitle:”Tomcat Server Administration”
  3179. intitle:”TOPdesk ApplicationServer”
  3180. intitle:”TUTOS Login”
  3181. intitle:”TWIG Login”
  3182. intitle:”vhost” intext:”vHost . 2000-2004
  3183. intitle:”Virtual Server Administration System”
  3184. intitle:”VisNetic WebMail” inurl:/mail/
  3185. intitle:”VitalQIP IP Management System”
  3186. intitle:”VMware Management Interface:” inurl:”vmware/en/
  3187. intitle:”VNC viewer for Java”
  3188. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  3189. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  3190. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  3191. intitle:”Welcome to Mailtraq WebMail”
  3192. intitle:”welcome to netware *-site:novell.com
  3193. intitle:”WorldClient” intext:? (2003|2004) Alt-N Technologies.”
  3194. intitle:”xams 0.0.0..15 – Login”
  3195. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  3196. intitle:”XMail Web Administration Interface” intext:Login intext:password
  3197. intitle:”Zope Help System” inurl:HelpSys
  3198. intitle:”ZyXEL Prestige Router” “Enter password”
  3199. intitle:”inc. vpn 3000 concentrator”
  3200. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  3201. intitle:asterisk.management.portal web-access
  3202. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  3203. intitle:Group-Office “Enter your username and password to login”
  3204. intitle:ilohamail “
  3205. IlohaMail”
  3206. intitle:ilohamail intext:”Version 0.8.10″ “
  3207. IlohaMail”
  3208. intitle:IMP inurl:imp/index.php3
  3209. intitle:Login * Webmailer
  3210. intitle:Login intext:”RT is ? Copyright”
  3211. intitle:Node.List Win32.Version.3.11
  3212. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  3213. intitle:open-xchange inurl:login.pl
  3214. intitle:Ovislink inurl:private/login
  3215. intitle:phpnews.login
  3216. intitle:plesk inurl:login.php3
  3217. inurl:/admin/configuration. php?” Mystore
  3218. inurl:/slxweb.dll/external?name=(custportal|webticketcust)
  3219. inurl:1220/parse_xml.cgi?
  3220. inurl:631/admin” (inurl:”op=*) | (intitle:CUPS)
  3221. inurl::10000″ intext:webmin
  3222. inurl:”Activex/default.htm” “Demo”
  3223. inurl:”calendar.asp?action=login”
  3224. inurl:default/login.php” intitle:”kerio”
  3225. inurl:”gs/adminlogin.aspx
  3226. inurl:”php121login.php
  3227. inurl:”suse/login.pl
  3228. inurl:”typo3/index.php?u=-demo
  3229. inurl:”usysinfo?login=true
  3230. inurl:”utilities/TreeView.asp
  3231. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  3232. nurl:/admin/login.asp
  3233. inurl:/cgi-bin/sqwebmail?noframes=1
  3234. inurl:/Citrix/Nfuse17/
  3235. inurl:/dana-na/auth/welcome.html
  3236. inurl:/eprise/
  3237. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  3238. inurl:/modcp/ intext:Moderator+vBulletin
  3239. inurl:/SUSAdmin intitle:”Microsoft Software Update Services”
  3240. inurl:/webedit.* intext:WebEdit Professional -html
  3241. inurl:1810 “Oracle Enterprise Manager”
  3242. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  3243. inurl::2082/frontend -demo
  3244. inurl:administrator “welcome to mambo”
  3245. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  3246. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  3247. inurl:Citrix/MetaFrame/default/default.aspx
  3248. inurl:confixx inurl:login|anmeldung
  3249. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  3250. inurl:csCreatePro.cgi
  3251. inurl:default.asp intitle:”WebCommander”
  3252. inurl:exchweb/bin/auth/owalogon.asp
  3253. inurl:gnatsweb.pl
  3254. inurl:ids5web
  3255. inurl:irc filetype:cgi cgi:irc
  3256. inurl:login filetype:swf swf
  3257. inurl:login.asp
  3258. inurl:login.cfm
  3259. inurl:login.php “SquirrelMail version”
  3260. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  3261. inurl:mewebmail
  3262. inurl:names.nsf?opendatabase
  3263. inurl:ocw_login_username
  3264. inurl:orasso.wwsso_app_admin.ls_login
  3265. inurl:postfixadmin intitle:”postfix admin” ext:php
  3266. inurl:search/admin.php
  3267. inurl:textpattern/index.php
  3268. inurl:WCP_USER
  3269. inurl:webmail./index.pl “Interface”
  3270. inurl:webvpn.html “login” “Please enter your”
  3271. Login (
  3272. admin account info” filetype:log
  3273. !Host=*.* intext:enc_UserPassword=* ext:pcf
  3274. “# -FrontPage-” ext:pwd inurl:(service | authors | administrators | users) “# -FrontPage-” inurl:service.pwd
  3275. “AutoCreate=TRUE password=*
  3276. “http://*:*@www” domainname
  3277. “index of/” “ws_ftp.ini” “parent directory”
  3278. “liveice configuration file” ext:cfg -site:sourceforge.net
  3279. “parent directory” +proftpdpasswd
  3280. Duclassified” -site:duware.com “DUware All Rights reserved”
  3281. duclassmate” -site:duware.com
  3282. Dudirectory” -site:duware.com
  3283. dudownload” -site:duware.com
  3284. Elite Forum Version *.*
  3285. Link Department”
  3286. “sets mode: +k”
  3287. “your password is” filetype:log
  3288. DUpaypal” -site:duware.com
  3289. allinurl: admin mdb
  3290. auth_user_file.txt
  3291. config.php
  3292. eggdrop filetype:user user
  3293. enable password | secret “current configuration” -intext:the
  3294. etc (index.of)
  3295. ext:asa | ext:bak intext:uid intext:pwd -“uid..pwd” database | server | dsn
  3296. ext:inc “pwd=” “UID=
  3297. ext:ini eudora.ini
  3298. ext:ini Version=4.0.0.4 password
  3299. ext:passwd -intext:the -sample -example
  3300. ext:txt inurl:unattend.txt
  3301. ext:yml database inurl:config
  3302. LeapFTP intitle:”index.of./” sites.ini modified
  3303. master.passwd
  3304. mysql history files
  3305. NickServ registration passwords
  3306. passlist
  3307. passlist.txt (a better way)
  3308. passwd
  3309. passwd / etc (reliable)
  3310. people.lst
  3311. psyBNC config files
  3312. pwd.db
  3313. server-dbs “intitle:index of”
  3314. signin filetype:url
  3315. spwd.db / passwd
  3316. trillian.ini
  3317. wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
  3318. [WFClient] Password= filetype:ica
  3319. intitle:”remote assessment” OpenAanval Console
  3320. intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
  3321. “bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
  3322. “Emergisoft web applications are a part of our”
  3323. “Establishing a secure Integrated Lights Out session with” OR intitle:”Data Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
  3324. “HostingAccelerator” intitle:”login” +”Username” -“news” -demo
  3325. “iCONECT 4.1 :: Login”
  3326. “IMail Server Web Messaging” intitle:login
  3327. “inspanel” intitle:”login” -“cannot” “Login ID” -site:inspediumsoft.com
  3328. “intitle:3300 Integrated Communications Platform” inurl:main.htm
  3329. “Login – Sun Cobalt RaQ”
  3330. “login prompt” inurl:GM.cgi
  3331. “Login to Usermin” inurl:20000
  3332. “Microsoft CRM : Unsupported Browser Version”
  3333. “OPENSRS Domain Management” inurl:manage.cgi
  3334. “pcANYWHERE EXPRESS Java Client”
  3335. “Please authenticate yourself to get access to the management interface
  3336. “please log in
  3337. “Please login with admin pass” -“leak” -sourceforge
  3338. CuteNews” “2003..2005 CutePHP”
  3339. DWMail” password intitle:dwmail
  3340. Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com
  3341. Midmart Messageboard” “Administrator Login”
  3342. Monster Top List” MTL numrange:200-
  3343. UebiMiau” -site:sourceforge.net
  3344. “site info for” “Enter Admin Password”
  3345. “SquirrelMail version” “By the SquirrelMail development Team”
  3346. “SysCP – login”
  3347. “This is a restricted Access Server” “Javas?ri?t Not Enabled!|”Messenger Express” -edu -ac
  3348. “This section is for Administrators only. If you are an administrator then please”
  3349. “ttawlogin.cgi/?action=
  3350. “VHCS Pro ver” -demo
  3351. “VNC Desktop” inurl:5800
  3352. “Web-Based Management” “Please input password to login” -inurl:johnny.ihackstuff.com
  3353. “WebExplorer Server – Login” “Welcome to WebExplorer Server”
  3354. “WebSTAR Mail – Please Log In”
  3355. “You have requested access to a restricted area of our website. Please authenticate yourself to continue.”
  3356. “You have requested to access the management functions” -.edu
  3357. (intitle:”Please login – Forums
  3358. UBB.threads)|(inurl:login.php “ubb”)
  3359. (intitle:”Please login – Forums
  3360. WWWThreads”)|(inurl:”wwwthreads/login.php)|(inurl:”wwwthreads/login.pl?Cat=)
  3361. (intitle:”rymo Login”)|(intext:”Welcome to rymo”) -family
  3362. (intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart Administration”)
  3363. (inurl:”ars/cgi-bin/arweb?O=0| inurl:arweb.jsp) -site:remedy.com -site:mil
  3364. 4images Administration Control Panel
  3365. allintitle:”Welcome to the Cyclades”
  3366. allinurl:”exchange/logon.asp
  3367. allinurl:wps/portal/ login
  3368. ASP.login_aspx “ASP.NET_SessionId
  3369. CGI:IRC Login
  3370. ext:cgi intitle:”control panel” “enter your owner password to continue!
  3371. ez Publish administration
  3372. filetype:php inurl:”webeditor.php
  3373. filetype:pl “Download: SuSE Linux Openexchange Server CA”
  3374. filetype:r2w r2w
  3375. Easy File Sharing Web Server”
  3376. intitle:”Login Forum
  3377. AnyBoard” intitle:”If you are a new user:” intext:”Forum
  3378. AnyBoard” inurl:gochat -edu
  3379. Login (
  3380. Jetbox One CMS â?¢” |
  3381. Jetstream ? *)
  3382. Novell NetWare intext:”netware management portal version”
  3383. Outlook Web Access (a better way)
  3384. PhotoPost PHP Upload
  3385. PHPhotoalbum Statistics
  3386. PHPhotoalbum Upload
  3387. phpWebMail
  3388. Please enter a valid password! inurl:polladmin
  3389. INDEXU
  3390. Ultima Online loginservers
  3391. W-Nailer Upload Area
  3392. intitle:”DocuShare” inurl:”docushare/dsweb/-faq -gov -edu
  3393. “#mysql dump” filetype:sql
  3394. “#mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
  3395. “allow_call_time_pass_reference” “PATH_INFO”
  3396. “Certificate Practice Statement” inurl:(PDF | DOC)
  3397. “Generated by phpSystem”
  3398. “generated by wwwstat”
  3399. “Host Vulnerability Summary Report”
  3400. “HTTP_FROM=googlebot” googlebot.com “Server_Software=
  3401. “Index of” / “chat/logs”
  3402. “Installed Objects Scanner” inurl:default.asp
  3403. “MacHTTP” filetype:log inurl:machttp.log
  3404. “Mecury Version” “Infastructure Group”
  3405. “Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)” ext:log
  3406. “Most Submitted Forms and s?ri?ts” “this section”
  3407. “Network Vulnerability Assessment Report”
  3408. “not for distribution” confidential
  3409. “not for public release” -.edu -.gov -.mil
  3410. “phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
  3411. “phpMyAdmin” “running on” inurl:”main.php
  3412. “produced by getstats”
  3413. “Request Details” “Control Tree” “Server Variables”
  3414. “robots.txt” “Disallow:” filetype:txt
  3415. “Running in Child mode”
  3416. “sets mode: +p”
  3417. “sets mode: +s”
  3418. “Thank you for your order” +receipt
  3419. “This is a Shareaza Node”
  3420. “This report was generated by WebLog”
  3421. ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
  3422. (intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic Grapher – Monitoring Results”)
  3423. (intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”) -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
  3424. (inurl:”robot.txt| inurl:”robots.txt) intext:disallow filetype:txt
  3425. +:8080+:3128+:80″ filetype:txt
  3426. -site:php.net -“The PHP Group” inurl:source inurl:url ext:pHp
  3427. 94FBR “ADOBE PHOTOSHOP”
  3428. AIM buddy lists
  3429. allinurl:/examples/jsp/snp/snoop.jsp
  3430. allinurl:cdkey.txt
  3431. allinurl:servlet/SnoopServlet
  3432. cgiirc.conf
  3433. cgiirc.conf
  3434. contacts ext:wml
  3435. data filetype:mdb -site:gov -site:mil
  3436. exported email addresses
  3437. ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:”budget approved”) inurl:confidential
  3438. ext:asp inurl:pathto.asp
  3439. ext:ccm ccm -catacomb
  3440. ext:CDX CDX
  3441. ext:cgi inurl:editcgi.cgi inurl:file=
  3442. ext:conf inurl:rsyncd.conf -cvs -man
  3443. ext:conf NoCatAuth -cvs
  3444. ext:dat bpk.dat
  3445. ext:gho gho
  3446. ext:ics ics
  3447. ext:ini intext:env.ini
  3448. ext:jbf jbf
  3449. ext:ldif ldif
  3450. ext:log “Software: Microsoft Internet Information Services *.*
  3451. ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
  3452. ext:nsf nsf -gov -mil
  3453. ext:plist filetype:plist inurl:bookmarks.plist
  3454. ext:pqi pqi -database
  3455. ext:reg “username=*” putty
  3456. ext:txt “Final encryption key”
  3457. ext:txt inurl:dxdiag
  3458. ext:vmdk vmdk
  3459. ext:vmx vmx
  3460. filetype:asp DBQ=* Server.MapPath(*.mdb)
  3461. filetype:bkf bkf
  3462. filetype:blt “buddylist”
  3463. filetype:blt blt +intext:screenname
  3464. filetype:cfg auto_inst.cfg
  3465. filetype:cnf inurl:_vti_pvt access.cnf
  3466. filetype:conf inurl:firewall -intitle:cvs
  3467. filetype:config web.config -CVS
  3468. filetype:ctt Contact
  3469. filetype:ctt ctt messenger
  3470. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  3471. filetype:fp3 fp3
  3472. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  3473. filetype:fp7 fp7
  3474. filetype:inf inurl:capolicy.inf
  3475. filetype:lic lic intext:key
  3476. filetype:log access.log -CVS
  3477. filetype:log cron.log
  3478. filetype:mbx mbx intext:Subject
  3479. filetype:myd myd -CVS
  3480. filetype:ns1 ns1
  3481. filetype:ora ora
  3482. filetype:ora tnsnames
  3483. filetype:pdb pdb backup (Pilot | Pluckerdb)
  3484. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  3485. filetype:pot inurl:john.pot
  3486. filetype:PS ps
  3487. filetype:pst inurl:”outlook.pst
  3488. filetype:pst pst -from -to -date
  3489. filetype:qbb qbb
  3490. filetype:QBW qbw
  3491. filetype:rdp rdp
  3492. filetype:reg “Terminal Server Client”
  3493. filetype:vcs vcs
  3494. filetype:wab wab
  3495. filetype:xls -site:gov inurl:contact
  3496. filetype:xls inurl:”email.xls
  3497. Financial spreadsheets: finance.xls
  3498. Financial spreadsheets: finances.xls
  3499. Ganglia Cluster Reports
  3500. haccess.ctl (one way)
  3501. haccess.ctl (VERY reliable)
  3502. ICQ chat logs, please…
  3503. intext:”Session Start * * * *:*:* *” filetype:log
  3504. intext:”Tobias Oetiker” “traffic analysis”
  3505. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  3506. intext:gmail invite intext:http://gmail.google.com/gmail/a
  3507. intext:SQLiteManager inurl:main.php
  3508. intext:ViewCVS inurl:Settings.php
  3509. intitle:”admin panel” +
  3510. RedKernel”
  3511. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  3512. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  3513. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  3514. intitle:”Big Sister” +”OK Attention Trouble”
  3515. intitle:”curriculum vitae” filetype:doc
  3516. intitle:”edna:streaming mp3 server” -forums
  3517. intitle:”FTP root at”
  3518. intitle:”index of” +myd size
  3519. intitle:”Index Of” -inurl:maillog maillog size
  3520. intitle:”Index Of” cookies.txt size
  3521. intitle:”index of” mysql.conf OR mysql_config
  3522. intitle:”Index of” upload size parent directory
  3523. intitle:”index.of *” admin news.asp configview.asp
  3524. intitle:”index.of” .diz .nfo last modified
  3525. intitle:”Joomla – Web Installer”
  3526. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  3527. intitle:”Multimon UPS status page”
  3528. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  3529. intitle:”PhpMyExplorer” inurl:”index.php-cvs
  3530. intitle:”statistics of” “advanced web statistics”
  3531. intitle:”System Statistics” +”System and Network Information Center”
  3532. intitle:”urchin (5|3|admin)” ext:cgi
  3533. intitle:”Usage Statistics for” “Generated by Webalizer”
  3534. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  3535. intitle:”Web Server Statistics for ****
  3536. intitle:”web server status” SSH Telnet
  3537. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  3538. intitle:”welcome.to.squeezebox
  3539. intitle:admin intitle:login
  3540. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  3541. intitle:index.of “Apache” “server at”
  3542. intitle:index.of cleanup.log
  3543. intitle:index.of dead.letter
  3544. intitle:index.of inbox
  3545. intitle:index.of inbox dbx
  3546. intitle:index.of ws_ftp.ini
  3547. intitle:intranet inurl:intranet +intext:”phone”
  3548. inurl:/axs/ax-admin.pl-s?ri?t
  3549. inurl:/cricket/grapher.cgi
  3550. inurl:”bookmark.htm
  3551. inurl:”cacti” +inurl:”graph_view.php+”Settings Tree View” -cvs -RPM
  3552. inurl:”newsletter/admin/
  3553. inurl:”newsletter/admin/” intitle:”newsletter admin”
  3554. inurl:”putty.reg
  3555. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  3556. inurl:*db filetype:mdb
  3557. inurl:/cgi-bin/pass.txt
  3558. inurl:/_layouts/settings
  3559. inurl:admin filetype:xls
  3560. inurl:admin intitle:login
  3561. inurl:backup filetype:mdb
  3562. inurl:build.err
  3563. inurl:cgi-bin/printenv
  3564. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  3565. inurl:changepassword.asp
  3566. inurl:ds.py
  3567. inurl:email filetype:mdb
  3568. inurl:fcgi-bin/echo
  3569. inurl:forum filetype:mdb
  3570. inurl:forward filetype:forward -cvs
  3571. inurl:getmsg.html intitle:hotmail
  3572. inurl:log.nsf -gov
  3573. inurl:main.php phpMyAdmin
  3574. inurl:main.php Welcome to phpMyAdmin
  3575. inurl:netscape.hst
  3576. inurl:netscape.hst
  3577. inurl:netscape.ini
  3578. inurl:odbc.ini ext:ini -cvs
  3579. inurl:perl/printenv
  3580. inurl:php.ini filetype:ini
  3581. inurl:preferences.ini[emule]
  3582. inurl:profiles filetype:mdb
  3583. inurl:report “EVEREST Home Edition “
  3584. inurl:server-info “Apache Server Information”
  3585. inurl:server-status “apache”
  3586. inurl:snitz_forums_2000.mdb
  3587. inurl:ssl.conf filetype:conf
  3588. inurl:tdbin
  3589. inurl:vbstats.php “page generated”
  3590. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  3591. inurl:XcCDONTS.asp
  3592. ipsec.conf
  3593. ipsec.secrets
  3594. ipsec.secrets
  3595. “detected an internal error [IBM][CLI Driver][DB2/6000]
  3596. “error found handling the request” cocoon filetype:xml
  3597. “Fatal error: Call to undefined function-reply -the -next
  3598. “Incorrect syntax near”
  3599. “Incorrect syntax near”
  3600. “Internal Server Error” “server at”
  3601. “Invision Power Board Database Error”
  3602. “ORA-00933: SQL command not properly ended”
  3603. “ORA-12541: TNS:no listener” intitle:”error occurred”
  3604. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  3605. “PostgreSQL query failed: ERROR: parser: parse error”
  3606. “Supplied argument is not a valid MySQL result resource”
  3607. “Syntax error in query expression ” -the
  3608. “The script whose uid is ” “is not allowed to access”
  3609. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  3610. “Unable to jump to row” “on MySQL result index” “on line”
  3611. “Unclosed quotation mark before the character string”
  3612. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  3613. “Warning: Cannot modify header information – headers already sent”
  3614. “Warning: Division by zero in” “on line” -forum
  3615. “Warning: mysql_connect(): Access denied for user:*@*” “on line” -help -forum
  3616. “Warning: mysql_query()” “invalid query”
  3617. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  3618. “Warning: Supplied argument is not a valid File-Handle resource in
  3619. “Warning:” “failed to open stream: HTTP request failed” “on line”
  3620. “Warning:” “SAFE MODE Restriction in effect.” “The script whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  3621. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  3622. An unexpected token “END-OF-STATEMENT” was found
  3623. Coldfusion Error Pages
  3624. filetype:asp +[ODBC SQL”
  3625. filetype:asp “Custom Error Message” Category Source
  3626. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  3627. filetype:php inurl:”logging.php” “Discuz” error
  3628. ht://Dig htsearch error
  3629. IIS 4.0 error messages
  3630. IIS web server error messages
  3631. Internal Server Error
  3632. intext:”Error Message : Error loading required libraries.”
  3633. intext:”Warning: Failed opening” “on line” “include_path”
  3634. intitle:”Apache Tomcat” “Error Report”
  3635. intitle:”Default PLESK Page”
  3636. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  3637. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  3638. intitle:”Error using Hypernews” “Server Software”
  3639. intitle:”Execution of this script not permitted”
  3640. intitle:”Under construction” “does not currently have”
  3641. intitle:Configuration.File inurl:softcart.exe
  3642. MYSQL error message: supplied argument….
  3643. mysql error with query
  3644. Netscape Application Server Error page
  3645. ORA-00921: unexpected end of SQL command
  3646. ORA-00921: unexpected end of SQL command
  3647. ORA-00936: missing expression
  3648. PHP application warnings failing “include_path”
  3649. sitebuildercontent
  3650. sitebuilderfiles
  3651. sitebuilderpictures
  3652. Snitz! forums db path error
  3653. SQL syntax error
  3654. Supplied argument is not a valid PostgreSQL result
  3655. warning “error on line” php sablotron
  3656. Windows 2000 web server error messages
  3657. “ftp://” “www.eastgame.net”
  3658. “html allowed” guestbook
  3659. : vBulletin Version 1.1.5”
  3660. “Select a database to view” intitle:”filemaker pro”
  3661. set up the administrator user” inurl:pivot
  3662. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  3663. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  3664. “Welcome to Intranet”
  3665. “Welcome to PHP-Nuke” congratulations
  3666. “Welcome to the Prestige Web-Based Configurator”
  3667. “YaBB SE Dev Team”
  3668. “you can now password” |this is a special page only seen by you. your profile visitors” inurl:imchaos
  3669. (“Indexed.By|”Monitored.By) hAcxFtpScan
  3670. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  3671. allinurl:”index.php” “site=sglinks”
  3672. allinurl:install/install.php
  3673. allinurl:intranet admin
  3674. filetype:cgi inurl:”fileman.cgi
  3675. filetype:cgi inurl:”Web_Store.cgi
  3676. filetype:php inurl:vAuthenticate
  3677. filetype:pl intitle:”Ultraboard Setup”
  3678. Gallery in configuration mode
  3679. Hassan Consulting’s Shopping Cart Version 1.18
  3680. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  3681. intitle:”Gateway Configuration Menu”
  3682. intitle:”Horde :: My Portal” -[Tickets”
  3683. intitle:”Mail Server CMailServer Webmail” “5.2
  3684. intitle:”MvBlog powered”
  3685. intitle:”Remote Desktop Web Connection”
  3686. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  3687. intitle:”Terminal Services Web Connection”
  3688. intitle:”Uploader – Uploader v6″ -pixloads.com
  3689. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  3690. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*
  3691. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*
  3692. inurl:/NSearch/AdminServlet”
  3693. inurl:”index.php? module=ew_filemanager”
  3694. inurl:aol*/_do/rss_popup?blogID=
  3695. inurl:footer.inc.php
  3696. inurl:info.inc.php
  3697. inurl:ManyServers.htm
  3698. inurl:newsdesk.cgi? inurl:”t=
  3699. inurl:pls/admin_/gateway.htm
  3700. inurl:rpSys.html
  3701. inurl:search.php vbulletin
  3702. inurl:servlet/webacc
  3703. natterchat inurl:home.asp -site:natterchat.co.uk
  3704. XOOPS Custom Installation
  3705. inurl:htpasswd filetype:htpasswd
  3706. inurl:yapboz_detay.asp
  3707. + View Webcam User Accessing
  3708. allinurl:control/multiview
  3709. inurl:”ViewerFrame?Mode=
  3710. intitle:”WJ-NT104 Main Page”
  3711. inurl:netw_tcp.shtml
  3712. intitle:”supervisioncam protocol”
  3713. Lotus Domino address books
  3714. mail filetype:csv -site:gov intext:name
  3715. Microsoft Money Data Files
  3716. mt-db-pass.cgi files
  3717. MySQL tabledata dumps
  3718. mystuff.xml – Trillian data files
  3719. OWA Public Folders (direct view)
  3720. Peoples MSN contact lists
  3721. php-addressbook “This is the addressbook for *-warning
  3722. phpinfo()
  3723. phpMyAdmin dumps
  3724. phpMyAdmin dumps
  3725. private key files (.csr)
  3726. private key files (.key)
  3727. Quicken data files
  3728. rdbqds -site:.edu -site:.mil -site:.gov
  3729. robots.txt
  3730. site:edu admin grades
  3731. site:www.mailinator.com inurl:ShowMail.do
  3732. SQL data dumps
  3733. Squid cache server reports
  3734. Unreal IRCd
  3735. WebLog Referrers
  3736. Welcome to ntop!
  3737. Fichier contenant des informations sur le r?seau :
  3738. filetype:log intext:”ConnectionManager2″
  3739. “apricot – admin” 00h
  3740. “by Reimar Hoven. All Rights Reserved. Disclaimer| inurl:”log/logdb.dta
  3741. “Network Host Assessment Report” “Internet Scanner”
  3742. “Output produced by SysWatch *
  3743. “Phorum Admin” “Database Connection” inurl:forum inurl:admin
  3744. phpOpenTracker” Statistics
  3745. “powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
  3746. “Shadow Security Scanner performed a vulnerability assessment”
  3747. “SnortSnarf alert page”
  3748. “The following report contains confidential information” vulnerability -search
  3749. “The statistics were last upd?t?d” “Daily”-microsoft.com
  3750. this proxy is working fine!” “enter *” “URL**** visit
  3751. “This report lists” “identified by Internet Scanner”
  3752. “Traffic Analysis for” “RMON Port * on unit *
  3753. “Version Info” “Boot Version” “Internet Settings”
  3754. ((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
  3755. Analysis Console for Incident Databases
  3756. ext:cfg radius.cfg
  3757. ext:cgi intext:”nrg-” ” This web page was created on “
  3758. filetype:pdf “Assessment Report” nessus
  3759. filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
  3760. filetype:php inurl:nqt intext:”Network Query Tool”
  3761. filetype:vsd vsd network -samples -examples
  3762. intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]-filetype:htm
  3763. intitle:”ADSL Configuration page”
  3764. intitle:”Azureus : Java BitTorrent Client Tracker”
  3765. intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC Management products, for large and small companies.”
  3766. intitle:”BNBT Tracker Info”
  3767. intitle:”Microsoft Site Server Analysis”
  3768. intitle:”Nessus Scan Report” “This file was generated by Nessus”
  3769. intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
  3770. intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
  3771. intitle:”start.managing.the.device” remote pbx acc
  3772. intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
  3773. intitle:”twiki” inurl:”TWikiUsers”
  3774. inurl:/catalog.nsf” intitle:catalog
  3775. inurl:”install/install.php
  3776. inurl:”map.asp?” intitle:”WhatsUp Gold”
  3777. inurl:”NmConsole/Login.asp| intitle:”Login – Ipswitch WhatsUp Professional 2005| intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
  3778. inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
  3779. inurl:/adm-cfgedit.php
  3780. inurl:/cgi-bin/finger? “In real life”
  3781. inurl:/cgi-bin/finger? Enter (account|host|user|username)
  3782. inurl:/counter/index.php intitle:+PHPCounter 7.*
  3783. inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
  3784. inurl:login.jsp.bak
  3785. inurl:ovcgi/jovw
  3786. inurl:phpSysInfo/ “created by phpsysinfo”
  3787. inurl:portscan.php “from Port”|”Port Range”
  3788. inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
  3789. inurl:statrep.nsf -gov
  3790. inurl:status.cgi?host=all
  3791. inurl:testcgi xitami
  3792. inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
  3793. inurl:webutil.pl
  3794. Looking Glass
  3795. site:netcraft.com intitle:That.Site.Running Apache
  3796. “A syntax error has occurred” filetype:ihtml
  3797. “access denied for user” “using password”
  3798. “An illegal character has been found in the statement” -“previous message”
  3799. “ASP.NET_SessionId” “data source=
  3800. “Can’t connect to local” intitle:warning
  3801. “Chatologica MetaSearch” “stack tracking”
  3802. “detected an internal error [IBM][CLI Driver][DB2/6000]
  3803. “error found handling the request” cocoon filetype:xml
  3804. “Fatal error: Call to undefined function-reply -the -next
  3805. “Incorrect syntax near”
  3806. “Incorrect syntax near”
  3807. “Internal Server Error” “server at”
  3808. “Invision Power Board Database Error”
  3809. “ORA-00933: SQL command not properly ended”
  3810. “ORA-12541: TNS:no listener” intitle:”error occurred”
  3811. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  3812. “PostgreSQL query failed: ERROR: parser: parse error”
  3813. “Supplied argument is not a valid MySQL result resource”
  3814. “Syntax error in query expression ” -the
  3815. “The s?ri?t whose uid is ” “is not allowed to access”
  3816. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  3817. “Unable to jump to row” “on MySQL result index” “on line”
  3818. “Unclosed quotation mark before the character string”
  3819. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  3820. “Warning: Cannot modify header information – headers already sent”
  3821. “Warning: Division by zero in” “on line” -forum
  3822. “Warning: mysql_connect(): Access denied for user:*@*” “on line” -help -forum
  3823. “Warning: mysql_query()” “invalid query”
  3824. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  3825. “Warning: Supplied argument is not a valid File-Handle resource in
  3826. “Warning:” “failed to open stream: HTTP request failed” “on line”
  3827. “Warning:” “SAFE MODE Restriction in effect.” “The s?ri?t whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  3828. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  3829. An unexpected token “END-OF-STATEMENT” was found
  3830. Coldfusion Error Pages
  3831. filetype:asp +[ODBC SQL”
  3832. filetype:asp “Custom Error Message” Category Source
  3833. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  3834. filetype:php inurl:”logging.php” “Discuz” error
  3835. ht://Dig htsearch error
  3836. IIS 4.0 error messages
  3837. IIS web server error messages
  3838. Internal Server Error
  3839. intext:”Error Message : Error loading required libraries.”
  3840. intext:”Warning: Failed opening” “on line” “include_path”
  3841. intitle:”Apache Tomcat” “Error Report”
  3842. intitle:”Default PLESK Page”
  3843. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  3844. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  3845. intitle:”Error using Hypernews” “Server Software”
  3846. intitle:”Execution of this s?ri?t not permitted”
  3847. intitle:”Under construction” “does not currently have”
  3848. intitle:Configuration.File inurl:softcart.exe
  3849. MYSQL error message: supplied argument….
  3850. mysql error with query
  3851. Netscape Application Server Error page
  3852. ORA-00921: unexpected end of SQL command
  3853. ORA-00921: unexpected end of SQL command
  3854. ORA-00936: missing expression
  3855. PHP application warnings failing “include_path”
  3856. sitebuildercontent
  3857. sitebuilderfiles
  3858. sitebuilderpictures
  3859. Snitz! forums db path error
  3860. SQL syntax error
  3861. Supplied argument is not a valid PostgreSQL result
  3862. warning “error on line” php sablotron
  3863. Windows 2000 web server error messages
  3864. “ftp://” “www.eastgame.net”
  3865. “html allowed” guestbook
  3866. : vBulletin Version 1.1.5″
  3867. “Select a database to view” intitle:”filemaker pro”
  3868. set up the administrator user” inurl:pivot
  3869. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  3870. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  3871. “Welcome to Intranet”
  3872. “Welcome to PHP-Nuke” congratulations
  3873. “Welcome to the Prestige Web-Based Configurator”
  3874. “YaBB SE Dev Team”
  3875. “you can now password” |this is a special page only seen by you. your profile visitors” inurl:imchaos
  3876. (“Indexed.By|”Monitored.By) hAcxFtpScan
  3877. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  3878. allinurl:”index.php” “site=sglinks”
  3879. allinurl:install/install.php
  3880. allinurl:intranet admin
  3881. filetype:cgi inurl:”fileman.cgi
  3882. filetype:cgi inurl:”Web_Store.cgi
  3883. filetype:php inurl:vAuthenticate
  3884. filetype:pl intitle:”Ultraboard Setup”
  3885. Gallery in configuration mode
  3886. Hassan Consulting’s Shopping Cart Version 1.18
  3887. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  3888. intitle:”Gateway Configuration Menu”
  3889. intitle:”Horde :: My Portal” -[Tickets”
  3890. intitle:”Mail Server CMailServer Webmail” “5.2
  3891. intitle:”MvBlog powered”
  3892. intitle:”Remote Desktop Web Connection”
  3893. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  3894. intitle:”Terminal Services Web Connection”
  3895. intitle:”Uploader – Uploader v6″ -pixloads.com
  3896. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  3897. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*
  3898. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*
  3899. inurl:/NSearch/AdminServlet”
  3900. inurl:”index.php? module=ew_filemanager”
  3901. inurl:aol*/_do/rss_popup?blogID=
  3902. inurl:footer.inc.php
  3903. inurl:info.inc.php
  3904. inurl:ManyServers.htm
  3905. inurl:newsdesk.cgi? inurl:”t=
  3906. inurl:pls/admin_/gateway.htm
  3907. inurl:rpSys.html
  3908. inurl:search.php vbulletin
  3909. inurl:servlet/webacc
  3910. natterchat inurl:home.asp -site:natterchat.co.uk
  3911. XOOPS Custom Installation
  3912. inurl:htpasswd filetype:htpasswd
  3913. inurl:yapboz_detay.asp + View Webcam User Accessing
  3914. allinurl:control/multiview
  3915. inurl:”ViewerFrame?Mode=
  3916. intitle:”WJ-NT104 Main Page”
  3917. inurl:netw_tcp.shtml
  3918. intitle:”supervisioncam protocol”
  3919. “Duclassified” -site:duware.com “DUware All Rights reserved”
  3920. “duclassmate” -site:duware.com
  3921. “Dudirectory” -site:duware.com
  3922. “dudownload” -site:duware.com
  3923. “Elite Forum Version *.*
  3924. “Link Department”
  3925. “sets mode: +k”
  3926. “your password is” filetype:log
  3927. “DUpaypal” -site:duware.com
Add Comment
Please, Sign In to add comment