Guest User

INDONESIAN CYBER PROJECT

a guest
May 28th, 2018
418
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 104.61 KB | None | 0 0
  1.  
  2. intitle:index.of .bash_history
  3. intitle:index.of .sh_history
  4. intitle:"Index of" index.html.bak
  5. intitle:"Index of" index.php.bak
  6. intitle:"Index of" index.jsp.bak
  7. intitle:"Index of" ".htpasswd" htpasswd.bak
  8. inurl:backup intitle:index.of inurl:admin
  9. "Index of /backup"
  10. intitle:"Index of" index.html~
  11. intitle:"Index of" index.php~
  12. intitle:"Index of" guestbook.cgi
  13. intitle:"Index of" fpcount.exe
  14. intitle:"Index of" msadcs.dll
  15. intitle:index.of trillian.ini
  16. allinurl:auth_user_file.txt
  17. intitle:"index.of" config.php"
  18. intitle:index.of.etc
  19. filetype:xls username password email
  20. filetype:htpasswd htpasswd
  21. intitle:"Index of" ".htpasswd" "htgroup" -intitle:"dist" -apache -htpasswd.c
  22. intitle:index.of administrators.pwd
  23. intitle:Index.of etc shadow
  24. intitle:index.of secring.pgp
  25. inurl:config.php dbuname dbpass
  26. intitle:"Index of" master.passwd
  27. intitle:"Index of" .mysql_history
  28. intitle:index.of passlist
  29. inurl:passlist.txt
  30. intitle:"Index of" passwd passwd.bak
  31. intitle:"Index of..etc" passwd
  32. intitle:"Index of" spwd.db passwd -pam.conf
  33. intitle:"Index of" .bash_history
  34. intitle:"Index of" .sh_history
  35. "Welcome to phpMyAdmin" AND " Create new database"
  36. intitle:"Index of c:\Windows"
  37. intitle:index.of.winnt
  38. allinurl:install/install.php
  39. aboutprinter.shtml
  40. allintitle:Netscape FastTrack Server Home Page
  41. intitle:"Apache HTTP Server" intitle:"documentation"
  42. intitle:"Welcome to IIS 4.0?
  43. i_index.shtml "Ready"
  44. intitle:"Test Page for Apache" "It Worked!"
  45. inurl:tech-support inurl:show Cisco
  46. "powered by openbsd" +"powered by apache"
  47. intitle:"the page cannot be found" inetmgr
  48. "supplied argument is not a valid MySQL result resource"
  49. "access denied for user" "using password"
  50. "A syntax error has occurred" filetype:ihtml
  51. "An illegal character has been found in the statement" -"previous message"
  52. "Can't connect to local" intitle:warning
  53. "Chatologica MetaSearch" "stack tracking:"
  54. "detected an internal error [IBM][CLI Driver][DB2/6000]"
  55. "Fatal error: Call to undefined function" -reply -the -next
  56. "Incorrect syntax near"
  57. "Incorrect syntax near" -the
  58. "ORA-00933: SQL command not properly ended"
  59. "PostgreSQL query failed: ERROR: parser: parse error"
  60. "Syntax error in query expression " -the
  61. "Unclosed quotation mark before the character string"
  62. "Warning: Cannot modify header information – headers already sent"
  63. An unexpected token "END-OF-STATEMENT" was found
  64. "Error Diagnostic Information" intitle:"Error Occurred While"
  65. filetype:asp "Custom Error Message" Category Source
  66. intitle:"the page cannot be found" "internet information services"
  67. intitle:"500 Internal Server Error" "server at"
  68. intitle:"Under construction" "does not currently have"
  69. "mySQL error with query"
  70. "ORA-00921: unexpected end of SQL command"
  71. "ORA-00936: missing expression"
  72. inurl:sitebuildercontent
  73. inurl:sitebuilderfiles
  74. inurl:sitebuilderpictures
  75. "You have an error in your SQL syntax near"
  76. "Supplied argument is not a valid PostgreSQL result"
  77. warning "error on line" php sablotron
  78. intitle:"the page cannot be found" "2004 microsoft corporation"
  79. "seeing this instead" intitle:"test page for apache"
  80. intitle:"Test Page for Apache" "It Worked!" "on this web"
  81. intitle:"Index of" access_log
  82. intitle:"Index of" WSFTP.LOG
  83. intitle:"Index of" service.pwd
  84. intitle:"Index of" "people.lst"
  85. intitle:"Index of" pwd.db
  86. "not for distribution" confidential
  87. intitle:"Index of" finance.xls
  88. intitle:"Index of" finances.xls
  89. intitle:"statistics of" "advanced web statistics"
  90. intitle:"Usage Statistics for" "Generated by Webalizer"
  91. intitle:index.of inbox dbx
  92. intitle:index.of dead.letter
  93. intitle:index.of inbox
  94. intitle:index.of ws_ftp.ini
  95. inurl:admin filetype:xls
  96. mystuff.xml intitle:"index of"
  97. site:edu grades admin
  98. "index of" / lck
  99. inurl:admin filetype:asp inurl:userlist
  100. inurl:admin inurl:userlist
  101. intitle:"index.of.personal"
  102. intitle:index.of.private
  103. inurl:index.of.protected
  104. intitle:index.of.protected
  105. intitle:index.of.secret
  106. intitle:"index.of.secure"
  107. "Welcome to Intranet"
  108. intitle:"Gallery in Configuration mode"
  109. inurl:"MultiCameraFrame?Mode="
  110. intitle:"Index of" upload.asp
  111. intitle:"Index of" AT-admin.cgi
  112. intitle:"Index of" global.inc
  113. intitle:"osCommerce" inurl:admin filetype:php
  114. intitle:"Remote Desktop Web Connection"
  115. intitle:"Terminal Services Web Connection"
  116. inurl:manyservers.htm
  117. intitle:admin intitle:login
  118. "Select a database to view" intitle:"filemaker pro"
  119. intitle:"osCommerce" inurl:admin filetype:php
  120. "phpMyAdmin" "running on" inurl:"main.php"
  121. inurl:Custva.asp
  122. "Powered by mnoGoSearch – free web search engine software"
  123. inurl:footer.inc.php
  124. inurl:info.inc.php
  125. inurl:search.php vbulletin
  126. intitle:"Index of" secring.bak
  127. intitle:index.of master.passwd
  128. intitle:"Index of" ".htpasswd" htpasswd.bak
  129. "mysql dump" filetype:sql
  130. "This summary was generated by wwwstat"
  131. "Host Vulnerability Summary Report"
  132. "Index of" / "chat/logs"
  133. "Most Submitted Forms and Scripts" "this section"
  134. "Network Host Assessment Report" "Internet Scanner"
  135. "Network Vulnerability Assessment Report"
  136. "These statistics were produced by getstats"
  137. "robots.txt" + "Disallow:" filetype:txt
  138. "Thank you for your order" +receipt
  139. "This file was generated by Nessus"
  140. "This report lists" "identified by Internet Scanner"
  141. "This report was generated by WebLog"
  142. intitle:index.of cgiirc.config'
  143. inurl:'cgiirc.config'
  144. intitle:"Ganglia" "Cluster Report for"
  145. intitle:index.of haccess.ctl
  146. filetype:htaccess Basic
  147. intitle:"wbem" compaq login
  148. intitle:admin intitle:login
  149. intitle:index.of "Apache" "server at"
  150. inurl:admin intitle:login
  151. inurl:changepassword.asp
  152. inurl:main.php phpMyAdmin
  153. inurl:main.php Welcome to phpMyAdmin
  154. inurl:vbstats.php "page generated"
  155. inurl:ipsec.conf -intitle:manpage
  156. inurl:ipsec.secrets -history -bugs
  157. inurl:ipsec.secrets "holds shared secrets"
  158. intitle:"Index of" mt-db-pass.cgi
  159. "phpinfo.php" -manual
  160. " phpMyAdmin MySQL-Dump" filetype:txt
  161. " phpMyAdmin MySQL-Dump" "INSERT INTO" -"the"
  162. intitle:Index.of robots.txt
  163. " Dumping data for table"
  164. "cacheserverreport for" "This analysis was produced by calamaris"
  165. "Select a database to view" intitle:"filemaker pro"
  166. "Welcome to PHP-Nuke" congratulations
  167. "YaBB SE Dev Team"
  168. inurl:shop "Hassan Consulting's Shopping Cart Version 1.18?
  169. inurl:custva.asp
  170. "Powered by mnoGoSearch – free web search engine software"
  171. intitle:guestbook "advanced guestbook 2.2 powered"
  172. filetype:asp inurl:"shopdisplayproducts.asp"
  173. "Powered by: vBulletin * 3.0.1? inurl:newreply.php
  174. "Powered by Invision Power Board(U) v1.3 Final"
  175. "powered by sphider" -exploit -ihackstuff -www.cs.ioc.ee
  176. inurl:gotoURL.asp?url=
  177. "powered by antiboard"
  178. inurl:comersus_message.asp
  179. ext:pl inurl:cgi intitle:"FormMail *" -"*Referrer" -"* Denied" -sourceforge -error -cvs -input
  180. inurl:"dispatch.php?atknodetype" | inurl:class.at
  181. "Powered by Gallery v1.4.4?
  182. "Powered by Ikonboard 3.1.1?
  183. inurl:/cgi-bin/index.cgi inurl:topics inurl:viewca
  184. inurl:"/becommunity/community/index.php?pageurl="
  185. "Powered *: newtelligence" ("dasBlog 1.6?| "dasBlog 1.5?| "dasBlog 1.4?|"dasBlog 1.3?)
  186. "Powered by DCP-Portal v5.5?
  187. "FC Bigfeet" -inurl:mail
  188. filetype:cgi inurl:tseekdir.cgi
  189. filetype:php inurl:index.php inurl:"module=subjects" inurl:"func=*" (listpages| viewpage | listcat)
  190. filetype:cgi inurl:pdesk.cgi
  191. "Powered by IceWarp Software" inurl:mail
  192. intitle:"MRTG/RRD" 1.1* (inurl:mrtg.cgi | inurl:14all.cgi |traffic.cgi)
  193. inurl:com_remository
  194. intitle:"WordPress > * > Login form" inurl:"wp-login.php"
  195. inurl:"comment.php?serendipity"
  196. "Powered by AJ-Fork v.167?
  197. "Powered by Megabook *" inurl:guestbook.cgi
  198. "Powered by yappa-ng"
  199. "Active Webcam Page" inurl:8080
  200. "Powered by A-CART"
  201. "Online Store – Powered by ProductCart"
  202. "Powered by FUDforum"
  203. "BosDates Calendar System " "powered by BosDates v3.2 by BosDev"
  204. intitle:"EMUMAIL – Login" "Powered by EMU Webmail"
  205. intitle:"WebJeff – FileManager" intext:"login" intext:Pass|PAsse
  206. inurl:"messageboard/Forum.asp?"
  207. "1999-2004 FuseTalk Inc" -site:fusetalk.com
  208. "2003 DUware All Rights Reserved"
  209. "This page has been automatically generated by Plesk Server Administrator"
  210. inurl:ttt-webmaster.php
  211. "Copyright …. 2002 Agustin Dondo Scripts"
  212. "Powered by CubeCart"
  213. "Ideal BB Version: 0.1? -idealbb.com
  214. "Powered by YaPig V0.92b"
  215. inurl:"/site/articles.asp?idcategory="
  216. filetype:cgi inurl:nbmember.cgi
  217. "Powered by Coppermine Photo Gallery"
  218. "Powered by WowBB" -site:wowbb.com
  219. "Powered by ocPortal" -demo -ocportal.com
  220. inurl:"slxweb.dll"
  221. "Powered by DMXReady Site Chassis Manager" -site:dmxready.com
  222. "Powered by My Blog" intext:"FuzzyMonkey.org"
  223. inurl:wiki/MediaWiki
  224. "inurl:/site/articles.asp?idcategory="
  225. "Enter ip" inurl:"php-ping.php"
  226. intitle:welcome.to.horde
  227. "BlackBoard 1.5.1-f | …. 2003-4 by Yves Goergen"
  228. inurl:"forumdisplay.php" +"Powered by: vBulletin Version 3.0.0..4?
  229. inurl:technote inurl:main.cgi*filename=*
  230. "running: Nucleus v3.1? -.nucleuscms.org -demo
  231. "driven by: ASP Message Board"
  232. "Obtenez votre forum Aztek" -site:forum-aztek.com
  233. intext:("UBB.threads……. 6.2?|"UBB.threads……. 6.3?) intext:"You * not logged *" -site:ubbcentral.com
  234. inurl:/SiteChassisManager/
  235. inurl:directorypro.cgi
  236. inurl:cal_make.pl
  237. "Powered by PowerPortal v1.3?
  238. "powered by minibb" -site:www.minibb.net -intext:1.7f
  239. inurl:"/cgi-bin/loadpage.cgi?user_id="
  240. intitle:"View Img" inurl:viewimg.php
  241. +"Powered by Invision Power Board v2.0.0..2?
  242. +"Powered by phpBB 2.0.6..10? -phpbb.com -phpbb.pl
  243. ext:php intext:"Powered by phpNewMan Version"
  244. "Powered by WordPress" -html filetype:php -demo -wordpress.org -bugtraq
  245. intext:Generated.by.phpix.1.0? inurl:$mode=album
  246. inurl:citrix/metaframexp/default/login.asp? ClientDetection=On
  247. "SquirrelMail version 1.4.4? inurl:src ext:php
  248. "IceWarp Web Mail 5.3.0? "Powered by IceWarp"
  249. "Powered by MercuryBoard [v1"
  250. "delete entries" inurl:admin/delete.asp
  251. allintitle:aspjar.com guestbook
  252. "powered by CubeCart 2.0"
  253. Powered.by:.vBulletin.Version ...3.0.6
  254. filetype:php intitle:"paNews v2.0b4"
  255. "Powered by Coppermine Photo Gallery" ( "v1.2.2 b" | "v1.2.1" | "v1.2" | "v1.1" | "v1.0")
  256. powered.by.instaBoard.version.1.3
  257. intext:"Powered by phpBB 2.0.13" inurl:"cal_view_month.php"|inurl:"downloads.php"
  258. intitle:"myBloggie 2.1.1..2 - by myWebland"
  259. intitle:"osTicket :: Support Ticket System"
  260. inurl:sphpblog intext:"Powered by Simple PHP Blog 0.4.0"
  261. intitle:"PowerDownload" ("PowerDownload v3.0.2 ...." | "PowerDownload v3.0.3 ...." ) -site:powerscripts.org
  262. "portailphp v1.3" inurl:"index.php?affiche" inurl:"PortailPHP" -site:safari-msi.com
  263. +intext:"powered by MyBulletinBoard"
  264. intext:"Powered by flatnuke-2.5.3" +"Get RSS News" -demo
  265. intext:"Powered By: Snitz Forums 2000 Version 3.4.00..03"
  266. inurl:"/login.asp?folder=" "Powered by: i-Gallery 3.3"
  267. intext:"Calendar Program .... Copyright 1999 Matt Kruse" "Add an event"
  268. "powered by PhpBB 2.0.15" -site:phpbb.com
  269. inurl:index.php fees shop link.codes merchantAccount
  270. intitle:"blog torrent upload"
  271. "Powered by Zorum 3.5"
  272. "Powered by FUDForum 2.6" -site:fudforum.org -johnny.ihackstuff
  273. intitle:"Looking Glass v20040427" "When verifying
  274. phpLDAPadmin intitle:phpLDAPadmin filetype:php inurl:tree.php | inurl:login.php | inurl:donate.php (0.9.6 | 0.9.7)
  275. "powered by ITWorking"
  276. intitle:guestbook inurl:guestbook "powered by Adva
  277. "Powered by FUDForum 2.7" -site:fudforum.org -johnny.ihackstuff
  278. inurl:chitchat.php "choose graphic"
  279. "Calendar programming by AppIdeas.com" filetype:php
  280. "Powered by MD-Pro" | "made with MD-Pro"
  281. "Software PBLang" 4.65 filetype:php
  282. "Powered by and copyright class-1" 0.24.4
  283. "Powered by AzDg" (2.1.3 | 2.1.2 | 2.1.1)
  284. "Powered by: Land Down Under 800" | "Powered by: Land Down Under 801" - www.neocrome.net
  285. "powered by Gallery v"|"images" inurl:gallery
  286. intitle:guestbook inurl:guestbook "powered by Advanced guestbook 2.*" "Sign the Guestbook"
  287. "Copyright 2004 .... Digital Scribe v.1.4"
  288. "Powered by PHP Advanced Transfer Manager v1.30"
  289. "Powered by CuteNews"
  290. "Powered by GTChat 0.95"+"User Login"+"Remember my login information"
  291. intitle:"WEB//NEWS Personal Newsmanagement" intext:".... 2002-2004 by Christian Scheb - Stylemotion.de"+"Version 1.4 "+"Login"
  292. "Mimicboard2 086"+"2000 Nobutaka Makino"+"password"+"message" inurl:page=1
  293. "Maintained with Subscribe Me 2.044.09p"+"Professional" inurl:"s.pl"
  294. "Powered by autolinks pro 2.1" inurl:register.php
  295. "CosmoShop by Zaunz Publishing" inurl:"cgi-bin/cosmoshop/lshop.cgi" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*
  296. "Powered by Woltlab Burning Board" -"2.3.3" -"v2.3.3" -"v2.3.2" -"2.3.2"
  297. intitle:"PHP TopSites FREE Remote Admin"
  298. Powered by PHP-Fusion v6.00.109 .... 2003-2005. -php-fusion.co.uk
  299. "Powered By: lucidCMS 1.0.11"
  300. "News generated by Utopia News Pro" | "Powered By: Utopia News Pro"
  301. intitle:Mantis "Welcome to the bugtracker" "0.15 | 0.16 | 0.17 | 0.18"
  302. "Cyphor (Release:" -www.cynox.ch
  303. "Welcome to the versatileBulletinBoard" | "Powered by versatileBulletinBoard"
  304. inurl:course/category.php | inurl:course/info.php | inurl:iplookup/ipatlas/plot.php
  305. "Powered by XOOPS 2.2.3 Final"
  306. inurl:"wfdownloads/viewcat.php?list="
  307. "This website was created with phpWebThings 1.4"
  308. "Copyright 2000 - 2005 Miro International Pty Ltd. All rights reserved" "Mambo is Free Software released"
  309. ("Skin Design by Amie of Intense")|("Fanfiction Categories" "Featured Stories")|("default2, 3column, Romance, eFiction")
  310. "Powered by UPB" (b 1.0)|(1.0 final)|(Public Beta 1.0b)
  311. "powered by GuppY v4"|"Site cr........ avec GuppY v4"
  312. "Powered by Xaraya" "Copyright 2005"
  313. "This website powered by PHPX" -demo
  314. "Based on DoceboLMS 2.0"
  315. "2005 SugarCRM Inc. All Rights Reserved" "Powered By SugarCRM"
  316. "Powered By phpCOIN 1.2.2"
  317. intext:"Powered by SimpleBBS v1.1"*
  318. "Site powered By Limbo CMS"
  319. intext:"Powered by CubeCart 3.0.6" intitle:"Powered by CubeCart"
  320. intext:"PhpGedView Version" intext:"final - index" -inurl:demo
  321. intext:"Powered by DEV web management system" -dev-wms.sourceforge.net -demo
  322. intitle:"phpDocumentor web interface"
  323. inurl:install.pl intitle:GTchat
  324. intitle:"4images - Image Gallery Management System" and intext:"Powered by 4images 1.7.1"
  325. (intitle:"metaframe XP Login")|(intitle:"metaframe Presentation server Login")
  326. "Powered by Simplog"
  327. "powered by sblog" +"version 0.7"
  328. "Thank You for using WPCeasy"
  329. "Powered by Loudblog"
  330. "This website engine code is copyright" "2005 by Clever Copy" -inurl:demo
  331. intitle:"b2evo installer" intext:"Installer f....r Version"
  332. "index of" intext:fckeditor inurl:fckeditor
  333. "powered by runcms" -runcms.com -runcms.org
  334. ("This Dragonfly....... installation was" | "Thanks for downloading Dragonfly") -inurl:demo -inurl:cpgnuke.com
  335. inurl:docmgr | intitle:"DocMGR" "enter your Username and"|"und Passwort bitte"|"saisir votre nom"|"su nombre de usuario" -ext:pdf -inurl:"download.php
  336. (intitle:"Flyspray setup"|"powered by flyspray 0.9.7") -flyspray.rocks.cc
  337. intext:"LinPHA Version" intext:"Have fun"
  338. ("powered by nocc" intitle:"NOCC Webmail") -site:sourceforge.net -Zoekinalles.nl -analysis
  339. intitle:"igenus webmail login"
  340. "powered by 4images"
  341. intext:"Powered By Geeklog" -geeklog.net
  342. intitle:admbook intitle:version filetype:php
  343. WEBalbum 2004-2006 duda -ihackstuff -exploit
  344. intext:"Powered by Plogger!" -plogger.org -ihackstuff -exploit
  345. intext:"powered by gcards" -ihackstuff -exploit
  346. "powered by php icalendar" -ihackstuff -exploit
  347. "powered by guestbook script" -ihackstuff -exploit
  348. "Powered by XHP CMS" -ihackstuff -exploit -xhp.targetit.ro
  349. inurl:*.exe ext:exe inurl:/*cgi*/
  350. "powered by claroline" -demo
  351. "PhpCollab . Log In" | "NetOffice . Log In" | (intitle:"index.of." intitle:phpcollab|netoffice inurl:phpcollab|netoffice -gentoo)
  352. intext:"2000-2001 The phpHeaven Team" -sourceforge
  353. "2004-2005 ReloadCMS Team."
  354. inurl:server.php ext:php intext:"No SQL" -Released
  355. intitle:PHPOpenChat inurl:"index.php?language="
  356. "powered by phplist" | inurl:"lists/?p=subscribe" | inurl:"lists/index.php?p=subscribe" -ubbi -bugs +phplist -tincan.co.uk
  357. inurl:"extras/update.php" intext:mysql.php -display
  358. inurl:sysinfo.cgi ext:cgi
  359. inurl:perldiver.cgi ext:cgi
  360. inurl:tmssql.php ext:php mssql pear adodb -cvs -akbk
  361. "powered by php photo album" | inurl:"main.php?cmd=album" -demo2 -pitanje
  362. "powered by active php bookmarks" | inurl:bookmarks/view_group.php?id=
  363. inurl:resetcore.php ext:php
  364. "This script was created by Php-ZeroNet" "Script . Php-ZeroNet"
  365. "You have not provided a survey identification num
  366. intitle:"HelpDesk" "If you need additional help, please email helpdesk at"
  367. inurl:database.php | inurl:info_db.php ext:php "Database V2.*" "Burning Board *"
  368. intext:"This site is using phpGraphy" | intitle:"my phpgraphy site"
  369. intext:"Powered by PCPIN.com" -site:pcpin.com -ihackstuff -"works with" -findlaw
  370. intitle:"X7 Chat Help Center" | "Powered By X7 Chat" -milw0rm -exploit
  371. allinurl:tseekdir.cgi
  372. Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top -demo -"deadly eyes"
  373. "powered by pppblog v 0.3.(.)"
  374. "Powered by PHP-Fusion v6.00.110" | "Powered by PHP-Fusion v6.00.2.." | "Powered by PHP-Fusion v6.00.3.." -v6.00.400 -johnny.ihackstuff
  375. intitle:"XOOPS Site" intitle:"Just Use it!" | "powered by xoops (2.0)|(2.0.....)"
  376. inurl:wp-login.php +Register Username Password "remember me" -echo -trac -footwear
  377. "powered by ubbthreads"
  378. "Powered by sendcard - an advanced PHP e-card program" -site:sendcard.org
  379. "powered by xmb"
  380. "powered by minibb forum software"
  381. inurl:eStore/index.cgi?
  382. "Powered by Vsns Lemon" intitle:"Vsns Lemon"
  383. "Error Diagnostic Information" intitle:"Error Occurred While"
  384. "supplied argument is not a valid MySQL result resource"
  385. "Chatologica MetaSearch" "stack tracking:"
  386. "ORA-00921: unexpected end of SQL command"
  387. inurl:sitebuildercontent
  388. inurl:sitebuilderfiles
  389. inurl:sitebuilderpictures
  390. intitle:"the page cannot be found" inetmgr
  391. intitle:"the page cannot be found" "2004 microsoft corporation"
  392. intitle:"the page cannot be found" "internet information services"
  393. intitle:"500 Internal Server Error" "server at"
  394. "mySQL error with query"
  395. "You have an error in your SQL syntax near"
  396. "Supplied argument is not a valid MySQL result resource"
  397. "ORA-00936: missing expression"
  398. "ORA-00933: SQL command not properly ended"
  399. "Unclosed quotation mark before the character string"
  400. "Incorrect syntax near"
  401. "Incorrect syntax near" -the
  402. "PostgreSQL query failed: ERROR: parser: parse error"
  403. "Supplied argument is not a valid PostgreSQL result"
  404. "Syntax error in query expression " -the
  405. "An illegal character has been found in the statement" -"previous message"
  406. "A syntax error has occurred" filetype:ihtml
  407. "detected an internal error [IBM][CLI Driver][DB2/6000]"
  408. An unexpected token "END-OF-STATEMENT" was found
  409. "Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL"
  410. "Warning: Cannot modify header information – headers already sent"
  411. "access denied for user" "using password"
  412. intitle:"Under construction" "does not currently have"
  413. "Can't connect to local" intitle:warning
  414. filetype:asp "Custom Error Message" Category Source
  415. "Fatal error: Call to undefined function" -reply -the -next
  416. warning "error on line" php sablotron
  417. intitle:"Error Occurred" "The error occurred in" filetype:cfm
  418. intitle:"Execution of this script not permitted"
  419. "error found handling the request" cocoon filetype:xml
  420. "Invision Power Board Database Error"
  421. intitle:"Error using Hypernews" "Server Software"
  422. intitle:"Error Occurred While Processing Request"
  423. intitle:"htsearch error" ht://Dig error
  424. intext:"Warning: Failed opening" "on line" "include_path"
  425. PHP application warnings failing "include_path"
  426. "Internal Server Error" "server at"
  427. filetype:php inurl:"logging.php" "Discuz" error
  428. "ORA-12541: TNS:no listener" intitle:"error occurred"
  429. "ASP.NET_SessionId" "data source="
  430. filetype:log "PHP Parse error" | "PHP Warning" | "PHP Error"
  431. databasetype. Code : 80004005. Error Description :
  432. "The script whose uid is " "is not allowed to access"
  433. intitle:Configuration.File inurl:softcart.exe
  434. "Warning: mysql_query()" "invalid query"
  435. intext:"Error Message : Error loading required libraries."
  436. intitle:"404 SC_NOT_FOUND"
  437. "[SQL Server Driver][SQL Server]Line 1: Incorrect syntax near" -forum -thread -showthread
  438. "Parse error: parse error, unexpected T_VARIABLE" "on line" filetype:php
  439. intitle:"Default PLESK Page"
  440. "There seems to have been a problem with the" " Please try again by clicking the Refresh button in your web browser."
  441. "Warning: Supplied argument is not a valid File-Handle resource in"
  442. "Warning:" "SAFE MODE Restriction in effect." "The script whose uid is" "is not allowed to access owned by uid 0 in" "on line"
  443. filetype:asp + "[ODBC SQL"
  444. "Warning: Division by zero in" "on line" -forum
  445. "Warning: mysql_connect(): Access denied for user: '*@*" "on line" -help -forum
  446. "Warning:" "failed to open stream: HTTP request failed" "on line"
  447. "Warning: Bad arguments to (join|implode) () in" "on line" -help -forum
  448. "Unable to jump to row" "on MySQL result index" "on line"
  449. intitle:"Apache Tomcat" "Error Report"
  450. "cacheserverreport for" "This analysis was produced by calamaris"
  451. intitle:"Ganglia" "Cluster Report for"
  452. intitle:"Index of" dbconvert.exe chats
  453. intitle:"Index of" finance.xls
  454. intitle:index.of finances.xls
  455. " Dumping data for table"
  456. intitle:index.of mt-db-pass.cgi
  457. buddylist.blt
  458. intitle:phpinfo "PHP Version"
  459. intitle:index.of robots.txt
  460. "This report was generated by WebLog"
  461. "These statistics were produced by getstats"
  462. "This summary was generated by wwwstat"
  463. intitle:index.of haccess.ctl
  464. filetype:ctl Basic
  465. site:edu admin grades
  466. intitle:index.of mystuff.xml
  467. " phpMyAdmin MySQL-Dump" filetype:txt
  468. " phpMyAdmin MySQL-Dump" "INSERT INTO" -"the"
  469. intitle:index.of cgiirc.config
  470. inurl:cgiirc.config
  471. inurl:ipsec.secrets -history -bugs
  472. inurl:ipsec.secrets "holds shared secrets"
  473. inurl:ipsec.conf -intitle:manpage
  474. intitle:"statistics of" "advanced web statistics"
  475. intitle:"Usage Statistics for" "Generated by Webalizer"
  476. "robots.txt" "Disallow:" filetype:txt
  477. "phpMyAdmin" "running on" inurl:"main.php"
  478. inurl:main.php phpMyAdmin
  479. inurl:main.php Welcome to phpMyAdmin
  480. intitle:"wbem" compaq login "Compaq Information Technologies Group"
  481. intitle:index.of "Apache" "server at"
  482. intitle:index.of dead.letter
  483. intitle:index.of ws_ftp.ini
  484. inurl:admin intitle:login
  485. intitle:admin intitle:login
  486. inurl:admin filetype:xls
  487. "Most Submitted Forms and Scripts" "this section"
  488. inurl:changepassword.asp
  489. "not for distribution" confidential
  490. "Thank you for your order" +receipt
  491. "Network Vulnerability Assessment Report"
  492. "Host Vulnerability Summary Report"
  493. intitle:index.of inbox
  494. intitle:index.of inbox dbx
  495. "mysql dump" filetype:sql
  496. inurl:vbstats.php "page generated"
  497. "Index of" / "chat/logs"
  498. inurl:"newsletter/admin/" intitle:"newsletter admin"
  499. inurl:"newsletter/admin/"
  500. allinurl:/examples/jsp/snp/snoop.jsp
  501. allinurl:servlet/SnoopServlet
  502. "Running in Child mode"
  503. "This is a Shareaza Node"
  504. inurl:server-status "apache"
  505. inurl:fcgi-bin/echo
  506. inurl:cgi-bin/printenv
  507. inurl:perl/printenv
  508. inurl:server-info "Apache Server Information"
  509. intext:"Tobias Oetiker" "traffic analysis"
  510. inurl:tdbin
  511. inurl:"smb.conf" intext:"workgroup" filetype:conf
  512. filetype:conf inurl:firewall -intitle:cvs
  513. "HTTP_FROM=googlebot" googlebot.com "Server_Software="
  514. "Request Details" "Control Tree" "Server Variables"
  515. filetype:wab wab
  516. filetype:mbx mbx intext:Subject
  517. filetype:eml eml +intext:"Subject" +intext:"From"
  518. intitle:"index of" mysql.conf OR mysql_config
  519. filetype:lic lic intext:key
  520. filetype:log cron.log
  521. filetype:log access.log -CVS
  522. filetype:blt blt +intext:screenname
  523. intitle:intranet inurl:intranet +intext:"phone"
  524. inurl:php.ini filetype:ini
  525. "Mecury Version" "Infastructure Group"
  526. intitle:"Big Sister" +"OK Attention Trouble"
  527. inurl:"/cricket/grapher.cgi"
  528. inurl:"cacti" +inurl:"graph_view.php" +"Settings Tree View" -cvs -RPM
  529. intitle:"System Statistics" +"System and Network Information Center"
  530. inurl:forward filetype:forward -cvs
  531. 94FBR "ADOBE PHOTOSHOP"
  532. filetype:ctt ctt messenger
  533. filetype:conf inurl:unrealircd.conf -cvs -gentoo
  534. inurl:/public/?Cmd=contents
  535. filetype:mny mny
  536. " Dumping data for table (username|user|users|password)"
  537. intitle:"Welcome to ntop!"
  538. e-mail address filetype:csv csv
  539. BEGIN (CERTIFICATE|DSA|RSA) filetype:key
  540. BEGIN (CERTIFICATE|DSA|RSA) filetype:csr
  541. inurl:ssl.conf filetype:conf
  542. "sets mode: +p"
  543. "sets mode: +s"
  544. intitle:"index of" +myd size
  545. inurl:email filetype:mdb
  546. data filetype:mdb -site:gov -site:mil
  547. inurl:backup filetype:mdb
  548. inurl:forum filetype:mdb
  549. intitle:"Index Of" cookies.txt "size"
  550. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  551. inurl:profiles filetype:mdb
  552. intitle:"Index Of" -inurl:maillog maillog size
  553. filetype:ora ora
  554. "allow_call_time_pass_reference" "PATH_INFO"
  555. inurl:*db filetype:mdb
  556. filetype:fp5 fp5 -site:gov -site:mil -"cvs log"
  557. filetype:fp3 fp3
  558. filetype:fp7 fp7
  559. filetype:cfg auto_inst.cfg
  560. (inurl:"robot.txt" | inurl:"robots.txt" ) intext:disallow filetype:txt
  561. intext:"Session Start * * * *:*:* *" filetype:log
  562. mail filetype:csv -site:gov intext:name
  563. filetype:xls -site:gov inurl:contact
  564. ext:asp inurl:pathto.asp
  565. "phone * * *" "address *" "e-mail" intitle:"curriculum vitae"
  566. filetype:QDF QDF
  567. ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
  568. filetype:qbb qbb
  569. filetype:bkf bkf
  570. inurl:snitz_forums_2000.mdb
  571. filetype:rdp rdp
  572. filetype:reg "Terminal Server Client"
  573. filetype:pot inurl:john.pot
  574. filetype:xls inurl:"email.xls"
  575. filetype:pdb pdb backup (Pilot | Pluckerdb)
  576. filetype:asp DBQ=" * Server.MapPath("*.mdb")
  577. inurl:"/names.nsf?OpenDatabase"
  578. ext:log "Software: Microsoft Internet Information Services *.*"
  579. filetype:vcs vcs
  580. filetype:pst inurl:"outlook.pst"
  581. ext:ldif ldif
  582. inurl:/_layouts/settings
  583. +":8080" +":3128" +":80" filetype:txt
  584. intext:SQLiteManager inurl:main.php
  585. inurl:odbc.ini ext:ini -cvs
  586. intitle:"ASP Stats Generator *.*" "ASP Stats Generator" "2003-2004 weppos"
  587. "Installed Objects Scanner" inurl:default.asp
  588. ext:ini intext:env.ini
  589. ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
  590. inurl:cgi-bin/testcgi.exe "Please distribute TestCGI"
  591. intitle:"index.of *" admin news.asp configview.asp
  592. ext:nsf nsf -gov -mil
  593. inurl:log.nsf -gov
  594. intitle:"Index of" upload size parent directory
  595. intitle:"AppServ Open Project" -site:www.appservnetwork.com
  596. intitle:"Web Server Statistics for ****"
  597. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  598. filetype:inf inurl:capolicy.inf
  599. "Certificate Practice Statement" inurl:(PDF | DOC)
  600. ext:conf NoCatAuth -cvs
  601. inurl:"putty.reg"
  602. filetype:pst pst -from -to -date
  603. ext:cgi inurl:editcgi.cgi inurl:file=
  604. filetype:ns1 ns1
  605. filetype:config web.config -CVS
  606. filetype:myd myd -CVS
  607. intitle:"PhpMyExplorer" inurl:"index.php" -cvs
  608. intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html)
  609. "Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)" ext:log
  610. inurl:report "EVEREST Home Edition "
  611. ext:txt "Final encryption key"
  612. intitle:"DocuShare" inurl:"docushare/dsweb/" -faq
  613. intitle:"PHP Advanced Transfer" (inurl:index.php | inurl:showrecent.php )
  614. ext:gho gho
  615. ext:pqi pqi -database
  616. ext:vmdk vmdk
  617. ext:vmx vmx
  618. inurl:"/axs/ax-admin.pl" -script
  619. "Generated by phpSystem"
  620. php-addressbook "This is the addressbook for *" -warning
  621. intitle:"Multimon UPS status page"
  622. ext:dat bpk.dat
  623. inurl:ds.py
  624. ext:conf inurl:rsyncd.conf -cvs -man
  625. inurl:preferences.ini "[emule]"
  626. intitle:"welcome.to.squeezebox"
  627. filetype:cnf inurl:_vti_pvt access.cnf
  628. filetype:blt "buddylist"
  629. intitle:"index.of" .diz .nfo last modified
  630. filetype:ctt Contact
  631. filetype:ctt "msn"
  632. intext:gmail invite intext:http://gmail.google.com/gmail/a
  633. intitle:"FTP root at"
  634. ext:txt inurl:dxdiag
  635. ext:reg "username=*" putty
  636. intitle:"edna:streaming mp3 server" -forums
  637. inurl:netscape.ini
  638. inurl:netscape.hst
  639. inurl:"bookmark.htm"
  640. -site:php.net -"The PHP Group" inurl:source inurl:url ext:pHp
  641. intitle:"web server status" SSH Telnet
  642. +"HSTSNR" -"netop.com"
  643. inurl:getmsg.html intitle:hotmail
  644. filetype:ora tnsnames
  645. "mysql dump" filetype:sql 21232f297a57a5a743894a0e4a801fc3
  646. allinurl:"weblog/referrers"
  647. "MacHTTP" filetype:log inurl:machttp.log
  648. ext:ics ics
  649. ext:plist filetype:plist inurl:bookmarks.plist
  650. ext:jbf jbf
  651. ext:DBF DBF
  652. ext:CDX CDX
  653. ext:ccm ccm -catacomb
  654. ext:DCA DCA
  655. inurl:XcCDONTS.asp
  656. filetype:QBW qbw
  657. filetype:PS ps
  658. allinurl:cdkey.txt
  659. site:www.mailinator.com inurl:ShowMail.do
  660. ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:"budget approved") inurl:confidential
  661. intitle:"admin panel" +"Powered by RedKernel"
  662. intitle:"curriculum vitae" filetype:doc
  663. contacts ext:wml
  664. rdbqds -site:.edu -site:.mil -site:.gov
  665. intitle:"urchin (5|3|admin)" ext:cgi
  666. intitle:Bookmarks inurl:bookmarks.html "Bookmarks
  667. intitle:"Welcome to F-Secure Policy Manager Server Welcome Page"
  668. inurl:wp-mail.php + "There doesn't seem to be any new mail."
  669. (intitle:WebStatistica inurl:main.php) | (intitle:"WebSTATISTICA server") -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
  670. inurl:/cgi-bin/pass.txt
  671. inurl:build.err
  672. intext:ViewCVS inurl:Settings.php
  673. "not for public release" -.edu -.gov -.mil
  674. intitle:"Joomla – Web Installer"
  675. (intitle:"PRTG Traffic Grapher" inurl:"allsensors")|(intitle:"PRTG Traffic Grapher – Monitoring Results")
  676. intitle:"LOGREP – Log file reporting system" -site:itefix.no
  677. intitle:"AppServ Open Project *" "AppServ is a merging open source software installer package" -phpbb
  678. intitle:"Index of" .mysql_history
  679. intitle:index.of intext:"secring.skr"|"secring.pgp"|"secring.bak"
  680. intitle:index.of people.lst
  681. intitle:index.of passwd passwd.bak
  682. intitle:index.of master.passwd
  683. intitle:"Index of" pwd.db
  684. intitle:"Index of" ".htpasswd" htpasswd.bak
  685. intitle:"Index of" ".htpasswd" "htgroup" -intitle:"dist" -apache -htpasswd.c
  686. intitle:"Index of" spwd.db passwd -pam.conf
  687. intitle:"Index of..etc" passwd
  688. intitle:index.of config.php
  689. index.of passlist
  690. index.of.etc
  691. filetype:xls username password email
  692. allinurl:auth_user_file.txt
  693. inurl:config.php dbuname dbpass
  694. intitle:index.of trillian.ini
  695. inurl:passlist.txt
  696. filetype:htpasswd htpasswd
  697. intitle:index.of administrators.pwd
  698. inurl:secring ext:skr | ext:pgp | ext:bak
  699. intitle:Index.of etc shadow
  700. allinurl: admin mdb
  701. filetype:cfm "cfapplication name" password
  702. eggdrop filetype:user user
  703. intitle:"index of" intext:connect.inc
  704. inurl:perform filetype:ini
  705. intitle:"index of" intext:globals.inc
  706. filetype:properties inurl:db intext:password
  707. filetype:inc intext:mysql_connect
  708. filetype:reg reg +intext:"defaultusername" +intext:"defaultpassword"
  709. filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
  710. inurl:vtund.conf intext:pass -cvs
  711. +inurl:"@" filetype:url +inurl:"ftp://"
  712. filetype:log inurl:"password.log"
  713. filetype:dat "password.dat"
  714. filetype:conf slapd.conf
  715. filetype:pem intext:private
  716. inurl:"wvdial.conf" intext:"password"
  717. filetype:inc dbconn
  718. inurl:"slapd.conf" intext:"credentials" -manpage -"Manual Page" -man: -sample
  719. inurl:"slapd.conf" intext:"rootpw" -manpage -"Manual Page" -man: -sample
  720. filetype:ini ws_ftp pwd
  721. filetype:netrc password
  722. signin filetype:url
  723. filetype:dat wand.dat
  724. filetype:cfg mrtg "target[*]" -sample -cvs -example
  725. filetype:ldb admin
  726. filetype:sql +"IDENTIFIED BY" -cvs
  727. filetype:sql password
  728. filetype:pwd service
  729. inurl:zebra.conf intext:password -sample -test -tutorial -download
  730. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  731. inurl:ccbill filetype:log
  732. filetype:mdb inurl:users.mdb
  733. filetype:conf inurl:psybnc.conf "USER.PASS="
  734. "Your password is * Remember this for later use"
  735. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  736. intitle:"Index of" passwords modified
  737. "sets mode: +k"
  738. ext:pwd inurl:(service | authors | administrators | users) " -FrontPage-"
  739. filetype:pwl pwl
  740. inurl:/wwwboard
  741. "AutoCreate=TRUE password=*"
  742. filetype:pass pass intext:userid
  743. filetype:ini ServUDaemon
  744. inurl:nuke filetype:sql
  745. inurl:/db/main.mdb
  746. filetype:bak inurl:"htaccess|passwd|shadow|htusers"
  747. "http://*:*@www" bob:bob
  748. filetype:conf oekakibbs
  749. LeapFTP intitle:"index.of./" sites.ini modified
  750. filetype:ini wcx_ftp
  751. filetype:config config intext:appSettings "User ID"
  752. "index of/" "ws_ftp.ini" "parent directory"
  753. filetype:mdb wwforum
  754. "Powered By Elite Forum Version *.*"
  755. filetype:ini inurl:flashFXP.ini
  756. inurl:chap-secrets -cvs
  757. inurl:pap-secrets -cvs
  758. filetype:ini inurl:"serv-u.ini"
  759. "liveice configuration file" ext:cfg -site:sourceforge.net
  760. intext:"enable secret 5 $"
  761. "powered by ducalendar" -site:duware.com
  762. "Powered by Duclassified" -site:duware.com
  763. "Powered by Dudirectory" -site:duware.com
  764. "Powered by Duclassified" -site:duware.com "DUware All Rights reserved"
  765. "powered by duclassmate" -site:duware.com
  766. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  767. "powered by dudownload" -site:duware.com
  768. filetype:log "See `ipsec –copyright"
  769. inurl:"GRC.DAT" intext:"password"
  770. inurl:filezilla.xml -cvs
  771. intext:"powered by Web Wiz Journal"
  772. ext:ini eudora.ini
  773. ext:ini Version=4.0.0.4 password
  774. filetype:inc mysql_connect OR mysql_pconnect
  775. "Powered by DUpaypal" -site:duware.com
  776. "Powered by Link Department"
  777. intitle:"Index of" sc_serv.conf sc_serv content
  778. filetype:sql ("values * MD5? | "values * password" | "values * encrypt")
  779. filetype:sql ("passwd values" | "password values" | "pass values" )
  780. ext:txt inurl:unattend.txt
  781. filetype:inf sysprep
  782. wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
  783. !Host=*.* intext:enc_UserPassword=* ext:pcf
  784. inurl:server.cfg rcon password
  785. intext:"powered by EZGuestbook"
  786. inurl:perform.ini filetype:ini
  787. filetype:dat inurl:pass.dat
  788. intitle:"phpinfo()" +"mysql.default_password" +"Zend Scripting Language Engine"
  789. inurl:cgi-bin inurl:calendar.cfg
  790. [WFClient] Password= filetype:ica
  791. ext:inc "pwd=" "UID="
  792. filetype:dat inurl:Sites.dat
  793. intext:"enable password 7?
  794. intitle:rapidshare intext:login
  795. "your password is" filetype:log
  796. "admin account info" filetype:log
  797. inurl:/yabb/Members/Admin.dat
  798. server-dbs "intitle:index of"
  799. inurl:"Sites.dat"+"PASS="
  800. ext:yml database inurl:config
  801. "parent directory" +proftpdpasswd
  802. inurl:ventrilo_srv.ini adminpassword
  803. filetype:bak createobject sa
  804. inurl:"editor/list.asp" | inurl:"database_editor.asp" | inurl:"login.asa" "are set"
  805. ext:passwd -intext:the -sample -example
  806. enable password | secret "current configuration" -intext:the
  807. ext:asa | ext:bak intext:uid intext:pwd -"uid..pwd" database | server | dsn
  808. filetype:reg reg +intext:…….WINVNC3…….
  809. filetype:sql "insert into" (pass|passwd|password)
  810. inurl:"calendarscript/users.txt"
  811. ext:php intext:"$dbms""$dbhost""$dbuser""$dbpasswd""$table_prefix""phpbb_installed"
  812. "login: *" "password= *" filetype:xls
  813. intitle:index.of .bash_history
  814. intitle:index.of .sh_history
  815. inurl:admin inurl:userlist
  816. inurl:admin filetype:asp inurl:userlist
  817. "index of" / lck
  818. index.of perform.ini
  819. inurl:php inurl:hlstats intext:"Server Username"
  820. +intext:"webalizer" +intext:"Total Usernames" +intext:"Usage Statistics for"
  821. filetype:reg reg HKEY_CURRENT_USER username
  822. filetype:reg reg +intext:"internet account manager"
  823. filetype:log username putty
  824. filetype:conf inurl:proftpd.conf -sample
  825. inurl:root.asp?acs=anon
  826. intext:"SteamUserPassphrase=" intext:"SteamAppUser=" -"username" -"user"
  827. site:extremetracking.com inurl:"login="
  828. intitle:admin intitle:login
  829. +htpasswd +WS_FTP.LOG filetype:log
  830. "Powered by PHPFM" filetype:php -username
  831. intitle:"PHP Shell *" "Enable stderr" filetype:php
  832. "adding new user" inurl:addnewuser -"there are no domains"
  833. intitle:"Web Data Administrator – Login"
  834. (inurl:81/cgi-bin/.cobalt/) | (intext:"Welcome to the Cobalt RaQ")
  835. inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx
  836. filetype:php HAXPLORER "Server Files Browser"
  837. PHPKonsole PHPShell filetype:php -echo
  838. inurl:"phpOracleAdmin/php" -download -cvs
  839. intitle:"ERROR: The requested URL could not be retrieved" "While trying to retrieve the URL" "The following error was encountered:"
  840. intitle:"YALA: Yet Another LDAP Administrator"
  841. intitle:MyShell 1.1.0 build 20010923
  842. intitle:"net2ftp" "powered by net2ftp" inurl:ftp OR intext:login OR inurl:login
  843. inurl:polly/CP
  844. inurl:"tmtrack.dll?"
  845. "Please re-enter your password It must match exactly"
  846. "index of /" ( upload.cfm | upload.asp | upload.php | upload.cgi | upload.jsp | upload.pl )
  847. (intitle:"WordPress ……. Setup Configuration File")|(inurl:"setup-config.php?step=")
  848. (intitle:"SHOUTcast Administrator")|(intext:"U SHOUTcast D.N.A.S. Status")
  849. "Thank you for your purchase" +download
  850. intitle:big.brother attention trouble unavailable offline
  851. inurl:admin_/globalsettings.htm
  852. "images in this album on"
  853. ext:log password END_FILE
  854. filetype:xls inurl:"password.xls"
  855. "Powered by AutoIndex PHP Script"
  856. intitle:"IBM HTTP Server" "Use the Administration Server to configure"
  857. "Powered by Caudium Webserver" -caudium.net
  858. intitle:"Router Setup Home" Home Help Login Internet Status
  859. "Portal engine source code * copyright …. 2002-2004 * DotNetNuke." -site:dotnetnuke.com
  860. linksys camera inurl:main.cgi
  861. filetype:php inurl:wiki (inurl:"SystemInfo" | inurl:FindPage| inurl:HelpContents| inurl:RecentChanges)
  862. filetype:myi myi -CVS
  863. intitle:"CGIWrap Error: *"
  864. ext:log "Final encryption key"
  865. inurl:"/stCenter.nsf/" -demo
  866. ext:php program_listing intitle:MythWeb.Program.Listing
  867. intitle:"welcome to arcserve 7.0 advanced edition"
  868. "powered by andromeda version" (filetype:php | filetype:asp)
  869. powered.by.modIndex.0.0
  870. intitle:"Point. Click. Edit."
  871. inurl:x10/index.cgi
  872. "APC Console Port Management Server" intitle:"Console Port Management Server"
  873. ext:nbe nbe
  874. welcome.to phpqladmin "Please login" -cvsweb
  875. "Status message received from" intitle:big brother
  876. site:pictures.sprintpcs.com "picture.do
  877. intitle:"Owl Intranet " intext:"Owl Intranet Engine" +"Version:" inurl:/intranet/ -edu -ac -gov -org
  878. intitle:"Powered by OneOrZero" intext:"Powered by OneOrZero v1.4? "login" inurl:helpdesk -demo -edu
  879. openbb "powered by open bulletin board " -1.0-6 -1.0-7 -1.0-8 -vulnerable
  880. inurl:/cgi-nmis/nmiscgi.pl -edu -us -gov
  881. intitle:" – Trend Micro Control Manager 3.0? intext:"User name"
  882. intitle:"HostMonitor log" | intitle:"HostMonitor report"
  883. inurl:client_execute.cgi
  884. inurl:fingerprint.jsp -CVS -Mailing intext:Servlet+Engine
  885. inurl:happyaxis.jsp -CVS -Mailing
  886. inurl:"wrapper/index.php?file_wrap"
  887. intitle:"ShowIt-Admin"
  888. inurl:"login.php" "powered by WebChat"
  889. "delivered by mailman" inurl:admin/mailman | intitle:"Mailman Administrator Authentication"
  890. intitle:"php upload to my ftp" "PHP Upload To My FTP"
  891. "Cannot use a scalar value as an array in" "on line" -issues -help -problem
  892. (intitle:"phpop: login")|(intext:"You have attempted an action that requires you to be authenticated.")|(intitle:"bookmarker: login")
  893. inurl:"av_viewer.html" | inurl:"av_contents1.html" | inurl:"j_contents1.html" | inurl:"j_viewer.html" -site:altcode.com
  894. allinurl:"exchange/logon.asp"
  895. intitle:"ColdFusion Administrator Login"
  896. inurl:login.cfm
  897. inurl:":10000? intext:webmin
  898. inurl:login.asp
  899. inurl:/admin/login.asp
  900. "VNC Desktop" inurl:5800
  901. intitle:"MikroTik RouterOS Managing Webpage"
  902. intitle:Remote.Desktop.Web.Connection inurl:tsweb
  903. inurl:names.nsf?opendatabase
  904. inurl:metaframexp/default/login.asp | intitle:"Metaframe XP Login"
  905. inurl:/Citrix/Nfuse17/
  906. intitle:"eMule *" intitle:"- Web Control Panel" intext:"Web Control Panel" "Enter your password here."
  907. inurl:"webadmin" filetype:nsf
  908. inurl:login filetype:swf swf
  909. "please log in"
  910. intitle:"Dell Remote Access Controller"
  911. inurl:/eprise/
  912. inurl:search/admin.php
  913. filetype:r2w r2w
  914. intitle:"ZyXEL Prestige Router" "Enter password"
  915. intitle:"Welcome Site/User Administrator" "Please select the language" -demos
  916. "ttawlogin.cgi/?action="
  917. inurl:"exchange/logon.asp" OR intitle:"Microsoft Outlook Web Access – Logon"
  918. filetype:cgi inurl:"irc.cgi" | intitle:"CGI:IRC Login"
  919. filetype:php inurl:"webeditor.php"
  920. filetype:php login (intitle:phpWebMail|WebMail)
  921. +"Powered by INDEXU" inurl:(browse|top_rated|power
  922. ASP.login_aspx "ASP.NET_SessionId"
  923. inurl:"utilities/TreeView.asp"
  924. intitle:Node.List Win32.Version.3.11
  925. (inurl:"ars/cgi-bin/arweb?O=0? | inurl:arweb.jsp)
  926. inurl:/cgi-bin/sqwebmail?noframes=1
  927. intitle:"teamspeak server-administration
  928. "WebSTAR Mail – Please Log In"
  929. filetype:cfg login "LoginServer="
  930. intitle:"please login" "your password is *"
  931. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  932. "powered by CuteNews" "2003..2005 CutePHP"
  933. Novell NetWare intext:"netware management portal version"
  934. intitle:"ITS System Information" "Please log on to the SAP System"
  935. Login ("Powered by Jetbox One CMS ……." | "Powered by Jetstream …. *")
  936. intitle:Login * Webmailer
  937. inurl:"gs/adminlogin.aspx"
  938. intitle:Novell intitle:WebAccess "Copyright *-* Novell, Inc"
  939. "4images Administration Control Panel"
  940. filetype:pl "Download: SuSE Linux Openexchange Server CA"
  941. intitle:"TUTOS Login"
  942. "Login to Usermin" inurl:20000
  943. intitle:"Login – powered by Easy File Sharing Web
  944. intitle:"Tomcat Server Administration"
  945. Admin intitle:"eZ publish administration"
  946. inurl:administrator "welcome to mambo"
  947. inurl:"typo3/index.php?u=" -demo
  948. uploadpics.php?did= -forum
  949. inurl:mewebmail
  950. intitle:"microsoft certificate services" inurl:certsrv
  951. intitle:"oMail-admin Administration – Login" -inurl:omnis.ch
  952. intitle:"MailMan Login"
  953. inurl:default.asp intitle:"WebCommander"
  954. intitle:"Philex 0.2*" -script -site:freelists.org
  955. "WebExplorer Server – Login" "Welcome to WebExplorer Server"
  956. intitle:"remote assessment" OpenAanval Console
  957. "IMail Server Web Messaging" intitle:login
  958. inurl:"calendar.asp?action=login"
  959. inurl:confixx inurl:login|anmeldung
  960. "VHCS Pro ver" -demo
  961. intitle:"Virtual Server Administration System"
  962. "SysCP – login"
  963. intitle:"ISPMan : Unauthorized Access prohibited"
  964. "Login – Sun Cobalt RaQ"
  965. "OPENSRS Domain Management" inurl:manage.cgi
  966. intitle:plesk inurl:login.php3
  967. inurl:/dana-na/auth/welcome.html
  968. inurl:login.php "SquirrelMail version"
  969. intitle:"php icalendar administration" -site:sourceforge.net
  970. inurl:irc filetype:cgi cgi:irc
  971. intext:"Icecast Administration Admin Page" intitle:"Icecast Administration Admin Page"
  972. inurl:postfixadmin intitle:"postfix admin" ext:php
  973. intitle:"phpPgAdmin – Login" Language
  974. inurl:/webedit.* intext:WebEdit Professional -html
  975. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  976. intitle:"PHP Advanced Transfer" inurl:"login.php"
  977. intext:"Storage Management Server for" intitle:"Server Administration"
  978. intitle:"VitalQIP IP Management System"
  979. intitle:"vhost" intext:"vHost . 2000-2004?
  980. inurl:"1220/parse_xml.cgi?"
  981. intitle:"MX Control Console" "If you can't remember"
  982. intitle:"WebLogic Server" intitle:"Console Login" inurl:console
  983. inurl:1810 "Oracle Enterprise Manager"
  984. intitle:"Novell Web Services" intext:"Select a service and a language."
  985. intitle:"Athens Authentication Point"
  986. intitle:Login intext:"RT is …. Copyright"
  987. intext:""BiTBOARD v2.0? BiTSHiFTERS Bulletin Board"
  988. "pcANYWHERE EXPRESS Java Client"
  989. inurl:"Activex/default.htm" "Demo"
  990. intitle:"VNC viewer for Java"
  991. inurl:"631/admin" (inurl:"op=*") | (intitle:CUPS)
  992. intitle:"PHPhotoalbum – Upload" | inurl:"PHPhotoalbum/upload"
  993. inurl:PHPhotoalbum/statistics intitle:"PHPhotoalbum – Statistics"
  994. -Login inurl:photopost/uploadphoto.php
  995. intext:"Mail admins login here to administrate your domain."
  996. inurl:"usysinfo?login=true"
  997. intitle:"ePowerSwitch Login"
  998. inurl:orasso.wwsso_app_admin.ls_login
  999. intitle:Group-Office "Enter your username and password to login"
  1000. intitle:"welcome to netware *" -site:novell.com
  1001. "Microsoft CRM : Unsupported Browser Version"
  1002. intitle:opengroupware.org "resistance is obsolete" "Report Bugs" "Username" "password"
  1003. inurl:WCP_USER
  1004. intitle:"Kurant Corporation StoreSense" filetype:bok
  1005. intitle:"SuSE Linux Openexchange Server" "Please activate JavaScript!"
  1006. inurl:"suse/login.pl"
  1007. allinurl:wps/portal/ login
  1008. "Powered by UebiMiau" -site:sourceforge.net
  1009. inurl:webmail./index.pl "Interface"
  1010. intitle:"VMware Management Interface:" inurl:"vmware/en/"
  1011. ext:cgi intitle:"control panel" "enter your owner password to continue!"
  1012. intitle:"ListMail Login" admin -demo
  1013. intitle:asterisk.management.portal web-access
  1014. intitle:"Flash Operator Panel" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  1015. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  1016. intitle:endymion.sak…..mail.login.page | inurl:sake.servlet
  1017. intext:"vbulletin" inurl:admincp
  1018. intitle:"inc. vpn 3000 concentrator"
  1019. intitle:ilohamail intext:"Version 0.8.10? "Powered by IlohaMail"
  1020. intitle:ilohamail "Powered by IlohaMail"
  1021. intitle:"Zope Help System" inurl:HelpSys
  1022. intitle:"SFXAdmin – sfx_global" | intitle:"SFXAdmin – sfx_local" | intitle:"SFXAdmin – sfx_test"
  1023. "Powered by DWMail" password intitle:dwmail
  1024. inurl:gnatsweb.pl
  1025. intitle:"site administration: please log in" "site designed by emarketsouth"
  1026. intitle:open-xchange inurl:login.pl
  1027. intitle:"WorldClient" intext:"…. (2003|2004) Alt-N Technologies."
  1028. inurl::2082/frontend -demo
  1029. inurl:Citrix/MetaFrame/default/default.aspx
  1030. inurl:exchweb/bin/auth/owalogon.asp
  1031. inurl:/SUSAdmin intitle:"Microsoft Software Update Services"
  1032. intitle:"VisNetic WebMail" inurl:"/mail/"
  1033. allintitle:"Welcome to the Cyclades"
  1034. intitle:"XcAuctionLite" | "DRIVEN BY XCENT" Lite inurl:admin
  1035. intext:"Welcome to" inurl:"cp" intitle:"H-SPHERE" inurl:"begin.html" -Fee
  1036. intitle:"XMail Web Administration Interface" intext:Login intext:password
  1037. intitle:"Login to Cacti"
  1038. inurl:textpattern/index.php
  1039. "You have requested access to a restricted area of our website. Please authenticate yourself to continue."
  1040. intitle:"TOPdesk ApplicationServer"
  1041. intitle:"Welcome to Mailtraq WebMail"
  1042. "This section is for Administrators only. If you are an administrator then please"
  1043. intitle:"Member Login" "NOTE: Your browser must have cookies enabled in order to log into the site." ext:php OR ext:cgi
  1044. inurl:"default/login.php" intitle:"kerio"
  1045. intitle:"Cisco CallManager User Options Log On" "Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  1046. intitle:phpnews.login
  1047. intitle:"AlternC Desktop"
  1048. intitle:communigate pro entrance
  1049. "inspanel" intitle:"login" -"cannot" "Login ID" -site:inspediumsoft.com
  1050. "HostingAccelerator" intitle:"login" +"Username" -"news" -demo
  1051. intitle:"xams 0.0.0..15 – Login"
  1052. inurl:csCreatePro.cgi
  1053. intitle:"Content Management System" "user name"|"password"|"admin" "Microsoft IE 5.5? -mambo -johnny.ihackstuff
  1054. intext:"Master Account" "Domain Name" "Password" inurl:/cgi-bin/qmailadmin
  1055. intitle:"web-cyradm"|"by Luc de Louw" "This is only for authorized users" -tar.gz -site:web-cyradm.org -johnny.ihackstuff
  1056. "You have requested to access the management functions" -.edu
  1057. "Please authenticate yourself to get access to the management interface"
  1058. intext:"Master Account" "Domain Name" "Password" inurl:/cgi-bin/qmailadmin
  1059. "Powered by Monster Top List" MTL numrange:200-
  1060. "login prompt" inurl:GM.cgi
  1061. intitle:"PHProjekt – login" login password
  1062. inurl:/modcp/ intext:Moderator+vBulletin
  1063. intitle:"i-secure v1.1? -edu
  1064. intitle:"Login to the forums – @www.aimoo.com" inurl:login.cfm?id=
  1065. intitle:"Login Forum Powered By AnyBoard" intitle:"If you are a new user:" intext:"Forum Powered By AnyBoard" inurl:gochat -edu
  1066. intitle:"Admin Login" "admin login" "blogware"
  1067. "Please login with admin pass" -"leak" -sourceforge
  1068. intitle:"iDevAffiliate – admin" -demo
  1069. intitle:"Supero Doctor III" -inurl:supermicro
  1070. inurl:ocw_login_username
  1071. intitle:"Docutek ERes – Admin Login" -edu
  1072. intitle:"OnLine Recruitment Program – Login" -johnny.ihackstuff
  1073. intitle:"EXTRANET * – Identification"
  1074. intitle:"EXTRANET login" -.edu -.mil -.gov -johnny.ihackstuff
  1075. intitle:"*- HP WBEM Login" | "You are being prompted to provide login account information for *" | "Please provide the information requested and press
  1076. intitle:"Novell Web Services" "GroupWise" -inurl:"doc/11924? -.mil -.edu -.gov -filetype:pdf
  1077. "iCONECT 4.1 :: Login"
  1078. "Powered by Merak Mail Server Software" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff
  1079. intitle:"Merak Mail Server Web Administration" -ihackstuff.com
  1080. "This is a restricted Access Server" "Javascript Not Enabled!"|"Messenger Express" -edu -ac
  1081. inurl:webvpn.html "login" "Please enter your"
  1082. "Establishing a secure Integrated Lights Out session with" OR intitle:"Data Frame – Browser not HTTP 1.1 compatible" OR intitle:"HP Integrated Lights-
  1083. "site info for" "Enter Admin Password"
  1084. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:"Miva Merchant Administration Login" -inurl:cheap-malboro.net
  1085. intitle:"Admin login" "Web Site Administration" "Copyright"
  1086. intitle:"b2evo > Login form" "Login form. You must log in! You will have to accept cookies in order to log in" -demo -site:b2evolution.net
  1087. "Emergisoft web applications are a part of our"
  1088. "bp blog admin" intitle:login | intitle:admin -site:johnny.ihackstuff.com
  1089. "intitle:3300 Integrated Communications Platform" inurl:main.htm
  1090. intitle:Ovislink inurl:private/login
  1091. "Powered by Midmart Messageboard" "Administrator Login"
  1092. intext:"Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed." -edu
  1093. inurl:ids5web
  1094. inurl:"/admin/configuration. php?" Mystore
  1095. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.comg
  1096. "Web-Based Management" "Please input password to login" -inurl:johnny.ihackstuff.com
  1097. inurl:"vsadmin/login" | inurl:"vsadmin/admin" inurl:.php|.asp -"Response.Buffer = True" -javascript
  1098. intitle:"Login to @Mail" (ext:pl | inurl:"index") -dwaffleman
  1099. intitle:"EZPartner" -netpond
  1100. Please enter a valid password! inurl:polladmin
  1101. inurl:"php121login.php"
  1102. intitle:"Employee Intranet Login"
  1103. inurl:"/slxweb.dll/external?name=(custportal|webticketcust)"
  1104. (intitle:"Please login – Forums powered by WWWThreads")|(inurl:"wwwthreads/login.php")|(inurl:"wwwthreads/login.pl?Cat=")
  1105. (intitle:"rymo Login")|(intext:"Welcome to rymo") -family
  1106. intitle:("TrackerCam Live Video")|("TrackerCam Application Login")|("Trackercam Remote") -trackercam.com
  1107. "SquirrelMail version" "By the SquirrelMail Development Team"
  1108. intitle:"TWIG Login"
  1109. intitle:IMP inurl:imp/index.php3
  1110. intitle:"SHOUTcast Administrator" inurl:admin.cgi
  1111. (intitle:"Please login – Forums powered by UBB.threads")|(inurl:login.php "ubb")
  1112. (intitle:"WmSC e-Cart Administration")|(intitle:"WebMyStyle e-Cart Administration")
  1113. intitle:"eXist Database Administration" -demo
  1114. FlashChat v4.5.7
  1115. intitle:Ampache intitle:"love of music" password | login | "Remember Me." -welcome
  1116. "SurgeMAIL" inurl:/cgi/user.cgi ext:cgi
  1117. (intitle:"SilkyMail by Cyrusoft International, Inc
  1118. inurl:+:8443/login.php3
  1119. inurl:"/?pagename=AdministratorLogin"
  1120. inurl:"/?pagename=CustomerLogin"
  1121. intitle:"AdventNet ManageEngine ServiceDesk Plus" intext:"Remember Me"
  1122. intitle:ARI "Phone System Administrator"
  1123. intitle:"Nessus Scan Report" "This file was generated by Nessus"
  1124. "This report lists" "identified by Internet Scanner"
  1125. "Network Host Assessment Report" "Internet Scanner"
  1126. "SnortSnarf alert page"
  1127. inurl:phpSysInfo/ "created by phpsysinfo"
  1128. filetype:pdf "Assessment Report" nessus
  1129. filetype:vsd vsd network -samples -examples
  1130. intitle:"ADSL Configuration page"
  1131. "Version Info" "Boot Version" "Internet Settings"
  1132. "Looking Glass" (inurl:"lg/" | inurl:lookingglass)
  1133. ACID "by Roman Danyliw" filetype:php
  1134. intitle:"Microsoft Site Server Analysis"
  1135. "by Reimar Hoven. All Rights Reserved. Disclaimer" | inurl:"log/logdb.dta"
  1136. "apricot – admin" 00h
  1137. "this proxy is working fine!" "enter *" "URL***" * visit
  1138. site:netcraft.com intitle:That.Site.Running Apache
  1139. "Powered by phpOpenTracker" Statistics
  1140. inurl:"/catalog.nsf" intitle:catalog
  1141. ((inurl:ifgraph "Page generated at") OR ("This page was built using ifgraph"))
  1142. ext:cgi intext:"nrg-" " This web page was created on "
  1143. inurl:"map.asp?" intitle:"WhatsUp Gold"
  1144. filetype:php inurl:nqt intext:"Network Query Tool"
  1145. inurl:/cgi-bin/finger? Enter (account|host|user|username)
  1146. inurl:/cgi-bin/finger? "In real life"
  1147. inurl:statrep.nsf -gov
  1148. inurl:webutil.pl
  1149. inurl:/adm-cfgedit.php
  1150. inurl:portscan.php "from Port"|"Port Range"
  1151. intitle:"sysinfo * " intext:"Generated by Sysinfo * written by The Gamblers."
  1152. filetype:log intext:"ConnectionManager2?
  1153. inurl:testcgi xitami
  1154. "Output produced by SysWatch *"
  1155. "Phorum Admin" "Database Connection" inurl:forum inurl:admin
  1156. intitle:"twiki" inurl:"TWikiUsers"
  1157. inurl:"sitescope.html" intitle:"sitescope" intext:"refresh" -demo
  1158. filetype:php inurl:ipinfo.php "Distributed Intrusion Detection System"
  1159. ext:cfg radius.cfg
  1160. intitle:"start.managing.the.device" remote pbx acc
  1161. intext:"Welcome to the Web V.Networks" intitle:"V.Networks [Top]" -filetype:htm
  1162. inurl:"install/install.php"
  1163. intitle:"Azureus : Java BitTorrent Client Tracker"
  1164. intitle:"BNBT Tracker Info"
  1165. intitle:"PHPBTTracker Statistics" | intitle:"PHPBT Tracker Statistics"
  1166. "powered | performed by Beyond Security's Automated Scanning" -kazaa -example
  1167. "Traffic Analysis for" "RMON Port * on unit *"
  1168. intitle:"Belarc Advisor Current Profile" intext:"Click here for Belarc's PC Management products, for large and small companies."
  1169. inurl:login.jsp.bak
  1170. inurl:status.cgi?host=all
  1171. "The following report contains confidential information" vulnerability -search
  1172. "Shadow Security Scanner performed a vulnerability assessment"
  1173. intitle:"Retina Report" "CONFIDENTIAL INFORMATION"
  1174. inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
  1175. inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
  1176. inurl:ovcgi/jovw
  1177. inurl:CrazyWWWBoard.cgi intext:"detailed debugging information"
  1178. inurl:"NmConsole/Login.asp" | intitle:"Login – Ipswitch WhatsUp Professional 2005? | intext:"Ipswitch WhatsUp Professional 2005 (SP1)" "Ipswitch, Inc"
  1179. inurl:/counter/index.php intitle:"+PHPCounter 7.*"
  1180. "The statistics were last updated" "Daily"-microsoft.com
  1181. intitle:r57shell +uname -bbpress
  1182. "Index of /backup"
  1183. index.of.secret
  1184. index.of.private
  1185. index.of.winnt
  1186. index.of.secure
  1187. index.of.protected
  1188. index.of.password
  1189. inurl:backup intitle:index.of inurl:admin
  1190. "Welcome to phpMyAdmin" " Create new database"
  1191. intitle:"Index of c:\Windows"
  1192. intitle:"index.of.personal"
  1193. intitle:"Index of" cfide
  1194. "index of cgi-bin"
  1195. inurl:j2ee/examples/jsp
  1196. inurl:ojspdemos
  1197. inurl:/pls/sample/admin_/help/
  1198. "index of" inurl:recycler
  1199. inurl:/tmp
  1200. intitle:intranet inurl:intranet +intext:"human resources"
  1201. "Index Of /network" "last modified"
  1202. intitle:"album permissions" "Users who can modify photos" "EVERYBODY"
  1203. filetype:cfg ks intext:rootpw -sample -test -howto
  1204. intitle:"index of /phpmyadmin" modified
  1205. inurl:explorer.cfm inurl:(dirpath|This_Directory)
  1206. "index of" / picasa.ini
  1207. intext:"d.aspx?id" || inurl:"d.aspx?id"
  1208. intitle:index.of /AlbumArt_
  1209. intitle:"Index of *" inurl:"my shared folder" size modified
  1210. intitle:index.of (inurl:fileadmin | intitle:fileadmin)
  1211. intitle:"webadmin – /*" filetype:php directory filename permission
  1212. intitle:"Directory Listing For" intext:Tomcat -int
  1213. index.of.dcim
  1214. intitle:"index of" -inurl:htm -inurl:html mp3
  1215. intitle:"index of" intext:"content.ie5?
  1216. "intitle:Index.Of /" stats merchant cgi-* etc
  1217. intext:"Powered By: TotalIndex" intitle:"TotalIndex"
  1218. intitle:"index of" "parent directory" "desktop.ini" site:dyndns.org
  1219. "Powered by Invision Power File Manager" (inurl:login.php) | (intitle:"Browsing directory /" )
  1220. intitle:"Index of /CFIDE/" administrator
  1221. intitle:index.of abyss.conf
  1222. allinurl:"/*/_vti_pvt/" | allinurl:"/*/_vti_cnf/"
  1223. intitle:"index of" inurl:ftp (pub | incoming)
  1224. intitle:upload inurl:upload intext:upload -forum -shop -support -w3c
  1225. intitle:"HFS /" +"HttpFileServer"
  1226. "Web File Browser" "Use regular expression"
  1227. "Index of" rar r01 nfo Modified 2004
  1228. filetype:torrent torrent
  1229. filetype:ini Desktop.iniintext:mydocs.dll
  1230. intitle:index.of /maildir/new/
  1231. intitle:index.of WEB-INF
  1232. intitle:"pictures thumbnails" site:pictures.sprintpcs.com
  1233. intitle:"Backup-Management (phpMyBackup v.0.4 beta * )" -johnny.ihackstuff
  1234. intitle:"Folder Listing" "Folder Listing" Name Size Date/Time File Folder
  1235. "Directory Listing for" "Hosted by Xerver"
  1236. log inurl:linklint filetype:txt -"checking"
  1237. "Welcome to the directory listing of" "NetworkActiv-Web-Server"
  1238. "Warning: Installation directory exists at" "Powered by Zen Cart" -demo
  1239. inurl:install.pl intext:"Reading path paramaters" -edu
  1240. allintitle:"FirstClass Login"
  1241. intitle:index.of.config
  1242. POWERED BY HIT JAMMER 1.0!
  1243. inurl:"shopadmin.asp" "Shop Administrators only"
  1244. inurl:"/database/comersus.mdb"
  1245. inurl:shopdbtest.asp
  1246. "More Info about MetaCart Free"
  1247. inurl:midicart.mdb
  1248. site:ups.com intitle:"Ups Package tracking" intext:"1Z "
  1249. intext:"powered by Hosting Controller" intitle:Hosting.Controller
  1250. intext:"Powered by X-Cart: shopping cart software" -site:x-cart.com
  1251. inurl:indexFrame.shtml Axis
  1252. intitle:"View and Configure PhaserLink"
  1253. inurl:"ViewerFrame?Mode="
  1254. SNC-RZ30 HOME
  1255. intitle:flexwatch intext:"Home page ver"
  1256. intitle:snc-z20 inurl:home/
  1257. (intext:"MOBOTIX M1? | intext:"MOBOTIX M10?) intext:"Open Menu" Shift-Reload
  1258. intitle:"WJ-NT104 Main Page"
  1259. "powered by webcamXP" "Pro|Broadcast"
  1260. intitle:"Live View / – AXIS"
  1261. intitle:"BorderManager Information alert"
  1262. "Phaser 6250? "Printer Neighborhood" "XEROX CORPORATION"
  1263. "Phaser…. 740 Color Printer" "printer named: "
  1264. "Phaser 8200? "…. Xerox" "refresh" " Email Alerts"
  1265. "Phaser…. 840 Color Printer" "Current Status" "printer named:"
  1266. intitle:liveapplet inurl:LvAppl
  1267. intext:centreware inurl:status
  1268. intitle:"dreambox web"
  1269. intitle:"Live View / – AXIS" | inurl:view/view.sht
  1270. intitle:"The AXIS 200 Home Page"
  1271. ("Fiery WebTools" inurl:index2.html) | "WebTools enable * * observe, *, * * * flow * print jobs"
  1272. intitle:"network administration" inurl:"nic"
  1273. inurl:sts_index.cgi
  1274. intitle:RICOH intitle:"Network Administration"
  1275. intitle:"lantronix web-manager"
  1276. intitle:"remote ui:top page"
  1277. inurl:hp/device/this.LCDispatcher
  1278. intitle:webeye inurl:login.ml
  1279. intitle:"axis storpoint CD" intitle:"ip address"
  1280. intitle:"switch home page" "cisco systems" "Telnet – to"
  1281. intitle:"DEFAULT_CONFIG – HP"
  1282. camera linksys inurl:main.cgi
  1283. intitle:"my webcamXP server!" inurl:":8080?
  1284. (inurl:webArch/mainFrame.cgi ) | (intitle:"web image monitor" -htm -solutions)
  1285. inurl:netw_tcp.shtml
  1286. inurl:TiVoConnect?Command=QueryServer
  1287. intitle:"DVR Web client"
  1288. site:.viewnetcam.com -www.viewnetcam.com
  1289. inurl:"level/15/exec/-/show"
  1290. intitle:"toshiba network camera – User Login"
  1291. "please visit" intitle:"i-Catcher Console" Copyright "iCode Systems"
  1292. WebControl intitle:"AMX NetLinx"
  1293. intitle:"Home" "Xerox Corporation" "Refresh Status"
  1294. intext:"Ready with 10/100T Ethernet"
  1295. intext:"UAA (MSB)" Lexmark -ext:pdf
  1296. "intitle:Cisco Systems, Inc. VPN 3000 Concentrator"
  1297. inurl:axis-cgi
  1298. "Starting SiteZAP 6.0?
  1299. intitle:"EvoCam" inurl:"webcam.html"
  1300. intitle:"ipcop – main"
  1301. intitle:"Smoothwall Express" inurl:cgi-bin "up * days"
  1302. intext:"Videoconference Management System" ext:htm
  1303. inurl:"ipp/pdisplay.htm"
  1304. "Copyright (c) Tektronix, Inc." "printer status"
  1305. intext:"MaiLinX Alert (Notify)" -site:networkprinters.com
  1306. inurl:"printer/main.html" intext:"settings"
  1307. axis storpoint "file view" inurl:/volumes/
  1308. intitle:"Live NetSnap Cam-Server feed"
  1309. intitle:"V-Gear BEE"
  1310. intitle:"AudioReQuest.web.server"
  1311. inurl:":631/printers" -php -demo
  1312. intitle:"iVISTA.Main.Page"
  1313. intitle:"Spam Firewall" inurl:"8000/cgi-bin/index.cgi"
  1314. intitle:"Cayman-DSL.home"
  1315. site:com inurl:axis video server manuals
  1316. intitle:"Sipura.SPA.Configuration" -.pdf
  1317. intitle:"SpeedStream * Management Interface"
  1318. inurl:"next_file=main_fs.htm" inurl:img inurl:image.cgi
  1319. filetype:cgi transcoder.cgi
  1320. intitle:"Setup Home" "You will need * log in before * * change * settings"
  1321. intitle:"Network Print Server" filetype:shtm ( inurl:u_printjobs | inurl:u_server | inurl:a_server | inurl:u_generalhelp | u_printjobs )
  1322. intitle:"Network Print Server" intext:"http://www.axis.com" filetype:shtm
  1323. intitle:"Browser Launch Page"
  1324. allinurl:index.htm?cus?audio
  1325. inurl:"8003/Display?what="
  1326. intitle:"EverFocus.EDSR.applet"
  1327. intitle:"EpsonNet WebAssist Rev"
  1328. inurl:na_admin
  1329. intitle:"Connection Status" intext:"Current login"
  1330. intitle:"Brother" intext:"View Configuration" intext:"Brother Industries, Ltd."
  1331. intitle:"switch login" "IBM Fast Ethernet Desktop"
  1332. intitle:Linksys site:ourlinksys.com
  1333. intitle:"supervisioncam protocol"
  1334. intext:"Please enter correct password for Administrator Access. Thank you" "Copyright …. 2003 SMC Networks, Inc. All rights reserved."
  1335. inurl:camctrl.cgi
  1336. allintitle:Brains, Corp. camera
  1337. intitle:"Dell Laser Printer" ews
  1338. intitle:"active webcam page"
  1339. intitle:HomeSeer.Web.Control | Home.Status.Events.Log
  1340. intitle:asterisk.management.portal web-access
  1341. intitle:"Flash Operator Panel" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  1342. intitle:"Service Managed Gateway Login"
  1343. intitle:"BorderWare MXtreme Mail Firewall Login"
  1344. intitle:"actiontec" main setup status "Copyright 2001 Actiontec Electronics Inc"
  1345. "Webthru User Login"
  1346. intitle:"OfficeConnect Wireless 11g Access Point" "Checking your browser"
  1347. intitle:"Lexmark *" inurl:port_0
  1348. inurl:/en/help.cgi "ID=*"
  1349. intitle:jdewshlp "Welcome to the Embedded Web Server!"
  1350. "display printer status" intitle:"Home"
  1351. inurl:JPGLogin.htm
  1352. intitle:"OfficeConnect Cable/DSL Gateway" intext:"Checking your browser"
  1353. "About Winamp Web Interface" intitle:"Winamp Web Interface"
  1354. intitle:"NeroNET – burning online"
  1355. "Please use Netscape 2.0 or enhance !!" -site:dlink.com -site:ovislink.com.tw
  1356. ext:dhtml intitle:"document centre|(home)" OR intitle:"xerox"
  1357. intitle:"Freifunk.Net – Status" -site:commando.de
  1358. inurl:"port_255? -htm
  1359. intitle:"SWW link" "Please wait….."
  1360. intitle:"InterJak Web Manager"
  1361. intext:"Powered by: Adobe PrintGear" inurl:admin
  1362. intitle:"— VIDEO WEB SERVER —" intext:"Video Web Server" "Any time %26 Any where" username password
  1363. inurl:start.htm?scrw=
  1364. "To view the Web interface of the SpeedTouch, Java
  1365. intitle:"Dell *" inurl:port_0
  1366. intitle:"PacketShaper Customer Login"
  1367. ( intitle:"PacketShaper Login")|(intitle:"PacketShaper Customer Login")
  1368. intitle:"Netopia Router (*.)""to view this site"
  1369. (cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp
  1370. inurl:"S=320×240? | inurl:"S=160×120? inurl:"Q=Mob
  1371. inurl:"CgiStart?page="
  1372. intitle:"configuration" inurl:port_0
  1373. intitle:"Dell Laser Printer M5200? port_0
  1374. printers/printman.html
  1375. "RICOH Network Printer D model-Restore Factory"
  1376. intitle:"GCC WebAdmin" -gcc.ru
  1377. intitle:"AXIS 240 Camera Server" intext:"server push" -help
  1378. tilt intitle:"Live View / – AXIS" | inurl:view/view.shtml
  1379. intitle:"TANDBERG" "This page requires a frame capable browser!"
  1380. intitle:"Middle frame of Videoconference Management System" ext:htm
  1381. intitle:"Veo Observer Web Client"
  1382. intitle:"Java Applet Page" inurl:ml
  1383. intitle:"WEBDVR" -inurl:product -inurl:demo
  1384. intitle:"V1? "welcome to phone settings" password
  1385. intitle:"HP ProCurve Switch *" "This product requi
  1386. "Summary View of Sensors" | "sensorProbe8 v *" | "
  1387.  
  1388. http://www.google.com/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware%26num=100%26hl=en%26lr=%26c2coff=1%26safe=off%26filter=0
  1389.  
  1390. intitle:iDVR -intitle:"com | net | shop" -inurl:"asp | htm | pdf | html | php | shtml | com | at | cgi | tv"
  1391. intitle:"INTELLINET" intitle:"IP Camera Homepage"
  1392. intitle:"NetCam Live Image" -.edu -.gov -johnny.ihackstuff.com
  1393. intitle:"netbotz appliance" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces
  1394. Phaser numrange:100-100000 Name DNS IP "More Printers" index help filetype:html | filetype:shtml
  1395. intitle:"Orite IC301? | intitle:"ORITE Audio IP-Camera IC-301? -the -a
  1396. intitle:"Netcam" intitle:"user login"
  1397. intitle:"Biromsoft WebCam" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000
  1398. (intitle:"VisionGS Webcam Software")|(intext:"Powered by VisionGS Webcam") -showthread.php -showpost.php -"Search Engine" -computersglobal.com -site:g
  1399. intitle:"IQeye302 | IQeye303 | IQeye601 | IQeye602 | IQeye603? intitle:"Live Images"
  1400. ("port_255/home")|(inurl:"home?port=255?)
  1401. "This page is for configuring Samsung Network Printer" | printerDetails.htm
  1402. intitle:"SNOIE Intel Web Netport Manager" OR intitle:"Intel Web Netport Manager Setup/Status"
  1403. intitle:"Summit Management Interface" -georgewbush.org.uk
  1404. intitle:Cisco "You are using an old browser or have disabled javascript. You must use version 4 or higher of Netscape Navigator/Communicator"
  1405. intitle:"Iomega NAS Manager" -ihackstuff.com
  1406. Display Cameras intitle:"Express6 Live Image"
  1407. intitle:"Sony SNT-V304 Video Network Station" inurl:hsrindex.shtml
  1408. intitle:"Snap Server" intitle:"Home" "Active Users"
  1409. inurl:Printers/ipp_0001.asp
  1410. inurl:/img/vr.htm
  1411. intitle:Axis inurl:"/admin/admin.shtml"
  1412. DCS inurl:"/web/login.asp"
  1413. intitle:"Dell Laser Printer *" port_0 -johnny.ihackstuff
  1414. intitle:"::::: INTELLINET IP Camera Homepage :::::
  1415. intext:"Welcome to Taurus" "The Taurus Server Appliance" intitle:"The Taurus Server Appliance"
  1416. inurl:setdo.cgi intext:"Set DO OK"
  1417.  
  1418. http://www.google.com/search?q=intitle:%22Webview+Logon+Page%22%26filter=0
  1419.  
  1420. intitle:"AR-*" "browser of frame dealing is necessary"
  1421. intitle:"WxGoos-" ("Camera image"|"60 seconds" )
  1422. intext:"you to handle frequent configuration jobs easily and quickly" | intitle:"Show/Search other devices"
  1423. intitle:"NAS" inurl:indexeng.html
  1424. intitle:"Skystream Networks Edge Media Router" -securitytracker.com
  1425. intitle:"Ethernet Network Attached Storage Utility"
  1426. intitle:"GigaDrive Utility"
  1427. intitle:"DVR Client" -the -free -pdf -downloads -blog -download -dvrtop
  1428. "OK logout" inurl:vb.htm?logout=1
  1429. intitle:"Edr1680 remote viewer"
  1430. intitle:"IVC Control Panel"
  1431. (intitle:MOBOTIX intitle:PDAS) | (intitle:MOBOTIX intitle:Seiten) | (inurl:/pda/index.html +camera)
  1432. intitle:"Device Status Summary Page" -demo
  1433. intitle:"iGuard Fingerprint Security System"
  1434. intitle:"Veo Observer XT" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer
  1435. (intitle:(EyeSpyFX|OptiCamFX) "go to camera")|(inurl:servlet/DetectBrowser)
  1436. inurl:cgi-bin/guestimage.html
  1437. intitle:"SNC-RZ30? -demo
  1438. allintitle: EverFocus | EDSR | EDSR400 Applet
  1439. allintitle:Edr1680 remote viewer
  1440. allintitle: EDR1600 login | Welcome
  1441. allintitle: EDR400 login | Welcome
  1442. intitle:"Divar Web Client"
  1443. intitle:"Live View / – AXIS" | inurl:view/view.shtml OR inurl:view/indexFrame.shtml | intitle:"MJPG Live Demo" | "intext:Select preset position"
  1444. allintitle: Axis 2.10 OR 2.12 OR 2.30 OR 2.31 OR 2.32 OR 2.33 OR 2.34 OR 2.40 OR 2.42 OR 2.43 "Network Camera "
  1445. intitle:"BlueNet Video Viewer"
  1446. intitle:"stingray fts login" | ( login.jsp intitle:StingRay )
  1447. allintitle:"DVR login"
  1448. inurl:wrcontrollite
  1449. "LANCOM DSL/*-* Office *" "Entry Page"
  1450. "Welcome to the CyberGuard unit!"
  1451. "SnapGear Management Console" "Welcome to the SnapGear Unit!" -pdf
  1452. intitle:"Your Network Device" Status (LAN | WAN)
  1453. intitle:"Net2Phone Init Page"
  1454. intitle:Top "Vantage Service Gateway" -inurl:zyxel
  1455. intitle:"Index of /" modified php.exe
  1456. filetype:php inurl:"viewfile" -"index.php" -"idfil
  1457. filetype:cnf my.cnf -cvs -example
  1458. filetype:wsdl wsdl
  1459. filetype:inc inc intext:setcookie
  1460. ext:cgi inurl:ubb6_test.cgi
  1461. intitle:"PHP Explorer" ext:php (inurl:phpexplorer.php | inurl:list.php | inurl:browse.php)
  1462. inurl:robpoll.cgi filetype:cgi
  1463. inurl:"plog/register.php"
  1464. inurl:"nph-proxy.cgi" "Start browsing through this CGI-based proxy"
  1465. intitle:gallery inurl:setup "Gallery configuration"
  1466. "create the Super User" "now by clicking here"
  1467. filetype:lit lit (books|ebooks)
  1468. inurl:cgi.asx?StoreID
  1469. inurl:" WWWADMIN.PL" intitle:"wwwadmin"
  1470. inurl:changepassword.cgi -cvs
  1471. intitle:"Directory Listing" "tree view"
  1472. intitle:mywebftp "Please enter your password"
  1473. ezBOO "Administrator Panel" -cvs
  1474. intitle:"ASP FileMan" Resend -site:iisworks.com
  1475. intitle:"phpremoteview" filetype:php "Name, Size,
  1476. "File Upload Manager v1.3? "rename to"
  1477. inurl:click.php intext:PHPClickLog
  1478. "powered by YellDL"
  1479. filetype:cgi inurl:cachemgr.cgi
  1480. ext:asp inurl:DUgallery intitle:"3.0? -site:dugall
  1481. ext:asp "powered by DUForum" inurl:(messages|details|login|default|register) -site:duware.com
  1482. "Powered by Land Down Under 601?
  1483. inurl:php.exe filetype:exe -example.com
  1484. filetype:mdb inurl:"news/news"
  1485. filetype:pl -intext:"/usr/bin/perl" inurl:webcal (inurl:webcal | inurl:add | inurl:delete | inurl:config)
  1486. inurl:cgi-bin inurl:bigate.cgi
  1487. intitle:"SSHVnc Applet"OR intitle:"SSHTerm Applet"
  1488. intitle:"PHPstat" intext:"Browser" intext:"PHPstat setup"
  1489. filetype:mdb "standard jet" (password | username | user | pass)
  1490. "Powered by Gravity Board"
  1491. "Powered by SilverNews"
  1492. PHPFreeNews inurl:Admin.php
  1493. inurl:nquser.php filetype:php
  1494. "Powered By: Simplicity oF Upload" inurl:download.php | inurl:upload.php
  1495. "Powered by FlexPHPNews" inurl:news | inurl:press
  1496. "Powered by FunkBoard"
  1497. "Powered by Xcomic"
  1498. "Warning:" "Cannot execute a blank command in"
  1499. "Mail-it Now!" intitle:"Contact form" | inurl:contact.php
  1500. "maxwebportal" inurl:"default" "snitz forums" +"homepage" -intitle:maxwebportal
  1501. "e107.org 2002/2003? inurl:forum_post.php?nt
  1502. inurl:cartwiz/store/index.asp
  1503. intitle:"Control panel" "Control Panel Login" ArticleLive inurl:admin -demo
  1504. "powered by my little forum"
  1505. "powered by mailgust"
  1506. intitle:"CJ Link Out V1?
  1507. inurl:guestbook/guestbooklist.asp "Post Date" From
  1508. inurl:updown.php | intext:"Powered by PHP Uploader Downloader"
  1509. inurl:"simplenews/admin"
  1510. inurl:shop "Hassan Consulting's Shopping Cart Version 1.18?
  1511. "YaBB SE Dev Team"
  1512. intitle:"Gallery in Configuration mode"
  1513. inurl:ManyServers.htm
  1514. intitle:"Terminal Services Web Connection"
  1515. intitle:"Remote Desktop Web Connection"
  1516. "Welcome to Intranet"
  1517. inurl:search.php vbulletin
  1518. inurl:footer.inc.php
  1519. inurl:info.inc.php
  1520. "Welcome to PHP-Nuke" congratulations
  1521. "Select a database to view" intitle:"filemaker pro"
  1522. allinurl:intranet admin
  1523. allinurl:install/install.php
  1524. inurl:pls/admin_/gateway.htm
  1525. intitle:"Gateway Configuration Menu"
  1526. intitle:"Samba Web Administration Tool" intext:"Help Workgroup"
  1527. filetype:php inurl:vAuthenticate
  1528. "Welcome to the Prestige Web-Based Configurator"
  1529. ("Indexed.By"|"Monitored.By") hAcxFtpScan
  1530. filetype:cgi inurl:"Web_Store.cgi"
  1531. filetype:cgi inurl:"fileman.cgi"
  1532. inurl:"index.php?module=ew_filemanager"
  1533. allinurl:"index.php" "site=sglinks"
  1534. intext:"Warning: * am able * write ** configuration file" "includes/configure.php" -Forums
  1535. "ftp://" "www.eastgame.net"
  1536. intitle:phpMyAdmin "Welcome to phpMyAdmin ***" "running on * as root@*"
  1537. natterchat inurl:home.asp -site:natterchat.co.uk
  1538. inurl:aol*/_do/rss_popup?blogID=
  1539. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  1540. inurl:newsdesk.cgi? inurl:"t="
  1541. intitle:"Mail Server CMailServer Webmail" "5.2?
  1542. "There are no Administrators Accounts" inurl:admin.php -mysql_fetch_row
  1543. inurl:servlet/webacc
  1544. inurl:"/NSearch/AdminServlet"
  1545. "Powered by: vBulletin Version 1.1.5?
  1546. "html allowed" guestbook
  1547. "set up the administrator user" inurl:pivot
  1548. "you can now password" | "this is a special page only seen by you. your profile visitors" inurl:imchaos
  1549. XOOPS Custom Installation
  1550. "Welcome to Administration" "General" "Local Domains" "SMTP Authentication" inurl:admin
  1551. filetype:pl intitle:"Ultraboard Setup"
  1552. inurl:rpSys.html
  1553. intitle:"Horde :: My Portal" -"[Tickets"
  1554. intitle:"MvBlog powered"
  1555. intitle:"Uploader - Uploader v6" -pixloads.com
  1556. intitle:"Apache HTTP Server" intitle:"documentation"
  1557. intitle:"Welcome to Windows 2000 Internet Services"
  1558. intitle:"Welcome to IIS 4.0"
  1559. "powered by openbsd" +"powered by apache"
  1560. inurl:tech-support inurl:show Cisco
  1561. i_index.shtml Ready
  1562. aboutprinter.shtml
  1563. "seeing this instead" intitle:"test page for apache"
  1564. intitle:"Test Page for Apache" "It Worked!"
  1565. intitle:"Test Page for Apache" "It Worked!" "on this web"
  1566. allintitle:Netscape FastTrack Server Home Page
  1567. intitle:"Test Page for Apache"
  1568. intitle:Snap.Server inurl:Func=
  1569. intitle:"300 multiple choices"
  1570. inurl:domcfg.nsf
  1571. allinurl:".nsconfig" -sample -howto -tutorial
  1572. HTTP_USER_AGENT=Googlebot
  1573. intitle:"Page rev */*/*" inurl:"admin
  1574. "AnWeb/1.42h" intitle:index.of
  1575. "CERN httpd 3.0B (VAX VMS)"
  1576. "JRun Web Server" intitle:index.of
  1577. "MaXX/3.1" intitle:index.of
  1578. "Microsoft-IIS/* server at" intitle:index.of
  1579. "Microsoft-IIS/4.0" intitle:index.of
  1580. "Microsoft-IIS/5.0 server at"
  1581. "Microsoft-IIS/6.0" intitle:index.of
  1582. "OmniHTTPd/2.10" intitle:index.of
  1583. "OpenSA/1.0.4" intitle:index.of
  1584. "Red Hat Secure/2.0"
  1585. "Red Hat Secure/3.0 server at"
  1586. SEDWebserver * server +at intitle:index.of
  1587. fitweb-wwws * server at intitle:index.of
  1588. "httpd+ssl/kttd" * server at intitle:index.of
  1589. "Novell, Inc" WEBACCESS Username Password "Version *.*" Copyright -inurl:help -guides|guide
  1590. "powered by" "shoutstats" hourly daily
  1591. intitle:"Shoutcast Administrator"
  1592. intext:"404 Object Not Found" Microsoft-IIS/5.0
  1593. intitle:AnswerBook2 inurl:ab2/ (inurl:8888 | inurl:8889)
  1594. intitle:"Object not found" netware "apache 1.."
  1595. intitle:"Lotus Domino Go Webserver:" "Tuning your webserver" -site:ibm.com
  1596. intitle:"Directory Listing, Index of /*/"
  1597. intitle:"error 404" "From RFC 2068 "
  1598. intitle:"Open WebMail" "Open WebMail version (2.20|2.21|2.30) "
  1599. intitle:"Object not found!" intext:"Apache/2.0.* (Linux/SuSE)"
  1600. "Switch to table format" inurl:table|plain
  1601. "About Mac OS Personal Web Sharing"
  1602. intitle:"Welcome to Your New Home Page!" "by the Debian release"
  1603. intitle:"Welcome To Xitami" -site:xitami.com
  1604. intitle:"Resin Default Home Page"
  1605. allintext:"Powered by LionMax Software" "WWW File Share"
  1606. inurl:2506/jana-admin
  1607. XAMPP "inurl:xampp/index"
  1608. "Netware * Home" inurl:nav.html
  1609. inurl:oraweb -site:oraweb.org
  1610. intitle:"welcome to mono xsp"
  1611. (inurl:81-cobalt | inurl:cgi-bin/.cobalt)
  1612. Powered.by.RaidenHTTPD intitle:index.of
  1613. intitle:"Test Page for the Apache HTTP Server on Fedora Core" intext:"Fedora Core Test Page"
  1614. yaws.*.server.at
  1615. intitle:"IPC@CHIP Infopage"
  1616. intitle:"Index of *" mode links bytes last-changed name
  1617. intitle:"Welcome to Windows Small Business Server 2003"
  1618. intitle:"Welcome to the Advanced Extranet Server, ADVX!"
  1619. intitle:"Welcome To Your WebSTAR Home Page"
  1620. intitle:"Document title goes here" intitle:"used by web search tools" " example of a simple Home Page"
  1621. intitle:"Welcome to 602LAN SUITE *"
  1622. (intitle:"502 Proxy Error")|(intitle:"503 Proxy Error") "The proxy server could not handle the request" -topic -mail -4suite -list -site:geocrawler.co
  1623. inurl:nnls_brand.html OR inurl:nnls_nav.html
  1624. inurl:wl.exe inurl:?SS1= intext:"Operating system:" -edu -gov -mil
  1625. intitle:"Apache Status" "Apache Server Status for"
  1626. intext:"Target Multicast Group" "beacon"
  1627. intitle:"BadBlue: the file-sharing web server anyone can use"
  1628. admin account info" filetype:log
  1629. !Host=*.* intext:enc_UserPassword=* ext:pcf
  1630. " -FrontPage-" ext:pwd inurl:(service | authors | administrators | users) " -FrontPage-" inurl:service.pwd
  1631. "AutoCreate=TRUE password=*"
  1632. "http://*:*@www" domainname
  1633. "index of/" "ws_ftp.ini" "parent directory"
  1634. "liveice configuration file" ext:cfg -site:sourceforge.net
  1635. "parent directory" +proftpdpasswd
  1636. Duclassified" -site:duware.com "DUware All Rights reserved"
  1637. duclassmate" -site:duware.com
  1638. Dudirectory" -site:duware.com
  1639. dudownload" -site:duware.com
  1640. Elite Forum Version *.*"
  1641. Link Department"
  1642. "sets mode: +k"
  1643. "your password is" filetype:log
  1644. DUpaypal" -site:duware.com
  1645. allinurl: admin mdb
  1646. auth_user_file.txt
  1647. config.php
  1648. eggdrop filetype:user user
  1649. enable password | secret "current configuration" -intext:the
  1650. etc (index.of)
  1651. ext:asa | ext:bak intext:uid intext:pwd -"uid..pwd" database | server | dsn
  1652. ext:inc "pwd=" "UID="
  1653. ext:ini eudora.ini
  1654. ext:ini Version=4.0.0.4 password
  1655. ext:passwd -intext:the -sample -example
  1656. ext:txt inurl:unattend.txt
  1657. ext:yml database inurl:config
  1658. filetype:bak createobject sa
  1659. filetype:bak inurl:"htaccess|passwd|shadow|htusers"
  1660. filetype:cfg mrtg "target
  1661. filetype:cfm "cfapplication name" password
  1662. filetype:conf oekakibbs
  1663. filetype:conf slapd.conf
  1664. filetype:config config intext:appSettings "User ID"
  1665. filetype:dat "password.dat"
  1666. filetype:dat inurl:Sites.dat
  1667. filetype:dat wand.dat
  1668. filetype:inc dbconn
  1669. filetype:inc intext:mysql_connect
  1670. filetype:inc mysql_connect OR mysql_pconnect
  1671. filetype:inf sysprep
  1672. filetype:ini inurl:"serv-u.ini"
  1673. filetype:ini inurl:flashFXP.ini
  1674. filetype:ini ServUDaemon
  1675. filetype:ini wcx_ftp
  1676. filetype:ini ws_ftp pwd
  1677. filetype:ldb admin
  1678. filetype:log "See `ipsec --copyright"
  1679. filetype:log inurl:"password.log"
  1680. filetype:mdb inurl:users.mdb
  1681. filetype:mdb wwforum
  1682. filetype:netrc password
  1683. filetype:pass pass intext:userid
  1684. filetype:pem intext:private
  1685. filetype:properties inurl:db intext:password
  1686. filetype:pwd service
  1687. filetype:pwl pwl
  1688. filetype:reg reg +intext:"defaultusername" +intext:"defaultpassword"
  1689. filetype:reg reg +intext:â? WINVNC3â?
  1690. filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
  1691. filetype:sql "insert into" (pass|passwd|password)
  1692. filetype:sql ("values * MD5" | "values * password" | "values * encrypt")
  1693. filetype:sql +"IDENTIFIED BY" -cvs
  1694. filetype:sql password
  1695. filetype:xls username password email
  1696. htpasswd
  1697. htpasswd / htgroup
  1698. htpasswd / htpasswd.bak
  1699. intext:"enable password 7"
  1700. intext:"enable secret 5 $"
  1701. intext:"EZGuestbook"
  1702. intext:"Web Wiz Journal"
  1703. intitle:"index of" intext:connect.inc
  1704. intitle:"index of" intext:globals.inc
  1705. intitle:"Index of" passwords modified
  1706. intitle:"Index of" sc_serv.conf sc_serv content
  1707. intitle:"phpinfo()" +"mysql.default_password" +"Zend s?ri?ting Language Engine"
  1708. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  1709. intitle:index.of administrators.pwd
  1710. intitle:Index.of etc shadow
  1711. intitle:index.of intext:"secring.skr"|"secring.pgp"|"secring.bak"
  1712. intitle:rapidshare intext:login
  1713. inurl:"calendars?ri?t/users.txt"
  1714. inurl:"editor/list.asp" | inurl:"database_editor.asp" | inurl:"login.asa" "are set"
  1715. inurl:"GRC.DAT" intext:"password"
  1716. inurl:"Sites.dat"+"PASS="
  1717. inurl:"slapd.conf" intext:"credentials" -manpage -"Manual Page" -man: -sample
  1718. inurl:"slapd.conf" intext:"rootpw" -manpage -"Manual Page" -man: -sample
  1719. inurl:"wvdial.conf" intext:"password"
  1720. inurl:/db/main.mdb
  1721. inurl:/wwwboard
  1722. inurl:/yabb/Members/Admin.dat
  1723. inurl:ccbill filetype:log
  1724. inurl:cgi-bin inurl:calendar.cfg
  1725. inurl:chap-secrets -cvs
  1726. inurl:config.php dbuname dbpass
  1727. inurl:filezilla.xml -cvs
  1728. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  1729. inurl:nuke filetype:sql
  1730. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  1731. inurl:pap-secrets -cvs
  1732. inurl:pass.dat
  1733. inurl:perform filetype:ini
  1734. inurl:perform.ini filetype:ini
  1735. inurl:secring ext:skr | ext:pgp | ext:bak
  1736. inurl:server.cfg rcon password
  1737. inurl:ventrilo_srv.ini adminpassword
  1738. inurl:vtund.conf intext:pass -cvs
  1739. inurl:zebra.conf intext:password -sample -test -tutorial -download
  1740. LeapFTP intitle:"index.of./" sites.ini modified
  1741. master.passwd
  1742. mysql history files
  1743. NickServ registration passwords
  1744. passlist
  1745. passlist.txt (a better way)
  1746. passwd
  1747. passwd / etc (reliable)
  1748. people.lst
  1749. psyBNC config files
  1750. pwd.db
  1751. server-dbs "intitle:index of"
  1752. signin filetype:url
  1753. spwd.db / passwd
  1754. trillian.ini
  1755. wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
  1756. [WFClient] Password= filetype:ica
  1757. intitle:"remote assessment" OpenAanval Console
  1758. intitle:opengroupware.org "resistance is obsolete" "Report Bugs" "Username" "password"
  1759. "bp blog admin" intitle:login | intitle:admin -site:johnny.ihackstuff.com
  1760. "Emergisoft web applications are a part of our"
  1761. "Establishing a secure Integrated Lights Out session with" OR intitle:"Data Frame – Browser not HTTP 1.1 compatible" OR intitle:"HP Integrated Lights-
  1762. "HostingAccelerator" intitle:"login" +"Username" -"news" -demo
  1763. "iCONECT 4.1 :: Login"
  1764. "IMail Server Web Messaging" intitle:login
  1765. "inspanel" intitle:"login" -"cannot" "Login ID" -site:inspediumsoft.com
  1766. "intitle:3300 Integrated Communications Platform" inurl:main.htm
  1767. "Login – Sun Cobalt RaQ"
  1768. "login prompt" inurl:GM.cgi
  1769. "Login to Usermin" inurl:20000
  1770. "Microsoft CRM : Unsupported Browser Version"
  1771. "OPENSRS Domain Management" inurl:manage.cgi
  1772. "pcANYWHERE EXPRESS Java Client"
  1773. "Please authenticate yourself to get access to the management interface"
  1774. "please log in"
  1775. "Please login with admin pass" -"leak" -sourceforge
  1776. CuteNews" "2003..2005 CutePHP"
  1777. DWMail" password intitle:dwmail
  1778. Merak Mail Server Software" -.gov -.mil -.edu -site:merakmailserver.com
  1779. Midmart Messageboard" "Administrator Login"
  1780. Monster Top List" MTL numrange:200-
  1781. UebiMiau" -site:sourceforge.net
  1782. "site info for" "Enter Admin Password"
  1783. "SquirrelMail version" "By the SquirrelMail development Team"
  1784. "SysCP – login"
  1785. "This is a restricted Access Server" "Javas?ri?t Not Enabled!"|"Messenger Express" -edu -ac
  1786. "This section is for Administrators only. If you are an administrator then please"
  1787. "ttawlogin.cgi/?action="
  1788. "VHCS Pro ver" -demo
  1789. "VNC Desktop" inurl:5800
  1790. "Web-Based Management" "Please input password to login" -inurl:johnny.ihackstuff.com
  1791. "WebExplorer Server – Login" "Welcome to WebExplorer Server"
  1792. "WebSTAR Mail – Please Log In"
  1793. "You have requested access to a restricted area of our website. Please authenticate yourself to continue."
  1794. "You have requested to access the management functions" -.edu
  1795. (intitle:"Please login – Forums
  1796. UBB.threads")|(inurl:login.php "ubb")
  1797. (intitle:"Please login – Forums
  1798. WWWThreads")|(inurl:"wwwthreads/login.php")|(inurl:"wwwthreads/login.pl?Cat=")
  1799. (intitle:"rymo Login")|(intext:"Welcome to rymo") -family
  1800. (intitle:"WmSC e-Cart Administration")|(intitle:"WebMyStyle e-Cart Administration")
  1801. (inurl:"ars/cgi-bin/arweb?O=0? | inurl:arweb.jsp) -site:remedy.com -site:mil
  1802. 4images Administration Control Panel
  1803. allintitle:"Welcome to the Cyclades"
  1804. allinurl:"exchange/logon.asp"
  1805. allinurl:wps/portal/ login
  1806. ASP.login_aspx "ASP.NET_SessionId"
  1807. CGI:IRC Login
  1808. ext:cgi intitle:"control panel" "enter your owner password to continue!"
  1809. ez Publish administration
  1810. filetype:php inurl:"webeditor.php"
  1811. filetype:pl "Download: SuSE Linux Openexchange Server CA"
  1812. filetype:r2w r2w
  1813. intext:""BiTBOARD v2.0? BiTSHiFTERS Bulletin Board"
  1814. intext:"Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed." -edu
  1815. intext:"Mail admins login here to administrate your domain."
  1816. intext:"Master Account" "Domain Name" "Password" inurl:/cgi-bin/qmailadmin
  1817. intext:"Master Account" "Domain Name" "Password" inurl:/cgi-bin/qmailadmin
  1818. intext:"Storage Management Server for" intitle:"Server Administration"
  1819. intext:"Welcome to" inurl:"cp" intitle:"H-SPHERE" inurl:"begin.html" -Fee
  1820. intext:"vbulletin" inurl:admincp
  1821. intitle:"*- HP WBEM Login" | "You are being prompted to provide login account information for *" | "Please provide the information requested and press
  1822. intitle:"Admin Login" "admin login" "blogware"
  1823. intitle:"Admin login" "Web Site Administration" "Copyright"
  1824. intitle:"AlternC Desktop"
  1825. intitle:"Athens Authentication Point"
  1826. intitle:"b2evo > Login form" "Login form. You must log in! You will have to accept cookies in order to log in" -demo -site:b2evolution.net
  1827. intitle:"Cisco CallManager User Options Log On" "Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  1828. intitle:"ColdFusion Administrator Login"
  1829. intitle:"communigate pro * *" intitle:"entrance"
  1830. intitle:"Content Management System" "user name"|"password"|"admin" "Microsoft IE 5.5? -mambo
  1831. intitle:"Content Management System" "user name"|"password"|"admin" "Microsoft IE 5.5? -mambo
  1832. intitle:"Dell Remote Access Controller"
  1833. intitle:"Docutek ERes – Admin Login" -edu
  1834. intitle:"Employee Intranet Login"
  1835. intitle:"eMule *" intitle:"- Web Control Panel" intext:"Web Control Panel" "Enter your password here."
  1836. intitle:"ePowerSwitch Login"
  1837. intitle:"eXist Database Administration" -demo
  1838. intitle:"EXTRANET * – Identification"
  1839. intitle:"EXTRANET login" -.edu -.mil -.gov
  1840. intitle:"EZPartner" -netpond
  1841. intitle:"Flash Operator Panel" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  1842. intitle:"i-secure v1.1? -edu
  1843. intitle:"Icecast Administration Admin Page"
  1844. intitle:"iDevAffiliate – admin" -demo
  1845. intitle:"ISPMan : Unauthorized Access prohibited"
  1846. intitle:"ITS System Information" "Please log on to the SAP System"
  1847. intitle:"Kurant Corporation StoreSense" filetype:bok
  1848. intitle:"ListMail Login" admin -demo
  1849. intitle:"Login -
  1850. Easy File Sharing Web Server"
  1851. intitle:"Login Forum
  1852. AnyBoard" intitle:"If you are a new user:" intext:"Forum
  1853. AnyBoard" inurl:gochat -edu
  1854. intitle:"Login to @Mail" (ext:pl | inurl:"index") -dwaffleman
  1855. intitle:"Login to Cacti"
  1856. intitle:"Login to the forums – @www.aimoo.com" inurl:login.cfm?id=
  1857. intitle:"MailMan Login"
  1858. intitle:"Member Login" "NOTE: Your browser must have cookies enabled in order to log into the site." ext:php OR ext:cgi
  1859. intitle:"Merak Mail Server Web Administration" -ihackstuff.com
  1860. intitle:"microsoft certificate services" inurl:certsrv
  1861. intitle:"MikroTik RouterOS Managing Webpage"
  1862. intitle:"MX Control Console" "If you can't remember"
  1863. intitle:"Novell Web Services" "GroupWise" -inurl:"doc/11924? -.mil -.edu -.gov -filetype:pdf
  1864. intitle:"Novell Web Services" intext:"Select a service and a language."
  1865. intitle:"oMail-admin Administration – Login" -inurl:omnis.ch
  1866. intitle:"OnLine Recruitment Program – Login"
  1867. intitle:"Philex 0.2*" -s?ri?t -site:freelists.org
  1868. intitle:"PHP Advanced Transfer" inurl:"login.php"
  1869. intitle:"php icalendar administration" -site:sourceforge.net
  1870. intitle:"php icalendar administration" -site:sourceforge.net
  1871. intitle:"phpPgAdmin – Login" Language
  1872. intitle:"PHProjekt – login" login password
  1873. intitle:"please login" "your password is *"
  1874. intitle:"Remote Desktop Web Connection" inurl:tsweb
  1875. intitle:"SFXAdmin – sfx_global" | intitle:"SFXAdmin – sfx_local" | intitle:"SFXAdmin – sfx_test"
  1876. intitle:"SHOUTcast Administrator" inurl:admin.cgi
  1877. intitle:"site administration: please log in" "site designed by emarketsouth"
  1878. intitle:"Supero Doctor III" -inurl:supermicro
  1879. intitle:"SuSE Linux Openexchange Server" "Please activate Javas?ri?t!"
  1880. intitle:"teamspeak server-administration
  1881. intitle:"Tomcat Server Administration"
  1882. intitle:"TOPdesk ApplicationServer"
  1883. intitle:"TUTOS Login"
  1884. intitle:"TWIG Login"
  1885. intitle:"vhost" intext:"vHost . 2000-2004?
  1886. intitle:"Virtual Server Administration System"
  1887. intitle:"VisNetic WebMail" inurl:"/mail/"
  1888. intitle:"VitalQIP IP Management System"
  1889. intitle:"VMware Management Interface:" inurl:"vmware/en/"
  1890. intitle:"VNC viewer for Java"
  1891. intitle:"web-cyradm"|"by Luc de Louw" "This is only for authorized users" -tar.gz -site:web-cyradm.org
  1892. intitle:"WebLogic Server" intitle:"Console Login" inurl:console
  1893. intitle:"Welcome Site/User Administrator" "Please select the language" -demos
  1894. intitle:"Welcome to Mailtraq WebMail"
  1895. intitle:"welcome to netware *" -site:novell.com
  1896. intitle:"WorldClient" intext:"? (2003|2004) Alt-N Technologies."
  1897. intitle:"xams 0.0.0..15 – Login"
  1898. intitle:"XcAuctionLite" | "DRIVEN BY XCENT" Lite inurl:admin
  1899. intitle:"XMail Web Administration Interface" intext:Login intext:password
  1900. intitle:"Zope Help System" inurl:HelpSys
  1901. intitle:"ZyXEL Prestige Router" "Enter password"
  1902. intitle:"inc. vpn 3000 concentrator"
  1903. intitle:("TrackerCam Live Video")|("TrackerCam Application Login")|("Trackercam Remote") -trackercam.com
  1904. intitle:asterisk.management.portal web-access
  1905. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  1906. intitle:Group-Office "Enter your username and password to login"
  1907. intitle:ilohamail "
  1908. IlohaMail"
  1909. intitle:ilohamail intext:"Version 0.8.10? "
  1910. IlohaMail"
  1911. intitle:IMP inurl:imp/index.php3
  1912. intitle:Login * Webmailer
  1913. intitle:Login intext:"RT is ? Copyright"
  1914. intitle:Node.List Win32.Version.3.11
  1915. intitle:Novell intitle:WebAccess "Copyright *-* Novell, Inc"
  1916. intitle:open-xchange inurl:login.pl
  1917. intitle:Ovislink inurl:private/login
  1918. intitle:phpnews.login
  1919. intitle:plesk inurl:login.php3
  1920. inurl:"/admin/configuration. php?" Mystore
  1921. inurl:"/slxweb.dll/external?name=(custportal|webticketcust)"
  1922. inurl:"1220/parse_xml.cgi?"
  1923. inurl:"631/admin" (inurl:"op=*") | (intitle:CUPS)
  1924. inurl:":10000? intext:webmin
  1925. inurl:"Activex/default.htm" "Demo"
  1926. inurl:"calendar.asp?action=login"
  1927. inurl:"default/login.php" intitle:"kerio"
  1928. inurl:"gs/adminlogin.aspx"
  1929. inurl:"php121login.php"
  1930. inurl:"suse/login.pl"
  1931. inurl:"typo3/index.php?u=" -demo
  1932. inurl:"usysinfo?login=true"
  1933. inurl:"utilities/TreeView.asp"
  1934. inurl:"vsadmin/login" | inurl:"vsadmin/admin" inurl:.php|.asp
  1935. inurl:/admin/login.asp
  1936. inurl:/cgi-bin/sqwebmail?noframes=1
  1937. inurl:/Citrix/Nfuse17/
  1938. inurl:/dana-na/auth/welcome.html
  1939. inurl:/eprise/
  1940. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:"Miva Merchant Administration Login" -inurl:cheap-malboro.net
  1941. inurl:/modcp/ intext:Moderator+vBulletin
  1942. inurl:/SUSAdmin intitle:"Microsoft Software upd?t? Services"
  1943. inurl:/webedit.* intext:WebEdit Professional -html
  1944. inurl:1810 "Oracle Enterprise Manager"
  1945. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  1946. inurl::2082/frontend -demo
  1947. inurl:administrator "welcome to mambo"
  1948. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  1949. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  1950. inurl:Citrix/MetaFrame/default/default.aspx
  1951. inurl:confixx inurl:login|anmeldung
  1952. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  1953. inurl:csCreatePro.cgi
  1954. inurl:default.asp intitle:"WebCommander"
  1955. inurl:exchweb/bin/auth/owalogon.asp
  1956. inurl:gnatsweb.pl
  1957. inurl:ids5web
  1958. inurl:irc filetype:cgi cgi:irc
  1959. inurl:login filetype:swf swf
  1960. inurl:login.asp
  1961. inurl:login.cfm
  1962. inurl:login.php "SquirrelMail version"
  1963. inurl:metaframexp/default/login.asp | intitle:"Metaframe XP Login"
  1964. inurl:mewebmail
  1965. inurl:names.nsf?opendatabase
  1966. inurl:ocw_login_username
  1967. inurl:orasso.wwsso_app_admin.ls_login
  1968. inurl:postfixadmin intitle:"postfix admin" ext:php
  1969. inurl:search/admin.php
  1970. inurl:textpattern/index.php
  1971. inurl:WCP_USER
  1972. inurl:webmail./index.pl "Interface"
  1973. inurl:webvpn.html "login" "Please enter your"
  1974. Login ("
  1975. Jetbox One CMS â?¢" | "
  1976. Jetstream ? *")
  1977. Novell NetWare intext:"netware management portal version"
  1978. Outlook Web Access (a better way)
  1979. PhotoPost PHP Upload
  1980. PHPhotoalbum Statistics
  1981. PHPhotoalbum Upload
  1982. phpWebMail
  1983. Please enter a valid password! inurl:polladmin
  1984. Ultima Online loginservers
  1985. W-Nailer Upload Area
  1986. intitle:"DocuShare" inurl:"docushare/dsweb/" -faq -gov -edu
  1987. "mysql dump" filetype:sql
  1988. "mysql dump" filetype:sql 21232f297a57a5a743894a0e4a801fc3
  1989. "allow_call_time_pass_reference" "PATH_INFO"
  1990. "Certificate Practice Statement" inurl:(PDF | DOC)
  1991. "Generated by phpSystem"
  1992. "generated by wwwstat"
  1993. "Host Vulnerability Summary Report"
  1994. "HTTP_FROM=googlebot" googlebot.com "Server_Software="
  1995. "Index of" / "chat/logs"
  1996. "Installed Objects Scanner" inurl:default.asp
  1997. "MacHTTP" filetype:log inurl:machttp.log
  1998. "Mecury Version" "Infastructure Group"
  1999. "Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)" ext:log
  2000. "Most Submitted Forms and s?ri?ts" "this section"
  2001. "Network Vulnerability Assessment Report"
  2002. "not for distribution" confidential
  2003. "not for public release" -.edu -.gov -.mil
  2004. "phone * * *" "address *" "e-mail" intitle:"curriculum vitae"
  2005. "phpMyAdmin" "running on" inurl:"main.php"
  2006. "produced by getstats"
  2007. "Request Details" "Control Tree" "Server Variables"
  2008. "robots.txt" "Disallow:" filetype:txt
  2009. "Running in Child mode"
  2010. "sets mode: +p"
  2011. "sets mode: +s"
  2012. "Thank you for your order" +receipt
  2013. "This is a Shareaza Node"
  2014. "This report was generated by WebLog"
  2015. ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
  2016. (intitle:"PRTG Traffic Grapher" inurl:"allsensors")|(intitle:"PRTG Traffic Grapher – Monitoring Results")
  2017. (intitle:WebStatistica inurl:main.php) | (intitle:"WebSTATISTICA server") -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
  2018. (inurl:"robot.txt" | inurl:"robots.txt" ) intext:disallow filetype:txt
  2019. +":8080? +":3128? +":80? filetype:txt
  2020. +"HSTSNR" -"netop.com"
  2021. -site:php.net -"The PHP Group" inurl:source inurl:url ext:pHp
  2022. 94FBR "ADOBE PHOTOSHOP"
  2023. AIM buddy lists
  2024. allinurl:/examples/jsp/snp/snoop.jsp
  2025. allinurl:cdkey.txt
  2026. allinurl:servlet/SnoopServlet
  2027. cgiirc.conf
  2028. cgiirc.conf
  2029. contacts ext:wml
  2030. data filetype:mdb -site:gov -site:mil
  2031. exported email addresses
  2032. ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:"budget approved") inurl:confidential
  2033. ext:asp inurl:pathto.asp
  2034. ext:ccm ccm -catacomb
  2035. ext:CDX CDX
  2036. ext:cgi inurl:editcgi.cgi inurl:file=
  2037. ext:conf inurl:rsyncd.conf -cvs -man
  2038. ext:conf NoCatAuth -cvs
  2039. ext:dat bpk.dat
  2040. ext:gho gho
  2041. ext:ics ics
  2042. ext:ini intext:env.ini
  2043. ext:jbf jbf
  2044. ext:ldif ldif
  2045. ext:log "Software: Microsoft Internet Information Services *.*"
  2046. ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
  2047. ext:nsf nsf -gov -mil
  2048. ext:plist filetype:plist inurl:bookmarks.plist
  2049. ext:pqi pqi -database
  2050. ext:reg "username=*" putty
  2051. ext:txt "Final encryption key"
  2052. ext:txt inurl:dxdiag
  2053. ext:vmdk vmdk
  2054. ext:vmx vmx
  2055. filetype:asp DBQ=" * Server.MapPath("*.mdb")
  2056. filetype:bkf bkf
  2057. filetype:blt "buddylist"
  2058. filetype:blt blt +intext:screenname
  2059. filetype:cfg auto_inst.cfg
  2060. filetype:cnf inurl:_vti_pvt access.cnf
  2061. filetype:conf inurl:firewall -intitle:cvs
  2062. filetype:config web.config -CVS
  2063. filetype:ctt Contact
  2064. filetype:ctt ctt messenger
  2065. filetype:eml eml +intext:"Subject" +intext:"From" +intext:"To"
  2066. filetype:fp3 fp3
  2067. filetype:fp5 fp5 -site:gov -site:mil -"cvs log"
  2068. filetype:fp7 fp7
  2069. filetype:inf inurl:capolicy.inf
  2070. filetype:lic lic intext:key
  2071. filetype:log access.log -CVS
  2072. filetype:log cron.log
  2073. filetype:mbx mbx intext:Subject
  2074. filetype:myd myd -CVS
  2075. filetype:ns1 ns1
  2076. filetype:ora ora
  2077. filetype:ora tnsnames
  2078. filetype:pdb pdb backup (Pilot | Pluckerdb)
  2079. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  2080. filetype:pot inurl:john.pot
  2081. filetype:PS ps
  2082. filetype:pst inurl:"outlook.pst"
  2083. filetype:pst pst -from -to -date
  2084. filetype:qbb qbb
  2085. filetype:QBW qbw
  2086. filetype:rdp rdp
  2087. filetype:reg "Terminal Server Client"
  2088. filetype:vcs vcs
  2089. filetype:wab wab
  2090. filetype:xls -site:gov inurl:contact
  2091. filetype:xls inurl:"email.xls"
  2092. Financial spreadsheets: finance.xls
  2093. Financial spreadsheets: finances.xls
  2094. Ganglia Cluster Reports
  2095. haccess.ctl (one way)
  2096. haccess.ctl (VERY reliable)
  2097. ICQ chat logs, please…
  2098. intext:"Session Start * * * *:*:* *" filetype:log
  2099. intext:"Tobias Oetiker" "traffic analysis"
  2100. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  2101. intext:gmail invite intext:http://gmail.google.com/gmail/a
  2102. intext:SQLiteManager inurl:main.php
  2103. intext:ViewCVS inurl:Settings.php
  2104. intitle:"admin panel" +"
  2105. RedKernel"
  2106. intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html)
  2107. intitle:"AppServ Open Project" -site:www.appservnetwork.com
  2108. intitle:"ASP Stats Generator *.*" "ASP Stats Generator" "2003-2004 weppos"
  2109. intitle:"Big Sister" +"OK Attention Trouble"
  2110. intitle:"curriculum vitae" filetype:doc
  2111. intitle:"edna:streaming mp3 server" -forums
  2112. intitle:"FTP root at"
  2113. intitle:"index of" +myd size
  2114. intitle:"Index Of" -inurl:maillog maillog size
  2115. intitle:"Index Of" cookies.txt size
  2116. intitle:"index of" mysql.conf OR mysql_config
  2117. intitle:"Index of" upload size parent directory
  2118. intitle:"index.of *" admin news.asp configview.asp
  2119. intitle:"index.of" .diz .nfo last modified
  2120. intitle:"Joomla – Web Installer"
  2121. intitle:"LOGREP – Log file reporting system" -site:itefix.no
  2122. intitle:"Multimon UPS status page"
  2123. intitle:"PHP Advanced Transfer" (inurl:index.php | inurl:showrecent.php )
  2124. intitle:"PhpMyExplorer" inurl:"index.php" -cvs
  2125. intitle:"statistics of" "advanced web statistics"
  2126. intitle:"System Statistics" +"System and Network Information Center"
  2127. intitle:"urchin (5|3|admin)" ext:cgi
  2128. intitle:"Usage Statistics for" "Generated by Webalizer"
  2129. intitle:"wbem" compaq login "Compaq Information Technologies Group"
  2130. intitle:"Web Server Statistics for ****"
  2131. intitle:"web server status" SSH Telnet
  2132. intitle:"Welcome to F-Secure Policy Manager Server Welcome Page"
  2133. intitle:"welcome.to.squeezebox"
  2134. intitle:admin intitle:login
  2135. intitle:Bookmarks inurl:bookmarks.html "Bookmarks
  2136. intitle:index.of "Apache" "server at"
  2137. intitle:index.of cleanup.log
  2138. intitle:index.of dead.letter
  2139. intitle:index.of inbox
  2140. intitle:index.of inbox dbx
  2141. intitle:index.of ws_ftp.ini
  2142. intitle:intranet inurl:intranet +intext:"phone"
  2143. inurl:"/axs/ax-admin.pl" -s?ri?t
  2144. inurl:"/cricket/grapher.cgi"
  2145. inurl:"bookmark.htm"
  2146. inurl:"cacti" +inurl:"graph_view.php" +"Settings Tree View" -cvs -RPM
  2147. inurl:"newsletter/admin/"
  2148. inurl:"newsletter/admin/" intitle:"newsletter admin"
  2149. inurl:"putty.reg"
  2150. inurl:"smb.conf" intext:"workgroup" filetype:conf conf
  2151. inurl:*db filetype:mdb
  2152. inurl:/cgi-bin/pass.txt
  2153. inurl:/_layouts/settings
  2154. inurl:admin filetype:xls
  2155. inurl:admin intitle:login
  2156. inurl:backup filetype:mdb
  2157. inurl:build.err
  2158. inurl:cgi-bin/printenv
  2159. inurl:cgi-bin/testcgi.exe "Please distribute TestCGI"
  2160. inurl:changepassword.asp
  2161. inurl:ds.py
  2162. inurl:email filetype:mdb
  2163. inurl:fcgi-bin/echo
  2164. inurl:forum filetype:mdb
  2165. inurl:forward filetype:forward -cvs
  2166. inurl:getmsg.html intitle:hotmail
  2167. inurl:log.nsf -gov
  2168. inurl:main.php phpMyAdmin
  2169. inurl:main.php Welcome to phpMyAdmin
  2170. inurl:netscape.hst
  2171. inurl:netscape.hst
  2172. inurl:netscape.ini
  2173. inurl:odbc.ini ext:ini -cvs
  2174. inurl:perl/printenv
  2175. inurl:php.ini filetype:ini
  2176. inurl:preferences.ini "[emule]"
  2177. inurl:profiles filetype:mdb
  2178. inurl:report "EVEREST Home Edition "
  2179. inurl:server-info "Apache Server Information"
  2180. inurl:server-status "apache"
  2181. inurl:snitz_forums_2000.mdb
  2182. inurl:ssl.conf filetype:conf
  2183. inurl:tdbin
  2184. inurl:vbstats.php "page generated"
  2185. inurl:wp-mail.php + "There doesn't seem to be any new mail."
  2186. inurl:XcCDONTS.asp
  2187. ipsec.conf
  2188. ipsec.secrets
  2189. ipsec.secrets
  2190. Lotus Domino address books
  2191. mail filetype:csv -site:gov intext:name
  2192. Microsoft Money Data Files
  2193. mt-db-pass.cgi files
  2194. MySQL tabledata dumps
  2195. mystuff.xml – Trillian data files
  2196. OWA Public Folders (direct view)
  2197. Peoples MSN contact lists
  2198. php-addressbook "This is the addressbook for *" -warning
  2199. phpinfo()
  2200. phpMyAdmin dumps
  2201. phpMyAdmin dumps
  2202. private key files (.csr)
  2203. private key files (.key)
  2204. Quicken data files
  2205. rdbqds -site:.edu -site:.mil -site:.gov
  2206. robots.txt
  2207. site:edu admin grades
  2208. site:www.mailinator.com inurl:ShowMail.do
  2209. SQL data dumps
  2210. Squid cache server reports
  2211. Unreal IRCd
  2212. WebLog Referrers
  2213. Welcome to ntop!
  2214. Fichier contenant des informations sur le r?seau :
  2215. filetype:log intext:"ConnectionManager2?
  2216. "apricot – admin" 00h
  2217. "by Reimar Hoven. All Rights Reserved. Disclaimer" | inurl:"log/logdb.dta"
  2218. "Network Host Assessment Report" "Internet Scanner"
  2219. "Output produced by SysWatch *"
  2220. "Phorum Admin" "Database Connection" inurl:forum inurl:admin
  2221. phpOpenTracker" Statistics
  2222. "powered | performed by Beyond Security's Automated Scanning" -kazaa -example
  2223. "Shadow Security Scanner performed a vulnerability assessment"
  2224. "SnortSnarf alert page"
  2225. "The following report contains confidential information" vulnerability -search
  2226. "The statistics were last upd?t?d" "Daily"-microsoft.com
  2227. "this proxy is working fine!" "enter *" "URL***" * visit
  2228. "This report lists" "identified by Internet Scanner"
  2229. "Traffic Analysis for" "RMON Port * on unit *"
  2230. "Version Info" "Boot Version" "Internet Settings"
  2231. ((inurl:ifgraph "Page generated at") OR ("This page was built using ifgraph"))
  2232. Analysis Console for Incident Databases
  2233. ext:cfg radius.cfg
  2234. ext:cgi intext:"nrg-" " This web page was created on "
  2235. filetype:pdf "Assessment Report" nessus
  2236. filetype:php inurl:ipinfo.php "Distributed Intrusion Detection System"
  2237. filetype:php inurl:nqt intext:"Network Query Tool"
  2238. filetype:vsd vsd network -samples -examples
  2239. intext:"Welcome to the Web V.Networks" intitle:"V.Networks [Top]" -filetype:htm
  2240. intitle:"ADSL Configuration page"
  2241. intitle:"Azureus : Java BitTorrent Client Tracker"
  2242. intitle:"Belarc Advisor Current Profile" intext:"Click here for Belarc's PC Management products, for large and small companies."
  2243. intitle:"BNBT Tracker Info"
  2244. intitle:"Microsoft Site Server Analysis"
  2245. intitle:"Nessus Scan Report" "This file was generated by Nessus"
  2246. intitle:"PHPBTTracker Statistics" | intitle:"PHPBT Tracker Statistics"
  2247. intitle:"Retina Report" "CONFIDENTIAL INFORMATION"
  2248. intitle:"start.managing.the.device" remote pbx acc
  2249. intitle:"sysinfo * " intext:"Generated by Sysinfo * written by The Gamblers."
  2250. intitle:"twiki" inurl:"TWikiUsers"
  2251. inurl:"/catalog.nsf" intitle:catalog
  2252. inurl:"install/install.php"
  2253. inurl:"map.asp?" intitle:"WhatsUp Gold"
  2254. inurl:"NmConsole/Login.asp" | intitle:"Login – Ipswitch WhatsUp Professional 2005? | intext:"Ipswitch WhatsUp Professional 2005 (SP1)" "Ipswitch, Inc"
  2255. inurl:"sitescope.html" intitle:"sitescope" intext:"refresh" -demo
  2256. inurl:/adm-cfgedit.php
  2257. inurl:/cgi-bin/finger? "In real life"
  2258. inurl:/cgi-bin/finger? Enter (account|host|user|username)
  2259. inurl:/counter/index.php intitle:"+PHPCounter 7.*"
  2260. inurl:CrazyWWWBoard.cgi intext:"detailed debugging information"
  2261. inurl:login.jsp.bak
  2262. inurl:ovcgi/jovw
  2263. inurl:phpSysInfo/ "created by phpsysinfo"
  2264. inurl:portscan.php "from Port"|"Port Range"
  2265. inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
  2266. inurl:statrep.nsf -gov
  2267. inurl:status.cgi?host=all
  2268. inurl:testcgi xitami
  2269. inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
  2270. inurl:webutil.pl
  2271. Looking Glass
  2272. site:netcraft.com intitle:That.Site.Running Apache
  2273. "A syntax error has occurred" filetype:ihtml
  2274. "access denied for user" "using password"
  2275. "An illegal character has been found in the statement" -"previous message"
  2276. "ASP.NET_SessionId" "data source="
  2277. "Can't connect to local" intitle:warning
  2278. "Chatologica MetaSearch" "stack tracking"
  2279. "detected an internal error [IBM][CLI Driver][DB2/6000]"
  2280. "error found handling the request" cocoon filetype:xml
  2281. "Fatal error: Call to undefined function" -reply -the -next
  2282. "Incorrect syntax near"
  2283. "Incorrect syntax near"
  2284. "Internal Server Error" "server at"
  2285. "Invision Power Board Database Error"
  2286. "ORA-00933: SQL command not properly ended"
  2287. "ORA-12541: TNS:no listener" intitle:"error occurred"
  2288. "Parse error: parse error, unexpected T_VARIABLE" "on line" filetype:php
  2289. "PostgreSQL query failed: ERROR: parser: parse error"
  2290. "Supplied argument is not a valid MySQL result resource"
  2291. "Syntax error in query expression " -the
  2292. "The s?ri?t whose uid is " "is not allowed to access"
  2293. "There seems to have been a problem with the" " Please try again by clicking the Refresh button in your web browser."
  2294. "Unable to jump to row" "on MySQL result index" "on line"
  2295. "Unclosed quotation mark before the character string"
  2296. "Warning: Bad arguments to (join|implode) () in" "on line" -help -forum
  2297. "Warning: Cannot modify header information – headers already sent"
  2298. "Warning: Division by zero in" "on line" -forum
  2299. "Warning: mysql_connect(): Access denied for user: ‘*@*" "on line" -help -forum
  2300. "Warning: mysql_query()" "invalid query"
  2301. "Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL"
  2302. "Warning: Supplied argument is not a valid File-Handle resource in"
  2303. "Warning:" "failed to open stream: HTTP request failed" "on line"
  2304. "Warning:" "SAFE MODE Restriction in effect." "The s?ri?t whose uid is" "is not allowed to access owned by uid 0 in" "on line"
  2305. "SQL Server Driver][SQL Server]Line 1: Incorrect syntax near"
  2306. An unexpected token "END-OF-STATEMENT" was found
  2307. Coldfusion Error Pages
  2308. filetype:asp + "[ODBC SQL"
  2309. filetype:asp "Custom Error Message" Category Source
  2310. filetype:log "PHP Parse error" | "PHP Warning" | "PHP Error"
  2311. filetype:php inurl:"logging.php" "Discuz" error
  2312. ht://Dig htsearch error
  2313. IIS 4.0 error messages
  2314. IIS web server error messages
  2315. Internal Server Error
  2316. intext:"Error Message : Error loading required libraries."
  2317. intext:"Warning: Failed opening" "on line" "include_path"
  2318. intitle:"Apache Tomcat" "Error Report"
  2319. intitle:"Default PLESK Page"
  2320. intitle:"Error Occurred While Processing Request" +WHERE (SELECT|INSERT) filetype:cfm
  2321. intitle:"Error Occurred" "The error occurred in" filetype:cfm
  2322. intitle:"Error using Hypernews" "Server Software"
  2323. intitle:"Execution of this s?ri?t not permitted"
  2324. intitle:"Under construction" "does not currently have"
  2325. intitle:Configuration.File inurl:softcart.exe
  2326. MYSQL error message: supplied argument….
  2327. mysql error with query
  2328. Netscape Application Server Error page
  2329. ORA-00921: unexpected end of SQL command
  2330. ORA-00921: unexpected end of SQL command
  2331. ORA-00936: missing expression
  2332. PHP application warnings failing "include_path"
  2333. sitebuildercontent
  2334. sitebuilderfiles
  2335. sitebuilderpictures
  2336. Snitz! forums db path error
  2337. SQL syntax error
  2338. Supplied argument is not a valid PostgreSQL result
  2339. warning "error on line" php sablotron
  2340. Windows 2000 web server error messages
  2341. "ftp://" "www.eastgame.net"
  2342. "html allowed" guestbook
  2343. : vBulletin Version 1.1.5?
  2344. "Select a database to view" intitle:"filemaker pro"
  2345. "set up the administrator user" inurl:pivot
  2346. "There are no Administrators Accounts" inurl:admin.php -mysql_fetch_row
  2347. "Welcome to Administration" "General" "Local Domains" "SMTP Authentication" inurl:admin
  2348. "Welcome to Intranet"
  2349. "Welcome to PHP-Nuke" congratulations
  2350. "Welcome to the Prestige Web-Based Configurator"
  2351. "YaBB SE Dev Team"
  2352. "you can now password" | "this is a special page only seen by you. your profile visitors" inurl:imchaos
  2353. ("Indexed.By"|"Monitored.By") hAcxFtpScan
  2354. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  2355. allinurl:"index.php" "site=sglinks"
  2356. allinurl:install/install.php
  2357. allinurl:intranet admin
  2358. filetype:cgi inurl:"fileman.cgi"
  2359. filetype:cgi inurl:"Web_Store.cgi"
  2360. filetype:php inurl:vAuthenticate
  2361. filetype:pl intitle:"Ultraboard Setup"
  2362. Gallery in configuration mode
  2363. Hassan Consulting's Shopping Cart Version 1.18
  2364. intext:"Warning: * am able * write ** configuration file" "includes/configure.php" -
  2365. intitle:"Gateway Configuration Menu"
  2366. intitle:"Horde :: My Portal" -"[Tickets"
  2367. intitle:"Mail Server CMailServer Webmail" "5.2?
  2368. intitle:"MvBlog powered"
  2369. intitle:"Remote Desktop Web Connection"
  2370. intitle:"Samba Web Administration Tool" intext:"Help Workgroup"
  2371. intitle:"Terminal Services Web Connection"
  2372. intitle:"Uploader – Uploader v6? -pixloads.com
  2373. intitle:osCommerce inurl:admin intext:"redistributable under the GNU" intext:"Online Catalog" -demo -site:oscommerce.com
  2374. intitle:phpMyAdmin "Welcome to phpMyAdmin ***" "running on * as root@*"
  2375. intitle:phpMyAdmin "Welcome to phpMyAdmin ***" "running on * as root@*"
  2376. inurl:"/NSearch/AdminServlet"
  2377. inurl:"index.php? module=ew_filemanager"
  2378. inurl:aol*/_do/rss_popup?blogID=
  2379. inurl:footer.inc.php
  2380. inurl:info.inc.php
  2381. inurl:ManyServers.htm
  2382. inurl:newsdesk.cgi? inurl:"t="
  2383. inurl:pls/admin_/gateway.htm
  2384. inurl:rpSys.html
  2385. inurl:search.php vbulletin
  2386. inurl:servlet/webacc
  2387. natterchat inurl:home.asp -site:natterchat.co.uk
  2388. XOOPS Custom Installation
  2389. inurl:htpasswd filetype:htpasswd
  2390. inurl:yapboz_detay.asp + View Webcam User Accessing
  2391. allinurl:control/multiview
  2392. inurl:"ViewerFrame?Mode="
  2393. intitle:"WJ-NT104 Main Page"
  2394. inurl:netw_tcp.shtml
  2395. intitle:"supervisioncam protocol"
Add Comment
Please, Sign In to add comment