Thursday, May 12, 2022

Google Dorking Great List (1668 Google Dorking)

Google Dorking Great List

1668 patterns for Google Dorking in this list.

Patterns :

*.php?include=
*/newbb/print.php?forum=*topic_id=*”
*/newbb_plus/*=”
*/news/archive.php?op=*year=*month=*”
*/tsep/include/colorswitch.php?tsep_config[absPath]=*”
*default.php?bOdy=
*default.php?page=
*inc*.php?addr=
*inc*.php?adresa=
*inc*.php?bOdy=
*inc*.php?ev=
*inc*.php?i=
*inc*.php?incl=
*inc*.php?include=
*inc*.php?j=
*inc*.php?k=
*inc*.php?link=
*inc*.php?m=
*inc*.php?modo=
*inc*.php?open=
*inc*.php?pg=
*inc*.php?showpage=
*inc*.php?sivu=
*inc*.php?start=
*inc*.php?str=
*index.php?arquivo=
*index.php?url=
.gov.br/index.php?arquivo=
.php?Page_ID=”
.php?S=”
.php?a=”
.php?abrir=”
.php?act=”
.php?action=”
.php?ad=”
.php?archive=”
.php?area=”
.php?article=”
.php?b=”
.php?bOdy=”
.php?back=”
.php?base=”
.php?basedir=”
.php?bbs=”
.php?board_no=”
.php?c=”
.php?cal_dir=”
.php?cat=”
.php?category=”
.php?choice=”
.php?class=”
.php?club_id=”
.php?cod.tipo=”
.php?cod=”
.php?conf=”
.php?configFile=”
.php?cont=”
.php?corpo=”
.php?cvsroot=”
.php?d=”
.php?da=”
.php?date=”
.php?debug=”
.php?debut=”
.php?default=”
.php?destino=”
.php?dir=”
.php?display=”
.php?east=”
.php?f=”
.php?f_content=”
.php?file=”
.php?file_id=”
.php?filepath=”
.php?flash=”
.php?folder=”
.php?for=”
.php?form=”
.php?formatword=”
.php?from=”
.php?funcao=”
.php?function=”
.php?g=”
.php?get=”
.php?go=”
.php?gorumDir=”
.php?goto=”
.php?h=”
.php?headline=”
.php?i=”
.php?inc=”
.php?include=”
.php?includedir=”
.php?inter=”
.php?item_id=”
.php?itemid=”
.php?j=”
.php?join=”
.php?jojo=”
.php?l=”
.php?la=”
.php?lan=”
.php?lang=”
.php?lest=”
.php?link=”
.php?load=”
.php?loc=”
.php?m=”
.php?main=”
.php?meio.php=”
.php?meio=”
.php?menu=”
.php?menuID=”
.php?mep=”
.php?mid=”
.php?month=”
.php?mostra=”
.php?my=”
.php?n=”
.php?name=”
.php?nav=”
.php?new=”
.php?news=”
.php?next=”
.php?nextpage=”
.php?o=”
.php?op=”
.php?open=”
.php?option=”
.php?origem=”
.php?pageurl=”
.php?para=”
.php?part=”
.php?perm=”
.php?pg=”
.php?pid=”
.php?place=”
.php?play=”
.php?plugin=”
.php?pm_path=”
.php?pollname=”
.php?post=”
.php?pr=”
.php?prefix=”
.php?prefixo=”
.php?q=”
.php?redirect=”
.php?ref=”
.php?refid=”
.php?regionId=”
.php?release=”
.php?release_id=”
.php?return=”
.php?root=”
.php?subd=”
.php?subdir=”
.php?z=”
.php?zo=”
/admin/index.php?o= admin/index.php”;
/classes/adodbt/sql.php?classes_dir= /classes/adodbt/sql.php?classes_dir=”
/components/com_cpg/cpg.php?mosConfig_absolute_path= com_cpg”
/components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]= com_extcalendar
/components/com_simpleboard/image_upload.php?sbp= com_simpleboard”
/contenido/classes/class.inuse.php
/include/init.inc.php?CPG_M_DIR=”
/includes/mx_functions_ch.php?phpbb_root_path=”
/modules/MyGuests/signin.php?_AMGconfig[cfg_serverpath]=”
/modules/coppermine/themes/coppercop/theme.php?THEME_DIR= coppermine
Category.asp?c=
Category.asp?category_id=
Category.cfm?c=
Category.cfm?category_id=
Detail.asp?CatalogID=
Detail.cfm?CatalogID=
DisplayProducts.asp?prodcat=
DisplayProducts.cfm?prodcat=x
GradeMap/index.php?page=
Index.php?id=
My_eGery/public/displayCategory.php?basepath=
Packages.php?sourcedir=
Pageid=
ProductDetails.asp?prdId=12
Productinfo.php?id=
Read – All Latest Haking Tools 2016
ShowProduct.asp?CatID=
ShowProduct.cfm?CatID=
Store_ViewProducts.asp?Cat=
Stray-Questions-View.php?num=
ViewProduct.asp?PID=
ViewProduct.cfm?PID=
[Script Path]/admin/index.php?o= admin/index.php”;
_functions.php?prefix
_functions.php?prefix=
aboutbook.php?id=
addedit.php?root_dir=
addevent.inc.php?agendax_path=
admin.php?cal_dir=
admin/doeditconfig.php?thispath=../includes&config[path]= “admin”
affich.php?base=
agendax/addevent.inc.php?agendax_path=
ages.php?id=
album_portal.php?phpbb_root_path=
announce.php?id=
app/webeditor/login.cgi?username=&command=simple&do=edit&passwor d=&file=
arquivo.php?data=
art.php?idm=
article.php?ID=
article.php?id=
article.php?sid=
articles.cgi?a=34&t=
artikelinfo.php?id=
auktion.pl?menue=
avd_start.php?avd=
band_info.php?id=
base.php?*[*]*=
base.php?adresa=
base.php?basepath=
base.php?choix=
base.php?eval=
base.php?home=
base.php?id=
base.php?incl=
base.php?include=
base.php?l=
base.php?name=
base.php?opcion=
base.php?pa=
base.php?pag=
base.php?panel=
base.php?path=
base.php?phpbb_root_path=
base.php?play=
base.php?pname=
base.php?rub=
base.php?second=
base.php?seite=
base.php?sivu=
base.php?str=
base.php?texto=
base.php?to=
base.php?v=
base.php?w=
becommunity/community/index.php?pageurl=
biznews.cgi?a=33&t=
blank.php?abre=
blank.php?action=
blank.php?bOdy=
blank.php?base_dir=
blank.php?destino=
blank.php?dir=
blank.php?filepath=
blank.php?goto=
blank.php?in=
blank.php?itemnav=
blank.php?left=
blank.php?loader=
blank.php?menu=
blank.php?open=
blank.php?pa=
blank.php?page=
blank.php?pagina=
blank.php?path=
blank.php?pre=
blank.php?pref=
blank.php?qry=
blank.php?ref=
blank.php?rub=
blank.php?strona=
blank.php?subject=
blank.php?t=
blank.php?url=
blank.php?where=
blank.php?xlink=
blank.php?z=
browse.cfm?category_id=
buy.php?category=
calendar.pl?command=login&fromTemplate=
cat.asp?cat=
catalog.asp?catalogId=
catalog.cfm?catalogId=
category.asp?cat=
category.asp?category=
category.asp?catid=
category.asp?cid=
category.asp?id=
category.cfm?cat=
category.cfm?categoryID=
category.cfm?cid=
category.cfm?id=
category.php?id=
ccbill/whereami.cgi?g=ls
cgi-bin/1/cmd.cgi
cgi-bin/acart/acart.pl?&page=
cgi-bin/awstats.pl?update=1&logfile=
cgi-bin/awstats/awstats.pl?configdir
cgi-bin/bbs/read.cgi?file=
cgi-bin/bp/bp-lib.pl?g=
cgi-bin/hinsts.pl?
cgi-bin/ikonboard.cgi
cgi-bin/index.cgi?page=
cgi-bin/jammail.pl?job=showoldmail&mail=
cgi-bin/probe.cgi?olddat=
cgi-bin/quikstore.cgi?category=
cgi-bin/telnet.cgi
cgi-bin/ubb/ubb.cgi?g=
channel_id=
chappies.php?id=
clanek.php4?id=
clubpage.php?id=
collectionitem.php?id=
com_extended_registration
communique_detail.php?id=
components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_p ath=
components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=
components/com_rsgery/rsgery.html.php?mosConfig_absolute_path= com_rsgery
components/com_simpleboard/image_upload.php?sbp= com_simpleboard”
contacts.php?cal_dir=
convert-date.php?cal_dir=
csv_db/csv_db.cgi?fil e=file.extention
curriculum.php?id=
declaration_more.php?decl_id=
default.cfm?action=46
default.php?base_dir=
default.php?basepath=
default.php?cont=
default.php?destino=
default.php?eval=
default.php?id=
default.php?inc=
default.php?incl=
default.php?ir=
default.php?itemnav=
default.php?ki=
default.php?left=
default.php?loader=
default.php?menue=
default.php?mid=
default.php?mod=
default.php?nivel=
default.php?oldal=
default.php?option=
default.php?p=
default.php?page=
default.php?pageweb=
default.php?param=
default.php?play=
default.php?pre=
default.php?ref=
default.php?secao=
default.php?secc=
default.php?seite=
default.php?showpage=
default.php?str=
default.php?strona=
default.php?t=
default.php?tipo=
default.php?x=
default/theme.php?THEME_DIR=
department.asp?dept=
department.cfm?dept=
deportes.cgi?a=latest&t=
detail.asp?product_id=
detail.cfm?id=
detail.php?ID=
displayCategory.php?basepath=
displayproducts.asp?category_id=
displayproducts.cfm?category_id=
displayproducts.cfm?id=
dotproject/modules/files/index_table.php?root_dir=
dotproject/modules/projects/addedit.php?root_dir=
dotproject/modules/projects/view.php?root_dir=
dotproject/modules/projects/vw_files.php?root_dir=
dotproject/modules/tasks/addedit.php?root_dir=
dotproject/modules/tasks/viewgantt.php?root_dir=
down*.php?action=
down*.php?addr=
down*.php?channel=
down*.php?choix=
down*.php?corpo=
down*.php?home=
down*.php?in=
down*.php?include=
down*.php?nivel=
down*.php?oldal=
down*.php?open=
down*.php?pag=
down*.php?pageweb=
down*.php?param=
down*.php?path=
down*.php?pg=
down*.php?phpbb_root_path=
down*.php?pollname=
down*.php?pr=
down*.php?pre=
down*.php?r=
down*.php?read=
down*.php?second=
down*.php?showpage=
down*.php?subject=
down*.php?texto=
down*.php?url=
down*.php?v=
down*.php?where=
down*.php?z=
download.php?id=
downloads_info.php?id=
e107/e107_handlers/secure_img_render.php?p=
editor.php?root=
emsgb/easymsgb.pl?print=
encore/forumcgi/display.cgi?preftemp=temp&page=anonymous&file=
enter.php?a=
enter.php?chapter=
enter.php?content=
enter.php?e=
enter.php?ev=
enter.php?goto=
enter.php?id=
enter.php?include=
enter.php?index=
enter.php?link=
enter.php?mid=
enter.php?middle=
enter.php?mod=
enter.php?open=
enter.php?page=
enter.php?panel=
enter.php?pg=
enter.php?phpbb_root_path=
enter.php?play=
enter.php?pname=
enter.php?pr=
enter.php?pref=
enter.php?r=
enter.php?s=
enter.php?second=
enter.php?sivu=
enter.php?start=
enter.php?thispage=
enter.php?viewpage=
enter.php?w=
event.php?id=
events.cgi?a=155&t=
events.cgi?t=
exibir.php?abre=
exibir.php?get=
exibir.php?lang=
exibir.php?p=
exibir.php?page=
expanded.php?conf=
faq2.php?id=
fellows.php?id=
fiche_spectacle.php?id=
file.php?bOdy=
file.php?basepath=
file.php?channel=
file.php?choix=
file.php?cont=
file.php?inc=
file.php?ir=
file.php?left=
file.php?middle=
file.php?modo=
file.php?n=
file.php?nivel=
file.php?numero=
file.php?param=
file.php?pg=
file.php?pollname=
file.php?qry=
file.php?seccion=
file.php?sp=
file.php?type=
fileseek.cgi?head=&foot=
forum_bds.php?num=
galeri_info.php?l=
game.php?id=
games.php?id=
general.php?abre=
general.php?adresa=
general.php?b=
general.php?base_dir=
general.php?channel=
general.php?chapter=
general.php?cmd=
general.php?content=
general.php?goto=
general.php?header=
general.php?inc=
general.php?include=
general.php?link=
general.php?menue=
general.php?mid=
general.php?middle=
general.php?modo=
general.php?module=
general.php?my=
general.php?nivel=
general.php?opcion=
general.php?p=
general.php?pageweb=
general.php?pollname=
general.php?pre=
general.php?qry=
general.php?ref=
general.php?rub=
general.php?second=
general.php?seite=
general.php?strona=
general.php?texto=
general.php?type=
general.php?var=
general.php?xlink=
gery.php?*[*]*=
gery.php?abre=
gery.php?cont=
gery.php?disp=
gery.php?get=
gery.php?go=
gery.php?id=
gery.php?index=
gery.php?itemnav=
gery.php?ki=
gery.php?mid=
gery.php?module=
gery.php?name=
gery.php?pag=
gery.php?page=
gery.php?pageweb=
gery.php?panel=
gery.php?param=
gery.php?pg=
gery.php?phpbb_root_path=
gery.php?pollname=
gery.php?pre=
gery.php?qry=
gery.php?secao=
gery.php?seccion=
gery.php?showpage=
gery.php?sp=
gery.php?thispage=
gery.php?to=
gery.php?var=
gery.php?viewpage=
gery.php?where=
gery.php?y=
gery/init.php?HTTP_POST_VARS=
grademade/index.php?page=
head.php?*[*]*=
head.php?abre=
head.php?base_dir=
head.php?c=
head.php?choix=
head.php?cmd=
head.php?corpo=
head.php?d=
head.php?dir=
head.php?ev=
head.php?filepath=
head.php?g=
head.php?inc=
head.php?include=
head.php?index=
head.php?ir=
head.php?ki=
head.php?left=
head.php?loader=
head.php?loc=
head.php?middle=
head.php?mod=
head.php?module=
head.php?numero=
head.php?oldal=
head.php?opcion=
head.php?pname=
head.php?sivu=
head.php?where=
head.php?y=
header.php?systempath=
historialeer.php?num=
home.php?a=
home.php?action=
home.php?bOdy=
home.php?category=
home.php?content=
home.php?doshow=
home.php?e=
home.php?ev=
home.php?h=
home.php?include=
home.php?k=
home.php?loader=
home.php?loc=
home.php?pa=
home.php?page=
home.php?pageweb=
home.php?path=
home.php?pre=
home.php?read=
home.php?recipe=
home.php?redirect=
home.php?sec=
home.php?secao=
home.php?seite=
home.php?sp=
home.php?str=
home.php?w=
home.php?where=
home.php?z=
hosting_info.php?id=
humor.php?id=
i-m/i-m.cgi?p=
ideabox/include.php?gorumDir=
inc/functions.inc.php?config[ppa_root_path]= “Index – Albums” index.php
inc/step_one_tables.php?server_inc=
include.php?*[*]*=
include.php?adresa=
include.php?basepath=
include.php?chapter=
include.php?cmd=
include.php?cont=
include.php?corpo=
include.php?dir=
include.php?go=
include.php?goFile=
include.php?gorumDir=
include.php?goto=
include.php?include=
include.php?index=
include.php?left=
include.php?middlePart=
include.php?my=
include.php?numero=
include.php?oldal=
include.php?path=
include.php?play=
include.php?redirect=
include.php?sec=
include.php?u=
include.php?url=
include.php?w=
include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= site:.gr
include/write.php?dir=
includes/header.php?systempath=
index.cfm?Category_ID=
index.cfm?pageid=
index.php?=
index.php?a=
index.php?acao=
index.php?action=
index.php?arq=
index.php?b=
index.php?c=
index.php?cal=
index.php?cat=
index.php?cmd=
index.php?configFile=
index.php?cont=
index.php?d=
index.php?directfile=
index.php?disp=
index.php?do=
index.php?e=
index.php?ev=
index.php?f=
index.php?funcion=
index.php?g=
index.php?go=
index.php?gorumdir=
index.php?goto=
index.php?h=
index.php?hl=
index.php?i=
index.php?id=
index.php?include=
index.php?ir=
index.php?j=
index.php?k=
index.php?l=
index.php?link=
index.php?ll=
index.php?lng=../../include/main.inc&G_PATH=
index.php?lnk=
index.php?load=
index.php?loc=
index.php?lv1=
index.php?m=
index.php?meio.php=
index.php?middle=
index.php?n=
index.php?o=
index.php?oldal=
index.php?op=
index.php?open=
index.php?option=
index.php?p=
index.php?page=
index.php?pageurl=
index.php?pagina=
index.php?path=
index.php?pg=
index.php?pg_ID=
index.php?play=
index.php?plugin=
index.php?pname=
index.php?pollname=
index.php?pr=
index.php?pre=
index.php?pref=
index.php?prefix=
index.php?q=
index.php?r=
index.php?recipe=
index.php?root_PATH=
index.php?s=
index.php?secao=
index.php?seite=
index.php?sekce=
index.php?server=
index.php?site=
index.php?sivu=
index.php?strona=
index.php?sub2=
index.php?sub=
index.php?t=
index.php?templateid=
index.php?theme=
index.php?tipo=
index.php?to=
index.php?type=
index.php?u=
index.php?v=
index.php?var=
index.php?ver=
index.php?visualizar=
index.php?vpagina=
index.php?w=
index.php?where=
index.php?x=
index.php?y=
index.php?z=
index1.php?*[*]*=
index1.php?OpenPage=
index1.php?abre=
index1.php?b=
index1.php?bOdy=
index1.php?chapter=
index1.php?choix=
index1.php?d=
index1.php?dir=
index1.php?get=
index1.php?go=
index1.php?goFile=
index1.php?home=
index1.php?l=
index1.php?load=
index1.php?loc=
index1.php?modo=
index1.php?my=
index1.php?oldal=
index1.php?pagina=
index1.php?pg=
index1.php?pollname=
index1.php?pre=
index1.php?qry=
index1.php?recipe=
index1.php?second=
index1.php?showpage=
index1.php?str=
index1.php?subject=
index1.php?texto=
index1.php?tipo=
index1.php?type=
index2.php?OpenPage=
index2.php?a=
index2.php?acao=
index2.php?b=
index2.php?basepath=
index2.php?c=
index2.php?cal=
index2.php?channel=
index2.php?chapter=
index2.php?cmd=
index2.php?cont=
index2.php?content=
index2.php?d=
index2.php?directfile=
index2.php?doshow=
index2.php?e=
index2.php?f=
index2.php?filepath=
index2.php?funcion=
index2.php?g=
index2.php?get=
index2.php?gorumdir=
index2.php?h=
index2.php?home=
index2.php?i=
index2.php?in=
index2.php?inc=
index2.php?ir=
index2.php?j=
index2.php?k=
index2.php?ki=
index2.php?l=
index2.php?lang=
index2.php?language=
index2.php?ll=
index2.php?lnk=
index2.php?load=
index2.php?lv1=
index2.php?m=
index2.php?my=
index2.php?n=
index2.php?o=
index2.php?option=
index2.php?p=
index2.php?pa=
index2.php?pag=
index2.php?param=
index2.php?path= AKI
index2.php?pg=
index2.php?pref=
index2.php?prefix=
index2.php?q=
index2.php?r=
index2.php?recipe=
index2.php?root_PATH=
index2.php?rub=
index2.php?s=
index2.php?second=
index2.php?section=
index2.php?server=
index2.php?sub2=
index2.php?sub=
index2.php?t=
index2.php?theme=
index2.php?to=
index2.php?u=
index2.php?v=
index2.php?x=
index2.php?y=
index2.php?z=
index2hp?aa=
index3.php?abre=
index3.php?adresa=
index3.php?choix=
index3.php?cmd=
index3.php?disp=
index3.php?go=
index3.php?home=
index3.php?index=
index3.php?ir=
index3.php?left=
index3.php?link=
index3.php?loader=
index3.php?my=
index3.php?nivel=
index3.php?oldal=
index3.php?open=
index3.php?option=
index3.php?p=
index3.php?pageweb=
index3.php?panel=
index3.php?phpbb_root_path=
index3.php?read=
index3.php?redirect=
index3.php?rub=
index3.php?secao=
index3.php?seccion=
index3.php?second=
index3.php?sekce=
index3.php?showpage=
index3.php?sp=
index3.php?start=
index3.php?tipo=
index3.php?var=
index3.php?x=
index3.php?xlink=
index3hp?aa=
index5.php?bOdy=
index5.php?cat=
index5.php?configFile=
index5.php?cont=
index5.php?content=
index5.php?do=
index5.php?inc=
index5.php?include=
index5.php?lang=
index5.php?language=
index5.php?lv1=
index5.php?m=
index5.php?main=
index5.php?open=
index5.php?p=
index5.php?pag=
index5.php?page=
index5.php?pagina=
index5.php?pg=
index5.php?root=
index5.php?site=
index5.php?visualizar=
index5.php?x=
index_table.php?root_dir=
info.php?*[*]*=
info.php?bOdy=
info.php?base_dir=
info.php?chapter=
info.php?eval=
info.php?filepath=
info.php?go=
info.php?incl=
info.php?j=
info.php?l=
info.php?loader=
info.php?middlePart=
info.php?oldal=
info.php?opcion=
info.php?option=
info.php?pagina=
info.php?pref=
info.php?r=
info.php?read=
info.php?seccion=
info.php?start=
info.php?strona=
info.php?t=
info.php?texto=
info.php?url=
info.php?z=
init.inc.php?CPG_M_DIR=
init.php?HTTP_POST_VARS=
initdb.php?absolute_path=
iniziativa.php?in=
inst/index.php?lng=../../include/main.inc&G_PATH=
itechhacks
item_id=
itemdetails.asp?catalogId=
itemdetails.cfm?catalogId=
jobs.cgi?a=9&t=
kategorie.php4?id=
labels.php?id=
latinbitz.cgi?t=
layout.php?c=
layout.php?category=
layout.php?chapter=
layout.php?choix=
layout.php?cont=
layout.php?disp=
layout.php?goto=
layout.php?incl=
layout.php?menue=
layout.php?opcion=
layout.php?page=
layout.php?pageweb=
layout.php?path=
layout.php?play=
layout.php?secao=
layout.php?strona=
layout.php?url=
layout.php?var=
layout.php?xlink=
lc.cgi?a=
lib.inc.php?pm_path=
lib.php?root=
library/editor/editor.php?root=
library/lib.php?root=
llindex.php?sub=
loadpsb.php?id=
look.php?ID=
main.php?addr=
main.php?basepath=
main.php?category=
main.php?chapter=
main.php?dir=
main.php?doshow=
main.php?e=
main.php?goto=
main.php?h=
main.php?id=
main.php?inc=
main.php?ir=
main.php?itemnav=
main.php?j=
main.php?load=
main.php?name=
main.php?oldal=
main.php?opcion=
main.php?page=
main.php?param=
main.php?path=
main.php?pg=
main.php?pname=
main.php?pre=
main.php?r=
main.php?second=
main.php?section=
main.php?start=
main.php?strona=
main.php?tipo=
main.php?type=
main.php?url=
main.php?v=
main.php?where=
main.php?x=
mainfile.php?MAIN_PATH=
material.php?id=
media.cgi?a=11&t=
memberInfo.php?id=
merchandise/index.php?cat=
mod*.php?action=
mod*.php?b=
mod*.php?channel=
mod*.php?choix=
mod*.php?cont=
mod*.php?dir=
mod*.php?index=
mod*.php?ir=
mod*.php?m=
mod*.php?middle=
mod*.php?module=
mod*.php?numero=
mod*.php?pageweb=
mod*.php?path=
mod*.php?pname=
mod*.php?qry=
mod*.php?recipe=
mod*.php?start=
mod*.php?thispage=
mod*.php?v=
mod.php?mod=
mod_mainmenu.php?mosConfig_absolute_path=
module_db.php?pivot_path=
module_db.php?pivot_path= module_db.php?pivot_path=”
modules.php?op=
modules/4nAlbum/public/displayCategory.php?basepath=
modules/My_eGery/public/displayCategory.php?basepath=
modules/agendax/addevent.inc.php?agendax_path=
modules/coppermine/include/init.inc.php?CPG_M_DIR=
modules/coppermine/themes/default/theme.php?THEME_DIR=
modules/xgery/upgrade_album.php?GERY_BASEDIR=
modules/xoopsgery/upgrade_album.php?GERY_BASEDIR=
mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]=
myPHPCalendar/admin.php?cal_dir=
new-visitor.inc.php?lvc_include_dir=
news-full.php?id=
news.cgi?a=114&t=
news.cgi?a=latest&t=
news.cgi?t=
news.php?CONFIG[script_path]=
news.php?id=
newsDetail.php?id=
news_display.php?getid=
news_view.php?id=
newscat.php?id=
newsdesk.cgi?a=latest&t=
newsdesk.cgi?t=
newsid=
newsitem.php?num=
newsone.php?id=
newsticker_info.php?idn=
newsupdate.cgi?a=latest&t=
nota.php?OpenPage=
nota.php?b=
nota.php?basepath=
nota.php?channel=
nota.php?chapter=
nota.php?content=
nota.php?corpo=
nota.php?destino=
nota.php?disp=
nota.php?doshow=
nota.php?eval=
nota.php?get=
nota.php?goFile=
nota.php?h=
nota.php?include=
nota.php?ir=
nota.php?ki=
nota.php?lang=
nota.php?m=
nota.php?mod=
nota.php?modo=
nota.php?oldal=
nota.php?opcion=
nota.php?pag=
nota.php?panel=
nota.php?pg=
nota.php?play=
nota.php?pollname=
nota.php?pr=
nota.php?rub=
nota.php?sec=
nota.php?secc=
nota.php?second=
nota.php?sekce=
nota.php?subject=
nota.php?v=
offer.php?idf=
ogl_inet.php?ogl_id=
opinions.php?id=
padrao.php?*[*]*=
padrao.php?addr=
padrao.php?base_dir=
padrao.php?basepath=
padrao.php?corpo=
padrao.php?d=
padrao.php?destino=
padrao.php?h=
padrao.php?index=
padrao.php?link=
padrao.php?loc=
padrao.php?mid=
padrao.php?middle=
padrao.php?n=
padrao.php?name=
padrao.php?nivel=
padrao.php?page=
padrao.php?path=
padrao.php?pre=
padrao.php?read=
padrao.php?redirect=
padrao.php?rub=
padrao.php?seccion=
padrao.php?str=
padrao.php?subject=
padrao.php?tipo=
padrao.php?type=
padrao.php?url=
padrao.php?var=
page.php?*[*]*=
page.php?action=
page.php?addr=
page.php?base_dir=
page.php?chapter=
page.php?choix=
page.php?cmd=
page.php?e=
page.php?ev=
page.php?eval=
page.php?file=
page.php?g=
page.php?id=
page.php?inc=
page.php?incl=
page.php?ir=
page.php?loader=
page.php?mod=
page.php?oldal=
page.php?option=
page.php?pa=
page.php?panel=
page.php?phpbb_root_path=
page.php?pname=
page.php?pref=
page.php?q=
page.php?qry=
page.php?recipe=
page.php?secao=
page.php?section=
page.php?sivu=
page.php?strona=
page.php?subject=
page.php?tipo=
page.php?url=
page.php?where=
pageid=
pages.php?id=
pagina.php?basepath=
pagina.php?category=
pagina.php?channel=
pagina.php?choix=
pagina.php?dir=
pagina.php?ev=
pagina.php?goto=
pagina.php?header=
pagina.php?in=
pagina.php?incl=
pagina.php?left=
pagina.php?my=
pagina.php?nivel=
pagina.php?numero=
pagina.php?oldal=
pagina.php?panel=
pagina.php?pr=
pagina.php?pre=
pagina.php?read=
pagina.php?recipe=
pagina.php?ref=
pagina.php?sec=
pagina.php?section=
pagina.php?sekce=
pagina.php?start=
pagina.php?str=
pagina.php?thispage=
pagina.php?tipo=
pagina.php?u=
pagina.php?v=
pagina.php?z=
participant.php?id=
path.php?*[*]*=
path.php?bOdy=
path.php?category=
path.php?channel=
path.php?cmd=
path.php?destino=
path.php?ev=
path.php?eval=
path.php?ir=
path.php?load=
path.php?loader=
path.php?mid=
path.php?middle=
path.php?my=
path.php?nivel=
path.php?numero=
path.php?opcion=
path.php?option=
path.php?pageweb=
path.php?play=
path.php?pname=
path.php?pre=
path.php?pref=
path.php?recipe=
path.php?sivu=
path.php?start=
path.php?strona=
path_of_cpcommerce/_functions.php?prefix
path_of_cpcommerce/_functions.php?prefix=
person.php?id=
phpshop/index.php?base_dir=
pipe.php?HCL_path=
pivot/modules/module_db.php?pivot_path=
play_old.php?id=
pm/lib.inc.php?pm_path=
pop.php?id=
post.php?id=
powerup.cgi?a=latest&t=
press.php?*[*]*=
press.php?OpenPage=
press.php?addr=
press.php?channel=
press.php?destino=
press.php?dir=
press.php?ev=
press.php?home=
press.php?id=
press.php?lang=
press.php?link=
press.php?loader=
press.php?menu=
press.php?mid=
press.php?modo=
press.php?my=
press.php?nivel=
press.php?panel=
press.php?pname=
press.php?pr=
press.php?pref=
press.php?seite=
press.php?subject=
press.php?type=
preview.php?id=
principal.php?addr=
principal.php?b=
principal.php?corpo=
principal.php?eval=
principal.php?f=
principal.php?goto=
principal.php?header=
principal.php?home=
principal.php?in=
principal.php?inc=
principal.php?index=
principal.php?ir=
principal.php?left=
principal.php?loader=
principal.php?loc=
principal.php?menue=
principal.php?middle=
principal.php?middlePart=
principal.php?oldal=
principal.php?opcion=
principal.php?pagina=
principal.php?param=
principal.php?phpbb_root_path=
principal.php?pr=
principal.php?q=
principal.php?read=
principal.php?rub=
principal.php?s=
principal.php?strona=
principal.php?subject=
principal.php?tipo=
principal.php?to=
principal.php?type=
print.php?basepath=
print.php?category=
print.php?chapter=
print.php?choix=
print.php?cont=
print.php?disp=
print.php?g=
print.php?goto=
print.php?in=
print.php?inc=
print.php?itemnav=
print.php?l=
print.php?left=
print.php?menu=
print.php?middle=
print.php?module=
print.php?my=
print.php?open=
print.php?pag=
print.php?path=
print.php?pname=
print.php?rub=
print.php?sivu=
print.php?sp=
print.php?str=
print.php?thispage=
print.php?u=
prod_detail.php?id=
prod_info.php?id=
product-item.php?id=
product.php?id=
product.php?product_id=
productDetail.cfm?ProductID=
product_detail.asp?catalogid=
product_detail.asp?product_id=
product_detail.cfm?catalogid=
product_details.asp?prodid=
product_list.asp?catalogid=
product_list.cfm?catalogid=
product_ranges_view.php?ID=
productdetail.cfm?pid=
productdetail.php?id=
productinfo.php?id=
productlist.asp?catalogid=
productlist.cfm?catalogid=
products.cfm?ID=
products.cfm?category_id=
products.php?subcat_id=
products_accessories.asp?CatId=
produit.php?id=
profile_view.php?id=
publications.php?id=
ray.php?id=
read.php?id=
readnews.php?id=
reagir.php?num=
releases.php?id=
reporter.cgi?t=
review.php?id=
rub.php?idr=
rubp.php?idr=
rubrika.php?idr=
search_results.asp?txtsearchParamCat=
search_results.cfm?txtsearchParamCat=
section.php?id=
secure_img_render.php?p=
select_biblio.php?id=
sem.php3?id=
send_reminders.php?includedir= “send_reminders.php?includedir=”
sendpage.php?page=
shop.php?do=part&id=
shop.pl/page=
shop_category.php?id=
shopdisplayproducts.asp?catalogid=
shopdisplayproducts.cfm?id=
shopdisplayproducts.cfn?catalogid=
shopping.php?id=
shoutbox/expanded.php?conf=
show.php?abre=
show.php?adresa=
show.php?channel=
show.php?chapter=
show.php?corpo=
show.php?get=
show.php?go=
show.php?header=
show.php?home=
show.php?id=
show.php?incl=
show.php?include=
show.php?index=
show.php?ir=
show.php?ki=
show.php?l=
show.php?loader=
show.php?modo=
show.php?my=
show.php?nivel=
show.php?oldal=
show.php?pageweb=
show.php?pagina=
show.php?param=
show.php?path=
show.php?play=
show.php?r=
show.php?recipe=
show.php?redirect=
show.php?second=
show.php?thispage=
show.php?type=
show.php?x=
show.php?xlink=
show.php?z=
show_an.php?id=
showimg.php?id=
showitem.cfm?id=21
showitems.cfm?category_id=
shredder-categories.php?id=
sitio.php?abre=
sitio.php?chapter=
sitio.php?get=
sitio.php?go=
sitio.php?goFile=
sitio.php?incl=
sitio.php?index=
sitio.php?left=
sitio.php?mid=
sitio.php?name=
sitio.php?oldal=
sitio.php?opcion=
sitio.php?pageweb=
sitio.php?r=
sitio.php?recipe=
sitio.php?rub=
sitio.php?secao=
sitio.php?section=
sitio.php?sivu=
sitio.php?start=
sitio.php?t=
sitio.php?tipo=
smarty_config.php?root_dir= “smarty”
spr.php?id=
sql.php?id=
staff_id=
standard.php?*[*]*=
standard.php?action=
standard.php?bOdy=
standard.php?base_dir=
standard.php?channel=
standard.php?cmd=
standard.php?destino=
standard.php?dir=
standard.php?e=
standard.php?ev=
standard.php?goFile=
standard.php?in=
standard.php?j=
standard.php?lang=
standard.php?link=
standard.php?middle=
standard.php?name=
standard.php?numero=
standard.php?op=
standard.php?pagina=
standard.php?panel=
standard.php?phpbb_root_path=
standard.php?pr=
standard.php?pre=
standard.php?q=
standard.php?ref=
standard.php?s=
standard.php?showpage=
standard.php?sivu=
standard.php?str=
standard.php?subject=
standard.php?viewpage=
standard.php?w=
start.php?*root*=
start.php?addr=
start.php?base_dir=
start.php?basepath=
start.php?chapter=
start.php?cmd=
start.php?destino=
start.php?eval=
start.php?header=
start.php?in=
start.php?index=
start.php?mid=
start.php?modo=
start.php?module=
start.php?o=
start.php?op=
start.php?pg=
start.php?pollname=
start.php?rub=
start.php?secao=
start.php?seite=
start.php?sivu=
start.php?str=
start.php?strona=
start.php?thispage=
start.php?tipo=
start.php?xlink=
start_lobby.php?CONFIG[MWCHAT_Libs]=
step_one.php?server_inc=
step_one_tables.php?server_inc=
store-page.asp?go=
store-page.cfm?go=
story.php?id=
sub*.php?*[*]*=
sub*.php?abre=
sub*.php?action=
sub*.php?b=
sub*.php?bOdy=
sub*.php?base_dir=
sub*.php?category=
sub*.php?channel=
sub*.php?chapter=
sub*.php?cont=
sub*.php?content=
sub*.php?destino=
sub*.php?include=
sub*.php?ir=
sub*.php?j=
sub*.php?left=
sub*.php?load=
sub*.php?menue=
sub*.php?mid=
sub*.php?middle=
sub*.php?mod=
sub*.php?module=
sub*.php?oldal=
sub*.php?op=
sub*.php?path=
sub*.php?play=
sub*.php?pname=
sub*.php?pre=
sub*.php?qry=
sub*.php?recipe=
sub*.php?sp=
sub*.php?str=
sub*.php?where=
support_page.cgi?file_name=
sw_comment.php?id=
tekst.php?idt=
template.php?*[*]*=
template.php?basepath=
template.php?c=
template.php?choix=
template.php?cont=
template.php?corpo=
template.php?doshow=
template.php?header=
template.php?ir=
template.php?k=
template.php?lang=
template.php?left=
template.php?load=
template.php?mod=
template.php?nivel=
template.php?pag=
template.php?pagina
template.php?pagina=
template.php?param=
template.php?path=
template.php?s=
template.php?secao=
template.php?section=
template.php?seite=
template.php?str=
template.php?texto=
template.php?viewpage=
template.php?where=
template.php?y=
tepeecart.cfm?shopid=
theme.php?THEME_DIR=
theme.php?id=
title.php?id=
top10.php?cat=
tradeCategory.php?id=
trainers.php?id=
transcript.php?id=
upgrade_album.php?GERY_BASEDIR=
view.cfm?category_id=
view.php?*[*]*=
view.php?b=
view.php?channel=
view.php?choix=
view.php?cmd=
view.php?get=
view.php?go=
view.php?header=
view.php?id=
view.php?ir=
view.php?load=
view.php?mid=
view.php?mod=
view.php?page=
view.php?panel=
view.php?pg=
view.php?pollname=
view.php?pr=
view.php?root_dir=
view.php?secao=
view.php?seite=
view.php?showpage=
view.php?sp=
view.php?str=
view.php?type=
view.php?where=
view_faq.php?id=
view_product.asp?productID=
view_product.cfm?productID=
view_product.php?id=
viewapp.php?id=
viewgantt.php?root_dir=
viewitem.asp?catalogid=
viewitem.cfm?catalogid=
viewphoto.php?id=
viewshowdetail.php?id=
vote.pl?action=show&id=
vw_files.php?root_dir=
website.php?id=
whereami.cgi?g=id
word.php?id=
write.php?dir=
yabbse/Sources/Packages.php?sourcedir=
zboard/zboard.php
zentrack/index.php?configFile=
”inurl:”.php?cat=” intext:”/store/”
“id=” & intext:”Warning: Unknown()
“id=” & intext:”Warning: array_merge()
“id=” & intext:”Warning: filesize()
“id=” & intext:”Warning: getimagesize()
“id=” & intext:”Warning: ilesize()
“id=” & intext:”Warning: is_writable()
“id=” & intext:”Warning: mysql_fetch_array()
“id=” & intext:”Warning: mysql_fetch_assoc()
“id=” & intext:”Warning: mysql_num_rows()
“id=” & intext:”Warning: mysql_query()
“id=” & intext:”Warning: mysql_result()
“id=” & intext:”Warning: pg_exec()
“id=” & intext:”Warning: preg_match()
“id=” & intext:”Warning: require()
“id=” & intext:”Warning: session_start()

INURL :

inurl:”.php?cat=”
inurl:”.php?cat=” intext:”/shop/”
inurl:”.php?cat=” intext:”/store/”
inurl:”.php?cat=” intext:”Buy Now”
inurl:”.php?cat=” intext:”Toys”
inurl:”.php?cat=” intext:”View cart”
inurl:”.php?cat=” intext:”add to cart”
inurl:”.php?cat=” intext:”boutique
inurl:”.php?cat=” intext:”boutique”
inurl:”.php?cat=” intext:”shopping”
inurl:”.php?cat=”+intext:”/Buy Now/”+site:.net
inurl:”.php?cat=”+intext:”Paypal”+site:UK
inurl:”.php?categoryid=”
inurl:”.php?categoryid=” intext:”/shop/”
inurl:”.php?categoryid=” intext:”/store/”
inurl:”.php?categoryid=” intext:”Buy Now”
inurl:”.php?categoryid=” intext:”Toys”
inurl:”.php?categoryid=” intext:”View cart”
inurl:”.php?categoryid=” intext:”add to cart”
inurl:”.php?categoryid=” intext:”boutique”
inurl:”.php?categoryid=” intext:”shopping”
inurl:”.php?catid=”
inurl:”.php?catid=” intext:”/shop/”
inurl:”.php?catid=” intext:”/store/”
inurl:”.php?catid=” intext:”Buy Now”
inurl:”.php?catid=” intext:”Toys”
inurl:”.php?catid=” intext:”View cart”
inurl:”.php?catid=” intext:”add to cart”
inurl:”.php?catid=” intext:”boutique”
inurl:”.php?catid=” intext:”shopping”
inurl:”.php?cid=”
inurl:”.php?cid=” intext:”/shop/”
inurl:”.php?cid=” intext:”/store/”
inurl:”.php?cid=” intext:”Buy Now”
inurl:”.php?cid=” intext:”Toys”
inurl:”.php?cid=” intext:”View cart”
inurl:”.php?cid=” intext:”add to cart”
inurl:”.php?cid=” intext:”boutique
inurl:”.php?cid=” intext:”boutique”
inurl:”.php?cid=” intext:”shopping”
inurl:”.php?cid=”+intext:”online+betting”
inurl:”.php?id=” intext:”/shop/”
inurl:”.php?id=” intext:”/store/”
inurl:”.php?id=” intext:”Buy Now”
inurl:”.php?id=” intext:”View cart”
inurl:”.php?id=” intext:”add to cart”
inurl:”.php?id=” intext:”boutique”
inurl:”.php?id=” intext:”shopping”
inurl:”.php?id=” intext:”toys”
inurl:”.php?pid=”
inurl:”.php?pid=” intext:”Buy Now”
inurl:”.php?pid=” intext:”View cart”
inurl:”.php?pid=” intext:”add to cart”
inurl:”.php?pid=” intext:”boutique”
inurl:”.php?pid=” intext:”shopping”

Wednesday, October 16, 2019

Google Dorking Great List (4448 Google Dorking)

Google Dorking Great List



4448 patterns for Google Dorking in this list.

!Host=*.* intext:enc_UserPassword=* ext:pcf
" ActiveKB v1.5 Copyright ©"
" End Stealer " ext:txt
" Powered by JTL-Shop 2"
" Powered by Pie Cart Pro "
" Powered by Xpoze "
" Proudly Served by LiteSpeed Web Server" intitle:index.of./
" created by creato.biz "
"# -FrontPage-" ext:pwd
"# AdwCleaner" ext:txt
"# Dumping data for table (username|user|users|password)"
"# Dumping data for table"
"# This file was generated by libcurl! Edit at your own risk." ext:txt
"# phpMyAdmin MySQL-Dump" "INSERT INTO" -"the"
"# phpMyAdmin MySQL-Dump" filetype:txt
"#mysql dump" filetype:sql
"#mysql dump" filetype:sql 21232f297a57a5a743894a0e4a801fc3
"%@" ext:ascx
"& Spider Friendly by Crack"
"(C) This site is NITROpowered!"
"(C) by CyberTeddy"
"-- Account dump" ext:sql -git
"-- Dumping data for table" ext:sql
"-- MySQL Administrator dump" ext:sql
"-- MySQL dump" ext:sql -git
"--- WebView Livescope Http Server Error ---" -git
"-----BEGIN RSA PRIVATE KEY-----" ext:key
"-----BEGIN X509 CERTIFICATE-----" ext:pem -git
".git" intitle:"Index of"
"/index.php?id=cmp-noticias"
"/nuke/htmltonuke.php" - "htmltonuke.php"
"/nuke/iframe.php"
"/subcat.php?cate_id="
"/wp-admin/admin-ajax" ext:txt
"100% | 50% | 25%" "Back to gallery" inurl:"show.php?imageid="
"1999-2004 FuseTalk Inc" -site:fusetalk.com
"2003 DUware All Rights Reserved"
"2004 - 2018 iboss, Inc. All rights reserved."
"2004-2005 ReloadCMS Team."
"2005 SugarCRM Inc. All Rights Reserved" "Powered By SugarCRM"
"2005 www.frank-karau.de" | "2006 www.frank-karau.de"
"2006 by www.mani-stats-reader.de.vu"
"2007 BookmarkX script"
"2007 RADIOZAZA www.radiozaza.de? istek hatti Version 2.5"
"2007 Rafal Kucharski"
"2009 Jorp"
"4images Administration Control Panel"
":: Arachni Web Application Security Report"
"A syntax error has occurred" filetype:ihtml
"ADS-B Receiver Live Dump1090 Map "
"ASP.NET_SessionId" "data source="
"ATutor 1.6.4"
"About Mac OS Personal Web Sharing"
"About Winamp Web Interface" intitle:"Winamp Web Interface"
"Absolute Poll Manager XE"
"Access Denied" "Powered by Incapsula" ext:php
"AcmlmBoard v1.A2"
"Active Webcam Page" inurl:8080
"ActualAnalyzer Lite (free) 2.78"+"Copyright © 2006 ActualScripts"
"Affiliate Network Pro"
"All Rights Reserved. Powered by DieselScripts.com"
"All site content" ext:aspx
"AlumniServer project"
"An illegal character has been found in the statement" -"previous message"
"AnWeb/1.42h" intitle:index.of
"Application Blocked!" "Google bot"
"Aurora CMS"
"AutoCreate=TRUE password=*"
"BEGIN RSA PRIVATE KEY" filetype:key -github
"Barbecued by sNews"
"Basado en Spirate"
"Based on DoceboLMS 2.0"
"Below is a rendering of the page up to the first error." ext:xml
"Betrieben mit Serendipity 1.0.3"
"BioScripts"
"BlackBoard 1.5.1-f | Ãâ€Å¡Ãƒ‚© 2003-4 by Yves Goergen"
"Blocking Reason:" ext:log -git
"BlogMe PHP created by Gamma Scripts"
"BosDates Calendar System " "powered by BosDates v3.2 by BosDev"
"Browse with Interactive Map"
"Bu Site Ticimax E-Ticaret yazılımı ile hazırlanmıştır."
"Build ref: 26"
"By Geeklog" "Created this page in" +seconds +powered
"By Geeklog" "Created this page in" +seconds +powered inurl:public_html
"CCCLogin.aspx"
"CERN httpd 3.0B (VAX VMS)"
"CF-Host-Origin-IP" "CF-Int-Brand-ID" "CF-RAY" "CF-Visitor" "github" -site:github.com -site:cloudfare.com
"CGI-Telnet Unit-x Team Connected to *.com" OR "CGI-Telnet Unit-x Team Connected to"
"CHARACTER_SETS" "COLLATION_CHARACTER_SET_APPLICABILITY"
"CMS Webmanager-pro"
"CNStats 2.9"
"CaLogic Calendars V1.2.2"
"CakeRoutingException" -site:github.com -site:stackoverflow.com -site:cakephp.org"
"Calendar programming by AppIdeas.com" filetype:php
"Can't connect to local" intitle:warning
"Certificate Practice Statement" inurl:(PDF | DOC)
"Chatologica MetaSearch" "stack tracking:"
"Cisco PIX Security Appliance Software Version" + "Serial Number" + "show ver" -inurl
"ClanSys v.1.1"
"Cms.tut.su, 2009 g."
"Config" intitle:"Index of" intext:vpn
"Consola de Joomla! Debug" inurl:index.php
"Content managed by the Etomite Content Management System"
"Copyright (C) 2000 Phorum Development Team"
"Copyright (c) 2004-2006 by Simple PHP Guestbook"
"Copyright (c) Tektronix, Inc." "printer status"
"Copyright 2000 - 2005 Miro International Pty Ltd. All rights reserved" "Mambo is Free Software released"
"Copyright 2004 easy-content forums"
"Copyright 2004 Ãâ€Å¡Ãƒ‚© Digital Scribe v.1.4"
"Copyright 2005 Affiliate Directory"
"Copyright 2008 ImenAfzar ver :2.0.0.0"
"Copyright @2007 Iatek LLC"
"Copyright Devellion Limited 2005. All rights reserved."
"Copyright Interactivefx.ie"
"Copyright KerviNet"
"Copyright MaxiSepet ©"
"Copyright Metislab" password
"Copyright Ãâ€Å¡Ãƒ‚© 2002 Agustin Dondo Scripts"
"Copyright-2008@zeejobsite.com"
"Copyrights © 2005 Belgische Federale Overheidsdiensten"
"CosmoShop by Zaunz Publishing" inurl:"cgi-bin/cosmoshop/lshop.cgi" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*
"Create your own free webring and bring traffic to your website. Join now, it's free!"
"Created by weenCompany"
"Creative Guestbook"
"Cyphor (Release:" -www.cynox.ch
"CzarNews v1.12 " | "CzarNews v1.13" | "CzarNews v1.14 "
"Declassified and Approved for Release by" filetype: pdf
"DeeEmm CMS"
"Desenvolvido por WeBProdZ"
"Desenvolvido por: Fio Mental"
"Designed & Developed by N.E.T E-Commerce Group. All Rights Reserved."
"Designed & Developed by Zeeways.com"
"Designed & Developed by net-finity"
"Designed and Developed by Debliteck Ltd"
"Designed and powered by AWS Sports"
"Designed by Spaceacre"
"Desktop" parent intitle:index.of
"Devana is an open source project !"
"Developed by Bispage.com"
"Developed by Infoware Solutions"
"Developed by Quate.net."
"Developed by rbk"
"Directory Listing for" "Hosted by Xerver"
"Diseño Web Hernest Consulting S.L."
"Do not distribute" (ext:pdf | ext:doc | ext:docx | ext:rtf)
"Driven by DokuWiki"
"END_FILE" inurl:"/password.log"
"Easy-Clanpage v2.2"
"El Moujahidin Bypass Shell" ext:php
"Email delivery powered by Google" ext:pdf OR ext:txt
"Emanuele Guadagnoli" "CcMail"
"Emefa Guestbook V 3.0"
"Emergisoft web applications are a part of our"
"Enter ip" inurl:"php-ping.php"
"Error Diagnostic Information" intitle:"Error Occurred While"
"Establishing a secure Integrated Lights Out session with" OR intitle:"Data Frame - Browser not HTTP 1.1 compatible" OR intitle:"HP Integrated Lights-
"Everyone should be on TV! Now you can upload 2 TV"
"Example: jane.citizen1"
"Eyeland Studio Inc. All Rights Reserved."
"Eyeland Studio Inc. All Rights Reserved." inurl:game.php
"FC Bigfeet" -inurl:mail
"Factux le facturier libre V 1.1.5"
"Fatal NI connect error" ", connecting to:" ext:log
"Fatal error: Call to undefined function" -reply -the -next
"Fenix Final Version v2.0" filetype:php
"File Manager - Current disk free"
"File Manager Version 1.0" "Coded By"
"File Upload Manager v1.3" "rename to"
"FileZilla" inurl:"recentservers.xml" -git
"FlatNuke" "Valid HTML 4.01!" "Valid CSS!" "Get RSS 2.0 Feed" "Get RSS
"Forum Active Bulletin Board version 1.1 béta 2"
"FrontAccounting"
"Futon on Apache" inurl:_utils
"Galerie 3.2 © 2004 by progressive"
"Gallery powered by fMoblog"
"Generated by phpSystem"
"Greenstone receptionist" inurl:"/etc/main.cfg"
"Généré par KDPics v1.18"
"HTTP" inurl:"access.log" ext:log
"HTTP_FROM=googlebot" googlebot.com "Server_Software="
"Help * Contact * Imprint * Sitemap" | "powered by papoo" | "powered by cms papoo"
"Help desk software by United Web Coders rev. 3.0.640"
"Host Vulnerability Summary Report"
"HostingAccelerator" intitle:"login" +"Username" -"news" -demo
"IBM Security AppScan Report" ext:pdf
"IMail Server Web Messaging" intitle:login
"INSERT INTO phpbb_users" ext:sql
"IPSentry - Device Statistics Information"
"IceWarp Web Mail 5.3.0" "Powered by IceWarp"
"Ideal BB Version: 0.1" -idealbb.com
"Incorrect syntax near"
"Incorrect syntax near" -the
"Index Of /network" "last modified"
"Index of /backup"
"Index of /wp-content/uploads/backupbuddy_backups" zip
"Index of" "database.sql"
"Index of" "logins.json" "key3.db"
"Index of" / "chat/logs"
"Index of" inurl:"/$Recycle.Bin/"
"Index of" rar r01 nfo Modified 2004
"InnoDB:" ext:log
"Installed Objects Scanner" inurl:default.asp
"Instant Free File Uploader"
"Internal Server Error" "server at"
"Internet Photoshow - Slideshow"
"Invision Power Board Database Error"
"JRun Web Server" intitle:index.of
"Jax Calendar v1.34 by Jack (tR), www.jtr.de/scripting/php"
"Jevonweb Guestbook"
"Jinzora Media Jukebox"
"Joomla! Administration Login" inurl:"/index.php"
"KVP_ENCDATA:Version=1.0" ext:log
"LANCOM DSL/*-* Office *" "Entry Page"
"LGD_CARDNUM" ext:log -site:camper.com
"Ladder Scripts by http://www.mygamingladder.com"
"Ladder Scripts by"
"Liberum Help Desk, Copyright (C) 2001 Doug Luxem"
"Liberum Help Desk, Copyright (C) 2001 Doug Luxem. Please view the license
"LinPHA Version 1.3.x" or "The LinPHA developers"
"Log in" "Magento is a trademark of Magento Inc."
"Logfile of Trend Micro HijackThis" ext:log
"Login - Sun Cobalt RaQ"
"Login Name" Repository Webtop intitle:login
"Login to Usermin" inurl:20000
"Looking Glass" (inurl:"lg/" | inurl:lookingglass)
"MAIL_PASSWORD" filetype:env
"MaXX/3.1" intitle:index.of
"MacHTTP" filetype:log inurl:machttp.log
"Mail-it Now!" intitle:"Contact form" | inurl:contact.php
"Maintained with Subscribe Me 2.044.09p"+"Professional" inurl:"s.pl"
"MangoBery 1.0 Alpha"
"Marketplace Version 1.1.1"
"Mecury Version" "Infastructure Group"
"Members Statistics" +"Total Members" +"Guests Online"
"Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)" ext:log
"Microsoft CRM : Unsupported Browser Version"
"Microsoft-IIS/* server at" intitle:index.of
"Microsoft-IIS/4.0" intitle:index.of
"Microsoft-IIS/5.0 server at"
"Microsoft-IIS/6.0" intitle:index.of
"MidiCart PHP Database Management"
"Mimicboard2 086"+"2000 Nobutaka Makino"+"password"+"message" inurl:page=1
"MiniToolBox by Farbar" ext:txt
"MobPartner Counter" "upload files"
"More Info about MetaCart Free"
"Most Submitted Forms and Scripts" "this section"
"Multi-Page Comment System"
"MunzurSoft Wep Portal W3"
"My Documents" "parent" intitle:index.of
"My Photo v1.46.4 © Big Resources"
"My RoboForm Data" "index of"
"Netware * Home" inurl:nav.html
"Network Host Assessment Report" "Internet Scanner"
"Network Vulnerability Assessment Report"
"News Managed by Ditto News"
"News generated by Utopia News Pro" | "Powered By: Utopia News Pro"
"Novell, Inc" WEBACCESS Username Password "Version *.*" Copyright -inurl:help -guides|guide
"OK logout" inurl:vb.htm?logout=1
"OPENSRS Domain Management" inurl:manage.cgi
"ORA-00921: unexpected end of SQL command"
"ORA-00933: SQL command not properly ended"
"ORA-00936: missing expression"
"ORA-12541: TNS:no listener" intitle:"error occurred"
"OTL Extras logfile created on:" ext:txt
"OTL logfile" "by OldTimer" ext:txt
"Obtenez votre forum Aztek" -site:forum-aztek.com
"OmniHTTPd/2.10" intitle:index.of
"Online Store - Powered by ProductCart"
"OpenSA/1.0.4" intitle:index.of
"OpenSSL" AND "1.0.1 Server at" OR "1.0.1a Server at" OR "1.0.1b Server at" OR "1.0.1c Server at" OR "1.0.1d Server at" OR "1.0.1e Server at" OR "1.0.1f Server at"
"Operating System Intel Recovery" ext:txt
"Oracle peoplesoft sign in" inurl:"cmd=login?" -github -stackoverflow -gitlab
"Output produced by SysWatch *"
"PGP SIGNED MESSAGE-----" inurl:"md5sums"
"PHP BP Team"
"PHP Credits" "Configuration" "PHP Core" ext:php inurl:info
"PHP Easy Downloader"
"PHP Fatal error: require()" ext:log
"PHP Gallery © 2010 PHP Weby hostgator coupon"
"PHP Link Portal v1.95.1 © Big Resources, Inc."
"PHP Mailer" "priv8 Mailer" ext:php
"PHP Project Management 0.8.10"
"PHP Version" inurl:/php/phpinfo.php
"PHP WEBQUEST VERSION " or inurl:"/phpwebquest/"
"PHP eMailer is created by" ext:php
"PHPAuction GPL Enhanced V2.51 by AuctionCode.com"
"PHPGlossar Version 0.8"
"PHPNews Version 0.93"
"PHPWebAdmin for hMailServer" intitle:PHPWebAdmin -site:hmailserver.com
"PKs Movie Database"
"POWERED BY ALITALK"
"POWERED BY LOG1 CMS"
"POWERED BY PHPNUKE.IR"
"POWERED BY ZIPBOX MEDIA" inurl:"album.php"
"POWERED BY: WEBINSPIRE"
"Page created in" "seconds by glFusion" +RSS
"PaperCut Login"
"ParsBlogger ? 2006. All rights reserved"
"Parse error: parse error, unexpected T_VARIABLE" "on line" filetype:php
"Password=" inurl:web.config -intext:web.config ext:config
"Personal .NET Portal"
"Phaser 6250" "Printer Neighborhood" "XEROX CORPORATION"
"Phaser 8200" "Ãâ€Å¡Ãƒ‚© Xerox" "refresh" " Email Alerts"
"PhaserÃâ€Å¡Ãƒ‚® 740 Color Printer" "printer named: "
"PhaserÃâ€Å¡Ãƒ‚® 840 Color Printer" "Current Status" "printer named:"
"Phorum Admin" "Database Connection" inurl:forum inurl:admin
"PhpCollab . Log In" | "NetOffice . Log In" | (intitle:"index.of." intitle:phpcollab|netoffice inurl:phpcollab|netoffice -gentoo)
"PhpLinkExchange v1.02"
"Please authenticate yourself to get access to the management interface"
"Please login with admin pass" -"leak" -sourceforge
"Please re-enter your password It must match exactly"
"Please use Netscape 2.0 or enhance !!" -site:dlink.com -site:ovislink.com.tw
"PostgreSQL query failed: ERROR: parser: parse error"
"Power by Blakord Portal"
"Power by:RichStrong CMS"
"PowerMovieList 0.14 Beta Copyright"
"Powerd by www.e-webtech.com"
"Powered *: newtelligence" ("dasBlog 1.6"| "dasBlog 1.5"| "dasBlog 1.4"|"dasBlog 1.3")
"Powered By 0DayDB v2.3"
"Powered By 4smart"
"Powered By : Yamamah Version 1.00"
"Powered By AV Arcade"
"Powered By Aardvark Topsites PHP 4.2.2"
"Powered By AlstraSoft AskMe Pro"
"Powered By Aqua Cms"
"Powered By Azadi Network"
"Powered By Basic CMS SweetRice"
"Powered By CMS-BRD"
"Powered By CrownWeb.net!" inurl:"page.cfm"
"Powered By Dejcom Market CMS"
"Powered By Dew-NewPHPLinks v.2.1b"
"Powered By DynamicPAD"
"Powered By EgyPlus"
"Powered By Elite Forum Version *.*"
"Powered By Gravity Board X v2.0 BETA"
"Powered By HASHE"
"Powered By IP.Board 3.0.0 Beta 5"
"Powered By OpenCart"
"Powered By PageAdmin CMS Free Version"
"Powered By Pligg" + "Legal: License and Source"
"Powered By ScozNews"
"Powered By Steamcast "0.9.75 beta
"Powered By The Black Lily 2007"
"Powered By W3infotech"
"Powered By Webcards"
"Powered By X7 Chat"
"Powered By Zoopeer"
"Powered By diskos"
"Powered By phpBB Garage 1.2.0"
"Powered By phpCOIN 1.2.2"
"Powered By phpCOIN v1.2.1" / "mod.php?mod=faq"
"Powered By: Simplicity oF Upload" inurl:download.php | inurl:upload.php
"Powered By: lucidCMS 1.0.11"
"Powered by 2Moons"
"Powered by 68kb"
"Powered by : elkagroup.com"
"Powered by A-CART"
"Powered by AJ-Fork v.167"
"Powered by AMCMS3"
"Powered by Absolute File Send"
"Powered by Absolute Podcast"
"Powered by Active PHP Bookmarks v1.3" inurl:.view_group.php?id=
"Powered by Ajax Portal 3.0"
"Powered by AlstraSoft SendIt Pro"
"Powered by Apache Subversion version"
"Powered by Atomic Photo Album" inurl:"photo.php?apa_album_ID="
"Powered by AutoIndex PHP Script" ext:php
"Powered by AzDg" (2.1.3 | 2.1.2 | 2.1.1)
"Powered by BIGACE 2.4"
"Powered by BIGACE 2.5"
"Powered by BLOG:CMS"|"Powered by blogcms.com"|"2003-2004, Radek Hulán"
"Powered by Battle Blog"
"Powered by BosClassifieds Classified Ads System"
"Powered by Burning Board Lite 1.0.2 * 2001-2004"
"Powered by Burning Board Lite 1.0.2" or "Powered by Burning Board 2.3.6"
"Powered by Burning Board" -exploit -johnny
"Powered by CCLeague Pro"
"Powered by CMS.GE"
"Powered by CMScout ©2005 CMScout Group"
"Powered by CMSimple"
"Powered by ClanAdmin Tools v1.4.2"
"Powered by ClanTiger"
"Powered by ClanTiger"
"Powered by Claroline" -demo
"Powered by Clicknet CMS"
"Powered by Clipshare"
"Powered by Comdev News Publisher"
"Powered by ComicShout"
"Powered by CommonSense CMS"
"Powered by Content Injector v1.52"
"Powered by Content Injector v1.53"
"Powered by Coppermine Photo Gallery"
"Powered by Coppermine Photo Gallery" ( "v1.2.2 b" | "v1.2.1" | "v1.2" | "v1.1" | "v1.0")
"Powered by CubeCart 3.0.4"
"Powered by CubeCart"
"Powered by CuteNews"
"Powered by DCP-Portal v5.5"
"Powered by DMXReady Site Chassis Manager" -site:dmxready.com
"Powered by DUpaypal" -site:duware.com
"Powered by DVHome.cn"
"Powered by DWMail" password intitle:dwmail
"Powered by DWdirectory"
"Powered by DZcms"
"Powered by Dayfox Designs"
"Powered by DesClub.com - phpLinkat"
"Powered by DigitalHive"
"Powered by Download 3000"
"Powered by Drake CMS" inurl:index.php?option=guestbook
"Powered by Drumbeat" inurl:index02.php
"Powered by Duclassified" -site:duware.com
"Powered by Duclassified" -site:duware.com "DUware All Rights reserved"
"Powered by Dudirectory" -site:duware.com
"Powered by ECShop v2.5.0"
"Powered by EPay Enterprise" inurl:"shop.htm?cid=" | nurl:"shop.php?cid="
"Powered by EZCMS"
"Powered by Elgg, the leading open source social networking platform"
"Powered by Espinas IT"
"Powered by ExBB "
"Powered by F3Site"
"Powered by FUDForum 2.6" -site:fudforum.org -johnny.ihackstuff
"Powered by FUDForum 2.7" -site:fudforum.org -johnny.ihackstuff
"Powered by FUDforum"
"Powered by Fantastic News v2.1.2" or "Powered by Fantastic News v2.1.3"
"Powered by FlashGameScript"
"Powered by FlexPHPNews" inurl:news | inurl:press
"Powered by ForumApp"
"Powered by FreeWebshop"
"Powered by FreeWebshop.org 2.2.1"
"Powered by FubarForum v1.5"
"Powered by FubarForum v1.6"
"Powered by FunkBoard"
"Powered by GGCMS"
"Powered by GTChat 0.95"+"User Login"+"Remember my login information"
"Powered by Gallery v1.4.4"
"Powered by GameSiteScript"
"Powered by GeN4"
"Powered by GetMyOwnArcade"
"Powered by Glossword 1.8.11" OR "Powered by Glossword 1.8.6"
"Powered by Gravity Board"
"Powered by Gravy Media"
"Powered by Grayscale Blog"
"Powered by How2asp"
"Powered by IMGallery"
"Powered by INVOhost"
"Powered by IceWarp Software" inurl:mail
"Powered by Ikonboard 3.1.1"
"Powered by Invision Power Board(U) v1.3 Final"
"Powered by Invision Power File Manager" (inurl:login.php) | (intitle:"Browsing directory /" )
"Powered by KaiBB 1.0.1"
"Powered by Knowledge Base"
"Powered by LDU"
"Powered by Land Down Under 601"
"Powered by Leap"
"Powered by LifeType" "RSS 0.90" "RSS 1.0" "RSS 2.0" "Valid XHTML 1.0 Strict and CSS"
"Powered by LightBlog" - Powered by LightBlog
"Powered by LightNEasy"
"Powered by Link Department"
"Powered by Locazolist Copyright © 2006"
"Powered by LoudBlog"
"Powered by Loudblog"
"Powered by MD-Pro" | "made with MD-Pro"
"Powered by MDForum"
"Powered by Maian Recipe v1.0"
"Powered by Md-Pro"
"Powered by Megabook *" inurl:guestbook.cgi
"Powered by Merak Mail Server Software" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff
"Powered by MercuryBoard [v1"
"Powered by MercuryBoard"
"Powered by MetInfo 2.0"
"Powered by MetInfo 3.0"
"Powered by Midmart Messageboard" "Administrator Login"
"Powered by Minerva"
"Powered by MobPartner" inurl:"chat.php"
"Powered by Monster Top List" MTL numrange:200-
"Powered by My Blog" intext:"FuzzyMonkey.org"
"Powered by My PHP Indexer 1.0"
"Powered by MySpace Content Zone"
"Powered by NovaBoard v1.0.0"
"Powered by NovaBoard v1.1.2"
"Powered by Nukedit"
"Powered by OnePound"
"Powered by Online Grades"
"Powered by Open Source Chat Platform Rocket.Chat."
"Powered by Orca Interactive Forum Script"
"Powered by Ovidentia"
"Powered by PG Online Training Solution - learning management system"
"Powered by PG Real Estate Solution - real estate web site design"
"Powered by PG Roomate Finder Solution - roommate estate web site design"
"Powered by PHP Advanced Transfer Manager v1.30"
"Powered by PHP Director 0.2"
"Powered by PHP Director"
"Powered by PHP Live! v3.3"
"Powered by PHP Photo Album"
"Powered by PHP Shop from DeltaScripts"
"Powered by PHP iCalendar"
"Powered by PHP-Fusion v6.00.110" | "Powered by PHP-Fusion v6.00.2.." | "Powered by PHP-Fusion v6.00.3.." -v6.00.400 -johnny.ihackstuff
"Powered by PHP-Update" -site:www.php-update.co.uk
"Powered by PHPBasket"
"Powered by PHPFM" filetype:php -username
"Powered by PHPizabi v0.848b C1 HFP1"
"Powered by PMOS Help Desk"
"Powered by PWP Version 1-5-1" AND inurl:"/wiki/run.php"
"Powered by ParsBlogger"
"Powered by Philboard" inurl:"philboard_forum.asp"
"Powered by Populum"
"Powered by PowerPortal v1.3"
"Powered by ProjectCMS"
"Powered by PsNews"
"Powered by PunBB"
"Powered by Quick.Cart"
"Powered by Quick.Cms"
"Powered by RGameScript"
"Powered by RW::Download v2.0.3 lite"
"Powered by Real Estate Portal"
"Powered by RealAdmin and Red Cow Technologies, Inc."
"Powered by Reciprocal Links Manager"
"Powered by RedCat" inurl:index.php?contentId=
"Powered by Rock Band CMS 0.10"
"Powered by SLAED CMS"
"Powered by SMF"
"Powered by SOFTMAN"
"Powered by SOOP Portal Raven 1.0b"
"Powered by SazCart"
"Powered by Scallywag"
"Powered by Scratcher"
"Powered by Scripteen Free Image Hosting Script V 2.3"
"Powered by Scripteen Free Image Hosting Script V1.2"
"Powered by Seditio"
"Powered by Shadowed Portal"
"Powered by Shop-Script FREE"
"Powered by Shout!"
"Powered by SilverNews"
"Powered by Simple PHP Text newsletter"
"Powered by Simplog"
"Powered by SiteEngine"
"Powered by SiteX 0.7 Beta"
"Powered by Smoothflash"
"Powered by SocketMail Lite version 2.2.8. Copyright © 2002-2006"
"Powered by SoftbizScripts" "ALL JOBS"
"Powered by SoftbizScripts" "OUR SPONSORS"
"Powered by SoftbizScripts" inurl:"searchresult.php?sbcat_id="
"Powered by SoftbizScripts" inurl:store_info.php
"Powered by TS Special Edition"
"Powered by TinyPHPForum v3.61"
"Powered by UCStats version 1.1"
"Powered by UNAK-CMS"
"Powered by UNO.com.my"
"Powered by UPB"
"Powered by UPB" (b 1.0)|(1.0 final)|(Public Beta 1.0b)
"Powered by UebiMiau" -site:sourceforge.net
"Powered by VS PANEL 7.5.5"
"Powered by VS PANEL"
"Powered by Vsns Lemon" intitle:"Vsns Lemon"
"Powered by WSN Guest"
"Powered by WebStudio eCatalogue"
"Powered by WebStudio eHotel"
"Powered by WebText"
"Powered by Woltlab Burning Board" -"2.3.3" -"v2.3.3" -"v2.3.2" -"2.3.2"
"Powered by WordPress" -html filetype:php -demo -wordpress.org -bugtraq
"Powered by WowBB" -site:wowbb.com
"Powered by XHP CMS" -ihackstuff -exploit -xhp.targetit.ro
"Powered by XMB"
"Powered by XOOPS 2.2.3 Final"
"Powered by Xaraya" "Copyright 2005"
"Powered by Xcomic"
"Powered by Xplode CMS"
"Powered by YDC"
"Powered by YaPig V0.92b"
"Powered by YourTube v1.0"
"Powered by ZeeMatri"
"Powered by Zomplog"
"Powered by Zorum 3.5"
"Powered by [ iSupport 1.8 ]"
"Powered by and copyright class-1" 0.24.4
"Powered by autolinks pro 2.1" inurl:register.php
"Powered by bSpeak 1.10"
"Powered by beamospetition 1.0.12"
"Powered by bp blog 6.0"
"Powered by cifshanghai.com"
"Powered by cityadmin and Red Cow Technologies, Inc."
"Powered by cpCommerce"
"Powered by eXV2 Vers"
"Powered by ezContents Version 1.4.5"
"Powered by i-pos Storefront"
"Powered by iNetScripts"
"Powered by iScripts SocialWare"
"Powered by ispCP Omega"
"Powered by jSite 1.0 OE"
"Powered by kryCMS"
"Powered by mlffat"
"Powered by mnoGoSearch - free web search engine software"
"Powered by mojoPortal"
"Powered by myBusinessAdmin and Red Cow Technologies, Inc."
"Powered by myUPB"
"Powered by nzFotolog v0.4.1 © 2005-2006 Ricardo Amaral"
"Powered by ocPortal" -demo -ocportal.com
"Powered by osCMax v2.0" , "Copyright @" "RahnemaCo.com"
"Powered by photokorn"
"Powered by phpCC Beta 4.2"
"Powered by phpMySport"
"Powered by phpOpenTracker" Statistics
"Powered by sNews " inurl:index.php?id=
"Powered by sNews"
"Powered by samart-cms"
"Powered by sendcard - an advanced PHP e-card program"
"Powered by sendcard - an advanced PHP e-card program" -site:sendcard.org
"Powered by vShare"
"Powered by visinia"
"Powered by vlBook 1.21"
"Powered by web directory script"
"Powered by webSPELL"
"Powered by words tag script"
"Powered by wpQuiz"
"Powered by wpQuiz" inurl:index.php
"Powered by www.aspportal.net"
"Powered by xchangeboard"
"Powered by xeCMS"
"Powered by yacs"
"Powered by yappa-ng 2.3.1" AND "Powered by yappa-ng 2.3.1"
"Powered by yappa-ng"
"Powered by: Arab Portal v2"
"Powered by: Censura"
"Powered by: Elite Gaming Ladders v3.2"
"Powered by: IRIran.net"
"Powered by: Land Down Under 800" | "Powered by: Land Down Under 801" - www.neocrome.net
"Powered by: MFH v1"
"Powered by: MyPHP Forum"
"Powered by: PHP Link Directory"
"Powered by: PhotoPost PHP 4.6" or "Powered by: PhotoPost PHP 4.5"
"Powered by: PhotoPost PHP 4.6.5"
"Powered by: PostGuestbook 0.6.1"
"Powered by: PreProjects"
"Powered by: Southburn"
"Powered by: Yes Solutions"
"Powered by: eSmile"
"Powered by: vBulletin * 3.0.1" inurl:newreply.php
"Powered by: vBulletin Version 1.1.5"
"Powered byPlanet eStream"
"Powie's PSCRIPT MatchMaker 4.05"
"ProQuest provides subscription access to numerous premium technical journals, dissertations and other information databases."
"Protocol=unreal" ext:ini -git
"QuickDiag" "by g3n-h@ckm@n" ext:txt
"RDServer Product information" | inurl:"/rdagent.jsp"
"REALTOR 747 - Version 4.11"
"RICOH Network Printer D model-Restore Factory"
"RS MAXSOFT"
"Red Hat Secure/2.0"
"Red Hat Secure/3.0 server at"
"Remote Supervisor Adapter II" inurl:userlogin_logo.ssi
"Request Details" "Control Tree" "Server Variables"
"Review Script" "Phil Taylor"
"Runcms Copyright" "2002 - 2007" +"page created"
"Running in Child mode"
"S-CMS by matteoiamma"
"SECRET//NOFORN" ext:pdf
"SERVER_ADDR" "SERVER_PORT" "SERVER_NAME" ext:log
"SOOP Portal 2.0"
"SQuery 4.5" |"SQuery 4.0" |"SQuery 3.9" | inurl:"modules.php?name=SQuery"
"START securepay" ext:log
"Scan result of Farbar Recovery Scan Tool" ext:txt
"Scientific Image DataBase"
"Script réalisé par BinGo PHP"
"Search Adult Directory:"
"Search Affiliate Programs:"
"Search Projects" intitle:"The ultimate project website"
"Search | Invite | Mail | Blog | Forum"
"Section" inurl:"xorg.conf" ext:conf -wiki
"Select a database to view" intitle:"filemaker pro"
"Send amazing greetings to your friends and relative!"
"Shadow Security Scanner performed a vulnerability assessment"
"ShopMaker v1.0"
"Signkorn Guestbook 1.3"
"SimpleBlog 2.3 by 8pixel.net"
"Sinapis by scripter.ch"
"Site designed and built Powered by GlobalWebTek."
"Site designed and built by Powder Blue." inurl:index.php?id_page=
"Site designed and built by ProWeb Associates."
"Site powered By Limbo CMS"
"Site powered by GuppY"
"Site powered by GuppY" | "Site créé avec GuppY" +inurl:lng=
"Site produced by GeneralProducts.co.uk"
"SiteBar Bookmark Manager" inurl:index.php?w=
"Sitedesign by: Dieleman www.dieleman.nl - Copyright © 2010"
"Siteman Version 1.1.9"
"SmodBIP" & "Aktualno.ci"
"SmodCMS" & "S.ownik"
"SnapGear Management Console" "Welcome to the SnapGear Unit!" -pdf
"SnortSnarf alert page"
"Software Categories" "Featured Resources" "Search"
"Software PBLang 4.66z" AND "Software PBLang 4.60" OR "Software PBLang"
"Software PBLang" 4.65 filetype:php
"Sorting Logs:" "Please enter your password" "Powered By" -urlscan -alamy
"Splatt Forum©"
"SquirrelMail version 1.4.4" inurl:src ext:php
"SquirrelMail version" "By the SquirrelMail Development Team"
"Start of NVIDIA bug report log file" ext:log
"Starting SiteZAP 6.0"
"Starting bid" "Powered by SoftbizScripts"
"Stats generated by pisg v0.73"
"Stealer by W33DY" ext:txt
"Summary View of Sensors" | "sensorProbe8 v *" | "
"Supplied argument is not a valid MySQL result resource"
"Supplied argument is not a valid PostgreSQL result"
"SurgeMAIL" inurl:/cgi/user.cgi ext:cgi
"Switch to table format" inurl:table|plain
"Syntax error in query expression " -the
"SysCP - login"
"TR Newsportal" brought by TRanx.
"TROforum 0.1"
"TX_start" "card_name" ext:log
"Tanyakan Pada Rumput Yang Bergoyang"
"Thank You for using WPCeasy"
"Thank you for your order" +receipt
"The Merchant Project"
"The following report contains confidential information" vulnerability -search
"The script whose uid is " "is not allowed to access"
"The statistics were last updated" "Daily"-microsoft.com
"There are no Administrators Accounts" inurl:admin.php -mysql_fetch_row
"There seems to have been a problem with the" " Please try again by clicking the Refresh button in your web browser."
"These forums are running on" "miniBB"
"These statistics were produced by getstats"
"This WebUI administration tool requires scripting support" intitle:'Login' intext:'Admin Name:' -score
"This forum powered by Phorum."
"This is a Free & Open Source mailing list manager"
"This is a Shareaza Node"
"This is a restricted Access Server" "Javascript Not Enabled!"|"Messenger Express" -edu -ac
"This page has been automatically generated by Plesk Server Administrator"
"This page is for configuring Samsung Network Printer" | printerDetails.htm
"This report lists" "identified by Internet Scanner"
"This report was generated by WebLog"
"This script created by www.script.canavari.com"
"This script was created by Php-ZeroNet" "Script . Php-ZeroNet"
"This section is for Administrators only. If you are an administrator then please"
"This server is operated by OpenX."
"This site is powered by CMS Made Simple version 1."
"This site is powered by CMS Made Simple version 1.2.2"
"This site is powered by CMS Made Simple"
"This site is powered by e107"
"This site is powered by e107"|inurl:e107_plugins|e107_handlers|e107_files
"This summary was generated by wwwstat"
"This web site was made with MD-Pro"
"This web site was made with PostNuke"
"This website engine code is copyright" "2005 by Clever Copy" -inurl:demo
"This website is powered by Mobius"
"This website is powered by Trio"
"This website powered by PHPX" -demo
"This website was created with phpWebThings 1.4"
"This website was created with phpWebThings"
"TinyBB 2011 all rights reserved"
"To view the Web interface of the SpeedTouch, Java
"Torbstoff News 4"
"Traffic Analysis for" "RMON Port * on unit *"
"Transloader by Somik.org" OR "Transloader by" OR "Transloder"
"Unable to jump to row" "on MySQL result index" "on line"
"Unclosed quotation mark before the character string"
"Upload unique IP List:" AND "The Ultimate Fake Hit Generator - BOOST YOUR ALEXA RANK"
"Upload" inurl:"https://webfiles"
"Uploader by CeleronDude."
"Use these fields to set or change the Administrator Password. When set, the Administrator Password is required before you can access and change configuration parameters. To disable the Administrator Password, leave the entries blank."
"VHCS Pro ver" -demo
"VNC Desktop" inurl:5800
"Version Info" "Boot Version" "Internet Settings"
"Vivid Ads Shopping Cart"
"WEB Browser Password Recovery" ext:txt
"WHMCS Auto Xploiter"
"Warning: Bad arguments to (join|implode) () in" "on line" -help -forum
"Warning: Cannot modify header information - headers already sent"
"Warning: Division by zero in" "on line" -forum
"Warning: Installation directory exists at" "Powered by Zen Cart" -demo
"Warning: Supplied argument is not a valid File-Handle resource in"
"Warning: mysql_connect(): Access denied for user: '*@*" "on line" -help -forum
"Warning: mysql_query()" "invalid query"
"Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL"
"Warning:" "Cannot execute a blank command in"
"Warning:" "SAFE MODE Restriction in effect." "The script whose uid is" "is not allowed to access owned by uid 0 in" "on line"
"Warning:" "failed to open stream: HTTP request failed" "on line"
"Web Application Assessment Report" ext:pdf
"Web File Browser" "Use regular expression"
"Web Group Communication Center beta 0.5.6" OR "Web Group Communication Center beta 0.5.5"
"Web Group Communication Center"
"Web Site Design by Red Cat Studios"
"Web page sent by InterMapper"
"Web site engine's code is copyright © 2001-2007 ATutor®"
"Web-Based Management" "Please input password to login" -inurl:johnny.ihackstuff.com
"WebCalendar v1.0.4"
"WebExplorer Server - Login" "Welcome to WebExplorer Server"
"WebSTAR Mail - Please Log In"
"Webdesign Cosmos Solutions"
"Website Design by Rocktime"
"Website Powered By Creative SplashWorks - SplashSite"
"Website by Spokane Web Communications"
"Website by WebSolutions.ca"
"Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media"
"Webthru User Login"
"Welcome to Administration" "General" "Local Domains" "SMTP Authentication" inurl:admin
"Welcome to Exponent CMS" | "my new exponent site"
"Welcome to Exponent CMS" | "my new exponent site" inurl:articlemodule
"Welcome to Intranet"
"Welcome to PHP-Nuke" congratulations
"Welcome to Sitecore" + "License Holder"
"Welcome to phpMyAdmin" " Create new database"
"Welcome to phpMyAdmin" + "Username:" + "Password:" + "Language:" + "Afrikaans"
"Welcome to the CyberGuard unit!"
"Welcome to the Prestige Web-Based Configurator"
"Welcome to the directory listing of" "NetworkActiv-Web-Server"
"Welcome to the versatileBulletinBoard" | "Powered by versatileBulletinBoard"
"X-CART. Powerful PHP shopping cart software"
"YaBB SE Dev Team"
"Yogurt build"
"You have an error in your SQL syntax near"
"You have not provided a survey identification num
"You have not provided a survey identification number"
"You have requested access to a restricted area of our website. Please authenticate yourself to continue."
"You have requested to access the management functions" -.edu
"You have selected the following files for upload (0 Files)."
"You're successfully running JSON Server"
"Your password is * Remember this for later use"
"[ phpinfo ] [ php.ini ] [ cpu ] [ mem ] [ users ] [ tmp ] [ delete ]"
"[FFFTP]" ext:ini
"[HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSessions]" ext:reg
"[HKEY_CURRENT_USER\Software\sota\FFFTP]" filetype:reg
"[LocalizedFileNames]" inurl:"desktop.ini" ext:ini -git -wiki
"[PHPSESSID]" ext:log
"[SQL Server Driver][SQL Server]Line 1: Incorrect syntax near" -forum -thread -showthread
"[Tera Term]" inurl:"teraterm.ini" ext:ini -git
"[boot loader]" "WINNT" ext:ini
"[dirs]" inurl:"mirc.ini" -git
"[function.getimagesize]: failed to open stream: No such file or directory in"
"[main]" "enc_GroupPwd=" ext:txt
"access denied for user" "using password"
"adding new user" inurl:addnewuser -"there are no domains"
"admin account info" filetype:log
"advanced_search_results.php?gender="
"air confirmation" "passenger(s)"
"allow_call_time_pass_reference" "PATH_INFO"
"and Powered By :Sansak"
"ansible.log" | "playbook.yaml" | ".ansible.cfg" | "playbook.yml" | host.ini intitle:"index of"
"apricot - admin" 00h
"authentication failure; logname=" ext:log
"automatic teller" "operator manual" "password" filetype:pdf
"battlefield" "email" site:pastebin.com
"bp blog admin" intitle:login | intitle:admin -site:johnny.ihackstuff.com
"by Pivot - 1.40.5" +'Dreadwind' -pivotlog.net
"by Reimar Hoven. All Rights Reserved. Disclaimer" | inurl:"log/logdb.dta"
"by eXtreme Crew"
"by in-link" or "Powered by In-Link 2."
"cacheserverreport for" "This analysis was produced by calamaris"
"cms SunLight 5.2"
"com_joom12pic"
"com_joomlaflashfun"
"com_lmo"
"copyright 2006 Broadband Mechanics"
"create the Super User" "now by clicking here"
"database_password" filetype:yml "config/parameters.yml
"database_password" filetype:yml "config/parameters.yml"
"delete entries" inurl:admin/delete.asp
"department" | "agency" | "government" "intitle:"login form" -youtube -template
"detected an internal error [IBM][CLI Driver][DB2/6000]"
"dirLIST - PHP Directory Lister" "Banned files: php | php3 | php4 | php5 | htaccess | htpasswd | asp | aspx" "index of" ext:php
"display printer status" intitle:"Home"
"download this free gallery at matteobinda.com"
"driven by: ASP Message Board"
"e107.org 2002/2003" inurl:forum_post.php?nt
"eCommerce Engine © 2006 xt:Commerce Shopsoftware"
"enable secret" ext:cfg -git -cisco.com
"error found handling the request" cocoon filetype:xml
"error_log" inurl:/wp-content
"ftp://" "www.eastgame.net"
"ganglia mobile.php"
"generated by Exhibit Engine 1.5 RC 4"
"generated by Munin" inurl:index -intext:index localhost
"google confidential" filetype:pdf
"havij report" "Target" ext:html
"hlstats.php?mode=dailyawardinfo&award=" hlstatsx
"html allowed" guestbook
"http://*:*@www" bob:bob
"httpd+ssl/kttd" * server at intitle:index.of
"iCONECT 4.1 :: Login"
"iSpy Keylogger" "Passwords Log" ext:txt
"inc_webblogmanager.asp"
"index of /" ( upload.cfm | upload.asp | upload.php | upload.cgi | upload.jsp | upload.pl )
"index of /ups.com/WebTracking"
"index of cgi-bin"
"index of" "database.sql.zip"
"index of" "database_log"
"index of" / lck
"index of" / picasa.ini
"index of" /wp-content/uploads/shell.php
"index of" bigdump.php
"index of" intext:fckeditor inurl:fckeditor
"index of" inurl:recycler
"index of" inurl:root intitle:symlink
"index of" inurl:sym
"index of/" "ws_ftp.ini" "parent directory"
"index.php?id_menu=" CMScontrol
"index.php?option=com_chronoconnectivity" / "com_chronoconnectivity
"index.php?option=com_chronocontact" / "com_chronocontact"
"index.php?option=com_expose"
"index.php?option=com_mdigg"
"index.php?option=com_news_portal" or "Powered by iJoomla News Portal"
"index.php?option=com_qcontacts"
"index.php?option=com_resman"
"index.php?option=com_rwcards"
"index.php?option=com_sef" / "com_sef"
"index.php?option=com_seyret" / "com_seyret"
"index.php?sbjoke_id="
"index.php?section=post_upload"
"information_schema" filetype:sql
"inspanel" intitle:"login" -"cannot" "Login ID" -site:inspediumsoft.com
"intext:Warning: passthru()" "inurl:view=help"
"intitle:3300 Integrated Communications Platform" inurl:main.htm
"intitle:Cisco Systems, Inc. VPN 3000 Concentrator"
"intitle:Index.Of /" stats merchant cgi-* etc
"intitle:t3al shmeh"
"inurl:"Umbraco/#/login" site:*edu"
"inurl:/admin/" "ImageVue"
"inurl:/data/nanoadmin.php"
"inurl:/site/articles.asp?idcategory="
"inurl:cultbooking.php"
"is a product of Lussumo"
"is proudly powered by WordPress"
"jos_users" intitle:"Index of"
"kims Q - Administrator Login Mode"
"liveice configuration file" ext:cfg -site:sourceforge.net
"login prompt" inurl:GM.cgi
"login" "adp login" -adplogin.us -adplogin.org -adplogin.net
"login" "secure" "intitle:"online banking" -youtube -template -stackoverflow -stackexchange
"login" intitle:"scada login"
"login" inurl:"account/auth" -github -gitlab -stackoverflow
"login":
"login: *" "password= *" filetype:xls
"lv_poweredBy"
"m.zippyshare.com/"
"made visual by sightFACTORY"
"mailing list memberships reminder"
"maxwebportal" inurl:"default" "snitz forums" +"homepage" -intitle:maxwebportal
"mirco blogging"
"mumbo jumbo media" + inurl:"index.php"
"mySQL error with query"
"mysqli_connect" ext:inc
"not for distribution" confidential
"not for public release" -.edu -.gov -.mil
"nukeai beta3"
"pForum 1.29a" OR ""Powie's PSCRIPT Forum 1.26"
"pForum 1.30"
"pages.php?page_ID=" "K9 Kreativity"
"parent directory" +proftpdpasswd
"parent directory" proftpdpasswd intitle:"index of" -google
"password" + ext:conf "Modem Type = USB Modem"
"password.xlsx" ext:xlsx
"pcANYWHERE EXPRESS Java Client"
"phone * * *" "address *" "e-mail" intitle:"curriculum vitae"
"php-addressbook"
"phpMyAdmin" "running on" inurl:"main.php"
"phpQuestionnaire v3"
"please log in"
"please visit" intitle:"i-Catcher Console" Copyright "iCode Systems"
"plugins/wp-db-backup/wp-db-backup.php"
"portailphp v1.3" inurl:"index.php?affiche" inurl:"PortailPHP" -site:safari-msi.com
"powered by 4images"
"powered by AMCMS3"
"powered by Albinator"
"powered by AllMyGuests"
"powered by Blog System"
"powered by Blue Dove Web Design"
"powered by CMS Made Simple version 1.1.2"
"powered by CubeCart 2.0"
"powered by CubeCart" inurl:"index.php?_a="
"powered by CuteNews" "2003..2005 CutePHP"
"powered by DBHcms"
"powered by DreamAccount 3.1"
"powered by EQdkp"
"powered by ExtCalendar v2"
"powered by FlatPress"
"powered by Gallery v" "[slideshow]"|"images" inurl:gallery
"powered by Gradman"
"powered by GuppY v4"|"Site créé avec GuppY v4"
"powered by ILIAS"
"powered by ITWorking"
"powered by JAMM"
"powered by LionWiki "
"powered by MODx"
"powered by Nabernet"
"powered by PCPIN.com"
"powered by Pagetool"
"powered by PassWiki"
"powered by Photo-Graffix Flash Image Gallery"
"powered by PhpBB 2.0.15" -site:phpbb.com
"powered by Quick.Cart"
"powered by Sitellite"
"powered by Sniggabo CMS" inurl:article.php?id
"powered by SnoGrafx"
"powered by TSEP - The Search Engine Project"
"powered by ThWboard"
"powered by WonderEdit Pro"
"powered by XHP CMS"
"powered by YellDL"
"powered by active php bookmarks" | inurl:bookmarks/view_group.php?id=
"powered by aflog"
"powered by antiboard"
"powered by bitweaver"
"powered by blur6ex"
"powered by claroline" -demo
"powered by clipshare"
"powered by dataface" "powered by xataface"
"powered by devalcms v1.4.a"
"powered by discuz!
"powered by ducalendar" -site:duware.com
"powered by duclassmate" -site:duware.com
"powered by dudownload" -site:duware.com
"powered by easytrade"
"powered by ezUserManager"
"powered by fuzzylime"
"powered by gcards"
"powered by gelato cms"
"powered by guestbook script"
"powered by guestbook script" -ihackstuff -exploit
"powered by jaws" | "powered by the jaws project" | inurl:?gadget=search
"powered by jmdcms.com"
"powered by joomla 3.2" OR "powered by joomla 3.3" OR "powered by joomla 3.4"
"powered by jshop"
"powered by kure"
"powered by mailgust"
"powered by mcGalleryPRO"
"powered by minibb forum software"
"powered by minibb" -site:www.minibb.net -intext:1.7f
"powered by my little forum"
"powered by openbsd" +"powered by apache"
"powered by php advanced transfer manager"
"powered by php icalendar" -ihackstuff -exploit
"powered by php photo album" -demo2 -pitanje"
"powered by php photo album" | inurl:"main.php?cmd=album" -demo2 -pitanje
"powered by php update"
"powered by phpAdBoard"
"powered by phpEmployment"
"powered by phpGreetCards"
"powered by phplist" | inurl:"lists/?p=subscribe" | inurl:"lists/index.php?p=subscribe" -ubbi -bugs +phplist -tincan.co.uk
"powered by phpmydirectory" OR intext:"2001-2006 phpMyDirectory.com"
"powered by pppblog v 0.3.(.)"
"powered by real-estate-website"
"powered by runcms" -runcms.com -runcms.org
"powered by sX-Shop"
"powered by sazcart"
"powered by sblog" +"version 0.7"
"powered by seditio" OR "powered by ldu"
"powered by shutter v0.1.1"
"powered by simpleview CMS"
"powered by sphider" -exploit -ihackstuff -www.cs.ioc.ee
"powered by sunshop"
"powered by tikiwiki"
"powered by twg"
"powered by ubbthreads"
"powered by vsp stats processor"
"powered by webClassifieds"
"powered by webcamXP" "Pro|Broadcast"
"powered by xmb"
"powered by yourtube"
"powered by zipbox media"
"powered by zomplog"
"powered by" "shoutstats" hourly daily
"powered by: WebLeague"
"powered by: elkagroup"
"powered by: profitCode"
"powered | performed by Beyond Security's Automated Scanning" -kazaa -example
"powergap" or "s04.php" or s01.php or s02.php
"propulsé par JBlog"
"propulsé par DotClear" "fil atom" "fil rss" +commentaires
"qjForum"
"r57shell 1.4"
"r57shell"
"random's system information tool" ext:txt
"realizacja eCreo.eu"
"resources.db.params.password" ext:ini -git
"robots.txt" "Disallow:" filetype:txt
"running: Nucleus v3.1" -.nucleuscms.org -demo
"safe_mode: * PHP version: * cURL: * MySQL: * MSSQL: * PostgreSQL: * Oracle: *"
"screen mode id:" ext:rdp
"script by RECIPE SCRIPT"
"seeing this instead" intitle:"test page for apache"
"service" | "military" | "federal" "intitle:"login form" -youtube -template -stackoverflow
"set up the administrator user" inurl:pivot
"sets mode: +k"
"sets mode: +p"
"sets mode: +s"
"signons.sqlite" intitle:"index of"
"site by Designscope"
"site info for" "Enter Admin Password"
"site powered by intuitive-websites.com"
"site:ghostbin.com " / " "
"site:hastebin.com " / " "
"sitio web diseñado por www.toronja.com.pe"
"software 2004-2005 by randshop"
"sql" "parent" intitle:index.of -injection
"supplied argument is not a valid MySQL result resource"
"syd_apply.cfm"
"this proxy is working fine!" "enter *" "URL***" * visit
"this site is using the webspell script (version: 4.01.02)"
"toendaCMS is Free Software released under the GNU/GPL License." | "powered by toendaCMS" -inurl:demo
"ttawlogin.cgi/?action="
"txx cms"
"username" "password" intitle:"login here"
"username.xlsx" ext:xlsx
"var miner = new CoinHive" intext:document.domain
"var miner=new CryptoLoot.Anonymous" intext:CryptoLoot.Anonymous
"visiteurs v2.0"
"vpnssl"
"webkactus"
"whoops! there was an error." "db_password"
"wow roster version 1.*"
"wow roster version 1.5.*"
"www.*.com - c99shell" OR "www.*.net - c99shell" OR "www.*.org - c99shell"
"you can now password" | "this is a special page only seen by you. your profile visitors" inurl:imchaos
"your default password is" filetype:pdf
"your password is" filetype:log
"© 2004 PHPKick.de Version 0.8"
"© 2008 DevWorx - devworx.somee.com"
"© 2009 Azimut Technologie"
"© Sabdrimer CMS"
"© 2005-2006 Powered by eSyndiCat Link Exchange Script"
''com_noticias''
''links.asp?CatId''
''name Kose_Yazilari op viewarticle artid''
''showad.php?listingid=''
''webboard question.asp QID''
'SEO by NuSEO.PHP'
'apc info' 'apc.php?SCOPE='
( ext:php ) ( inurl:/wp-content/uploads/AAPL/loaders/ )
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
( intitle:"PacketShaper Login")|(intitle:"PacketShaper Customer Login")
("DMZ" | "Public IP" | "Private IP") filetype:xls
("Fiery WebTools" inurl:index2.html) | "WebTools enable * * observe, *, * * * flow * print jobs"
("Indexed.By"|"Monitored.By") hAcxFtpScan
("Skin Design by Amie of Intense")|("Fanfiction Categories" "Featured Stories")|("default2, 3column, Romance, eFiction")
("This Dragonflyââہ¾Ãƒ‚¢ installation was" | "Thanks for downloading Dragonfly") -inurl:demo -inurl:cpgnuke.com
("port_255/home")|(inurl:"home?port=255")
("powered by nocc" intitle:"NOCC Webmail") -site:sourceforge.net -Zoekinalles.nl -analysis
((inurl:ifgraph "Page generated at") OR ("This page was built using ifgraph"))
(@gmail.com || @yahoo.com || @hotmail.com) ext:php inurl:compose
(c) SriptBux 2008 | Powered By ScriptBux version 2.50 beta 1
(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp
(intext:"MOBOTIX M1" | intext:"MOBOTIX M10") intext:"Open Menu" Shift-Reload
(intext:"index of /.git") ("parent directory")
(intext:mail AND intext:samAccountName) AND (filetype:xlsx OR filetype:xls OR filetype:csv OR filetype:txt)
(intitle:"502 Proxy Error")|(intitle:"503 Proxy Error") "The proxy server could not handle the request" -topic -mail -4suite -list -site:geocrawler.co
(intitle:"Flyspray setup"|"powered by flyspray 0.9.7") -flyspray.rocks.cc
(intitle:"PRTG Traffic Grapher" inurl:"allsensors")|(intitle:"PRTG Traffic Grapher - Monitoring Results")
(intitle:"Please login - Forums powered by UBB.threads")|(inurl:login.php "ubb")
(intitle:"Please login - Forums powered by WWWThreads")|(inurl:"wwwthreads/login.php")|(inurl:"wwwthreads/login.pl?Cat=")
(intitle:"SHOUTcast Administrator")|(intext:"U SHOUTcast D.N.A.S. Status")
(intitle:"SilkyMail by Cyrusoft International, Inc
(intitle:"VisionGS Webcam Software")|(intext:"Powered by VisionGS Webcam") -showthread.php -showpost.php -"Search Engine" -computersglobal.com -site:g
(intitle:"WmSC e-Cart Administration")|(intitle:"WebMyStyle e-Cart Administration")
(intitle:"WordPress âââ€Å¡Ã‚¬Ãƒ‚º Setup Configuration File")|(inurl:"setup-config.php?step=")
(intitle:"metaframe XP Login")|(intitle:"metaframe Presentation server Login")
(intitle:"phpshell" OR intitle:"c99shell" OR intitle:"r57shell" OR intitle:"PHP Shell " OR intitle:"phpRemoteView") `rwx` "uname"
(intitle:"plexpy - home" OR "intitle:tautulli - home") AND intext:"libraries"
(intitle:"rymo Login")|(intext:"Welcome to rymo") -family
(intitle:(EyeSpyFX|OptiCamFX) "go to camera")|(inurl:servlet/DetectBrowser)
(intitle:MOBOTIX intitle:PDAS) | (intitle:MOBOTIX intitle:Seiten) | (inurl:/pda/index.html +camera)
(intitle:WebStatistica inurl:main.php) | (intitle:"WebSTATISTICA server") -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
(inurl:"8080/monitorix" & intext:"Hostname") | inurl:"8080/monitorix-cgi"
(inurl:"ars/cgi-bin/arweb?O=0" | inurl:arweb.jsp)
(inurl:"robot.txt" | inurl:"robots.txt" ) intext:disallow filetype:txt
(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
(inurl:81-cobalt | inurl:cgi-bin/.cobalt)
(inurl:81/cgi-bin/.cobalt/) | (intext:"Welcome to the Cobalt RaQ")
(inurl:webArch/mainFrame.cgi ) | (intitle:"web image monitor" -htm -solutions)
(site:onion.link | site:onion.cab | site:tor2web.org | site:onion.sh | site:tor2web.fi | site:onion.direct)
(username=* | username:* |) | ( ((password=* | password:*) | (passwd=* | passwd:*) | (credentials=* | credentials:*)) | ((hash=* | hash:*) | (md5:* | md5=*)) | (inurl:auth | inurl:passwd | inurl:pass) ) filetype:log
+":8080" +":3128" +":80" filetype:txt
+"HSTSNR" -"netop.com"
+"Powered by INDEXU" inurl:(browse|top_rated|power
+"Powered by Invision Power Board v2.0.0..2"
+"Powered by phpBB 2.0.6..10" -phpbb.com -phpbb.pl
+htpasswd +WS_FTP.LOG filetype:log
+intext:"AWSTATS DATA FILE" filetype:txt
+intext:"powered by MyBulletinBoard"
+intext:"webalizer" +intext:"Total Usernames" +intext:"Usage Statistics for"
-Login inurl:photopost/uploadphoto.php
-english -help -printing -companies -archive -wizard -pastebin -adult -keywords "Warning: this page requires Javascript. To correctly view, please enable it in your browser"
-inurl:htm -inurl:html intitle:"index of" 100CANON
-inurl:htm -inurl:html intitle:"index of" NIKON
-inurl:http | -inurl:https inurl:ftp ext:xls | ext:xlsx bank
-site:php.net -"The PHP Group" inurl:source inurl:url ext:pHp
-site:simplemachines.org "These are the paths and URLs to your SMF installation"
-site:smarty.net ext:tpl intext:"
/@fmb80_encoder.htm
/_wpeprivate/config.json
/index.php?option=com_restaurante
/modules/amevents/print.php?id=
/modules/mx_links/
/modules/tadbook2/open_book.php?book_sn=
/modules/xhresim/
/var/www/manage/storage/logs/laravel- ext:log
2009 © Satellite-X
724CMS Powered, 724CMS Version 4.59. Enterprise
94FBR "ADOBE PHOTOSHOP"
: inurll ', -font => '{Verdana} 8 bold') ->pack ( -side => "top" , -anchor => 'e' ) ;
:DIR | intitle:index of inurl://whatsapp/
?action=pro_show and ?action=disppro
?intitle:index.of?".mysql_history"
ACID "by Roman Danyliw" filetype:php
ADAN (view.php ) Sql Injection Vulnerability
ADP Forum 2.0.3 is powered by VzScripts
APBoard 2.1.0 © 2003-2010 APP - Another PHP Program
ASP.login_aspx "ASP.NET_SessionId"
Actionnée par smartblog
Admin intitle:"eZ publish administration"
All right reserved 2002-2003 (MSN/Web Server Creator)
AlstraSoft Web "ESE"
An unexpected token "END-OF-STATEMENT" was found
AndroidManifest ext:xml -github -gitlab -googlesource
Auth inurl:welcome ext:cgi
Axis Video Manual
Ayemsis Emlak Pro
BEGIN (CERTIFICATE|DSA|RSA) filetype:csr
BEGIN (CERTIFICATE|DSA|RSA) filetype:key
CaLogic Calendars V1.2.2
CakePHP filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values
CakePHP inurl:database.php intext:db_password
ClearBudget v0.6.1
Coded By WebLOADER
Codeigniter filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values
Coldbox | contentbox | commandbox "Powered by ContentBox"
Come from home Script ( Latest Project ) www.esmart-vision.com
Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top
Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top -demo -"deadly eyes"
Copyright 1999-2010 Rocksalt International Pty Ltd. All rights reserved
Copyright 2006 © Flax Article Manager v1.1
Copyright 2006-2009 Insane Visions
Copyright 2007, PHPAUCTION.NET
Copyright 2008 Free Image & File Hosting
Copyright 2010 My Hosting. All rights reserved
Copyright 2010. Software Index
Copyright @ 2007 Powered By Hot or Not Clone by Jnshosts.com Rate My Pic :: Home :: Advertise :: Contact us::
Copyright Acme 2008
Copyright Agares Media phpautovideo
Copyright © 2007 by Horst-D. Kröller · CMS: php WCMS
Copyright © 2010 ASP SiteWare. All rights reserved.
Copyright ©2007-2009 by Kasseler CMS. All rights reserved.
Copyright © 2007 Agares Media. Powered by AMCMS3.
Copyright © 2007 BrowserCRM Ltd
Copyright © Rotator 2008
Copyright © Viral Marketing 2008
Créé par Narfight, ClanLite V2.2006.05.20 © 2000-2005
DA Mailing List System V2 Powered by DigitalArakan.Net
DCS inurl:"/web/login.asp"
Design by Satcom Co
Designed and Developed by karkia E-commerce
Designed by:InterTech Co
DevMass Shopping Cart
Display Cameras intitle:"Express6 Live Image"
Doop CMS
Dosya Yukle Scrtipi v1.0
E-Commerce Engine Copyright © 2005 osCSS
Engine powered by easyLink V1.1.0.
Events Calendar 1.1
FhImage, powered by Flash-here.com
FlashChat v4.5.7
FrontAccounting
Google Dork For Social Security Number ( In Spain and Argentina is D.N.I )
Google Dork inurl:Curriculum Vitale filetype:doc ( Vital Informaticon , Addres, Telephone Numer, SSN , Full Name, Work , etc ) In Spanish.
HTTP_USER_AGENT=Googlebot
Help Desk Software by Kayako SupportSuite v3.70.02
Hostinger © 2016. All rights reserved inurl:default.php
Igloo (interest group glue)
Index of /.svn
JBC explorer [ by Psykokwak & XaV ]
Joomla Component com_eportfolio Upload Vulnerability
LeapFTP intitle:"index.of./" sites.ini modified
Lebi soft Ziyaretci Defteri_v7.5
List of Phone Numbers (In XLS File ) allinurl:telefonos filetype:xls
Login ("Powered by Jetbox One CMS ââہ¾Ãƒ‚¢" | "Powered by Jetstream Ãâ€Å¡Ãƒ‚© *")
Maian Events v2.0 Copyright © 2005-2008 Maian Script World. All Rights Reserved
Maian Gallery v2.0 Copyright © 2006-2008 Maian Script World. All Rights Reserved.
Maian Music v1.0. Copyright © 2007-2008 Maian Script World. All Rights Reserved.
Maintained with the Ocean12 Calendar Manager Gold v2.04
Maintained with the Ocean12 Contact Manager Pro v1.02
Maintained with the Ocean12 Poll Manager Pro v1.00
Meg4-Mail ext:php
Microsoft-IIS/7.0 intitle:index.of name size
MySQL: ON MSSQL: OFF Oracle: OFF MSSQL: OFF PostgreSQL: OFF cURL: ON WGet: ON Fetch: OFF Perl: ON
News powered by ashnews
Novell NetWare intext:"netware management portal version"
Nwahy.com 2.1 , inurl:'add-site.html'
Online Booking Manager2.2
PHP application warnings failing "include_path"
PHPEmailManager
PHPFreeNews inurl:Admin.php
PHPGénéalogie fonctionne sur un serveur PHP
PHPKonsole PHPShell filetype:php -echo
POWERED BY ALITALK
POWERED BY HIT JAMMER 1.0!
Phaser numrange:100-100000 Name DNS IP "More Printers" index help filetype:html | filetype:shtml
Photo Gallery powered by TinyWebGallery 1.8.3
PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification
Platform Dokeos 1.8.4 © 2007
Please enter a valid password! inurl:polladmin
Please-logon "intitle:zarafa webaccess "
Portal By vbPortal Version 3.5.0
Power by PHP Classifieds
Power by donghungx. Copyright © 2008 AttMp3.com. All rights reserved.
Power with ecsportal rel 6.5
Powered By : PersianBB.com
Powered By AJ Auction
Powered By AJ Auction Web
Powered By AlstraSoft Video Share Enterprise
Powered By AstroSPACES
Powered By Coppermine Photo Gallery v1.2.2b /Powered By Coppermine
Powered By DataLife Engine
Powered By PHPDug version 2.0.0
Powered By PHPFanBase
Powered By PHPhotoalbum
Powered By Pligg | Legal: License and Source
Powered By Power Editor
Powered By SalSa Creations
Powered By WebSihirbazı
Powered By eLitius 1.0
Powered By form2list
Powered By phUploader
Powered By phpCOIN 1.2.3
Powered By: 4images 1.7.1
Powered By: AJ Square Inc
Powered By: Forest Blog v1.3.2
Powered By: © Simplicity oF Upload
Powered MarketSaz
Powered by "vcart 3.3.2"
Powered by 2532|Gigs v1.2.2
Powered by 6rbScript
Powered by AM4SS 1.0
Powered by Ac4p.com Gallery v1.0 , Copyright© 2007 ac4p.com
Powered by Active PHP Bookmarks v1.1.02
Powered by Arctic v2.0.0
Powered by Article DashBoard
Powered by Article Directory
Powered by ArticleMS from ArticleTrader
Powered by ArticlesOne.com oR Website Powered by ArticlesOne.com
Powered by AspDownload
Powered by BKWorks ProPHP Version 0.50 Beta 1
Powered by Blox CMS from TownNews.com
Powered by BoutikOne®
Powered by Bug Software intext:Your Cart Contains
Powered by CMScout (c)2005 CMScout Group
Powered by CS-Cart - Shopping Cart Software
Powered by Comersus v6 Shopping Cart
Powered by DUdforum 3.0 inurl:/forums.asp?iFor=
Powered by Dayfox Designs This is a port of WordPress
Powered by Digital College 1.0 - Magtrb Soft 2010
Powered by Discuz! 1.0 © 2002, Crossday Studio of 11cn.org
Powered by Dodo, Bubo & Misty. Feed us!
Powered by Dolphin
Powered by DorsaCms
Powered by EasySiteNetwork
Powered by Egorix
Powered by Elvin Bug Tracking Server.
Powered by ExoPHPDesk v1.2 Final.
Powered by Fantastic News v2.1.4
Powered by Flinx
Powered by FluentCMS
Powered by Forums W-Agora
Powered by GL-SH DEAF forum 6.5.5 final.
Powered by Gbook MX v4.1.0 ©2003 Magtrb Soft
Powered by Guruscript.com
Powered by Info Fisier
Powered by Info Fisier.
Powered by Jewelry Cart Software
Powered by LiteCommerce
Powered by MVC-Web CMS inurl:/index.asp?newsid=
Powered by Maian Cart v1.1
Powered by Maian Greetings v2.1
Powered by Maian Guestbook v3.2
Powered by Maian Weblog v4.0
Powered by Marinet
Powered by MetInfo 3.0
Powered by Minerva 237
Powered by Mitra Informatika Solusindo
Powered by Multi Website 1.5
Powered by MyHobbySite 1.01
Powered by MyPHP Forum v3.0
Powered by NATTERCHAT v 1.1
Powered by NKINFOWEB VSp © 2009
Powered by Natterchat v1.12
Powered by Ninja Designs This is a port of WordPress
Powered by One-News
Powered by Online Email Manager
Powered by Online Guestbook Pro
Powered by Orbis CMS
Powered by PBBoard© 2009 Version 2.0.5
Powered by PHP Advanced Transfer Manager v1.10 - @2002 Bugada Andrea
Powered by PHP Dir Submit - Directory Submission Script
Powered by PHP F1 (Max's Image Uploader)
Powered by PHP F1 (Max's Photo Album)
Powered by PHP Image Gallery
Powered by PHP Links from DeltaScripts
Powered by PHP Melody 1.5.3
Powered by PHP upload - unijimpe.
Powered by PHP-Fusion v6.00.109 Ãâ€Å¡Ãƒ‚© 2003-2005. -php-fusion.co.uk
Powered by PNphpBB2 / Powered por PNphpBB2
Powered by PacerCMS
Powered by Platinum 7.6.b.5
Powered by Plogger!
Powered by PowerPortal v1.3a
Powered by React - www.react.nl
Powered by Revsense
Powered by SAPID CMF Build 87
Powered by SH-News 3.0
Powered by SLAED CMS © 2005-2008 SLAED. All rights reserved.
Powered by SNETWORKS PHP CLASSIFIEDS
Powered by Shadowed Portal
Powered by Sisfo Kampus 2006
Powered by SkaDate Dating
Powered by SkaLinks
Powered by TeamCal Pro
Powered by TextAds 2.08
Powered by ThinkAdmin
Powered by UCenter 1.5.0 © 2001 - 2008 Comsenz Inc.
Powered by UCenter inurl:shop.php?ac=view
Powered by UGiA PHP UPLOADER V0.2
Powered by WHMCompleteSolution - OR inurl:WHMCS OR announcements.php
Powered by WHMCompleteSolution - or inurl:WHMCS
Powered by WebStudio
Powered by Webiz
Powered by Webiz inurl:'wmt/webpages
Powered by WebspotBlogging
Powered by WikyBlog
Powered by XAOS systems
Powered by XT-Commerce
Powered by YaBBSM V2.5.0 Based on YABB SE
Powered by Zylone IT
Powered by boastMachine v3.1
Powered by cP Creator v2.7.1
Powered by dB Masters' Curium CMS 1
Powered by eLitius Version 1.0
Powered by eclime.com
Powered by emuCMS
Powered by ephpscripts
Powered by free simple software
Powered by hwdVideoShare
Powered by iBoutique v4.0
Powered by iScripts EasyBiller
Powered by iScripts SocialWare
Powered by iScripts VisualCaster
Powered by iScripts eSwap.
Powered by lineaCMS © 2006 lineaPHP Group
Powered by minb
Powered by odlican.net cms v.1.5
Powered by osCSS
Powered by osCommerce
Powered by osCommerce | Customized by EZ-Oscommerce
Powered by phpDatingClub
Powered by phpFaber URLInn. Copyright © 2004-2006 phpFaber
Powered by phpMyDesktop|arcade v1.0 (final)
Powered by phpMyRealty
Powered by sabros.us
Powered by v1.14 powered by philboard v1.14
Powered by: AIH v2.1
Powered by: AIH v2.3
Powered by: Arab Portal inurl:mod.php?mod=html
Powered by: Con-Imedia
Powered by: Linkarityâ
Powered by: Maian Greetings v2.1
Powered by: Maian Links v3.1
Powered by: Maian Recipe v1.2
Powered by: Maian Search v1.1
Powered by: Maian Uploader v4.0
Powered by: PHPDirector 0.30 or nurl:videos.php?id=
Powered by: PhotoPost PHP 4.6
Powered by: PreProjects
Powered by: XP Book v3.0
Powered by: Zanfi Solutions
Powered by: deonixscripts.com
Powered by: mevin productions
Powered by:Traidnt Gallery Version 1.0.
Powered.by.RaidenHTTPD +intitle:index.of | inurl:raidenhttpd-admin
Powered.by.RaidenHTTPD intitle:index.of
Powered.by:.vBulletin.Version ...3.0.6
Rash Version: 1.2.1
Re: intitle:Priv8 SCR
Re: inurl:"r00t.php"
Realizzato con WSC CMS by Dynamicsoft
Realizzato utilizzando Web Portal
SPBOARD v4.5
Sad Raven's Click Counter v1.0
Script créé par Funewik - Dezign-Box © France
Serv-U (c) Copyright 1995-2013 Rhino Software, Inc. All Rights.Reserved.
Site créé avec GuppY v4.5.18 ©
Site powered By Limbo CMS
Site:www.comune.*.*.* inurl:login
Small Business Manager
SmarterMail Enterprise 7.1
Snipe Gallery v.3.1.5 by Snipe.Net
Supernews 2.6
TOO MANY
TRUC 0.11.0 :: © 2006 by ASDIS :
This FAQ is powered by CascadianFAQ
This page was produced using SAM Broadcaster. © Copyright Spacial Audio Solutions, LLC 1999 - 2004.
This site is powered by e107, which is released under the terms of the GNU GPL License.
Thyme 1. © 2006 eXtrovert Software LLC. All rights reserved
UPublisher
Uebimiau Webmail v3.2.0-1.8
Ultimate-Fun-Book 1.02
Uploader des fichiers
VS-Gästebuch V. ©
VevoCart Control System
Vibro-School CMS by nicLOR.net
WEBalbum 2004-2006 duda
WEBalbum 2004-2006 duda -ihackstuff -exploit
WebControl intitle:"AMX NetLinx"
Webdevelopment Tinx-IT
Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media
Welcome to your PHPOpenChat-Installation!
Winn ASP Guestbook from Winn.ws
XAMPP "inurl:xampp/index"
XOOPS Custom Installation
Zixmail inurl:/s/login?
[ Content Copyright © 2007 RadNics Gold ]
[ Copyright 2005-2006 phpDirectorySourceâ„¢, all rights reserved ]
[ Powered By x10media.com ]
[ Powered by SkaDate dating ]
[ Powered by: RadBids Gold v4 ]
[ Powered by: RadLance v7.5 ]
[ Software Directory Powered by SoftDirec 1.05 ]
[ Web Wiz Forums® version 9.64 [Free Express Edition] ]
[WFClient] Password= filetype:ica
aboutprinter.shtml
album.asp?pic= .jpg cat=
alegrocart
allintext: "Please login to continue..." "ZTE Corporation. All rights reserved."
allintext: "This site is powered by IndexScript"
allintext: /iissamples/default/
allintext: /qcodo/_devtools/codegen.php
allintext:" If you would like to contact us, our email address is" traffic
allintext:"Browse Blogs by Category"
allintext:"Browse our directory of our members top sites or create your own for free!"
allintext:"Home Member Search Chat Room Forum Help/Support privacy policy"
allintext:"Latest Pictures" Name Gender Profile Rating
allintext:"Powered By Buddy Zone"
allintext:"Powered by LionMax Software" "WWW File Share"
allintext:"Powered by: TotalCalendar"
allintext:"SuperCali Event Calendar"
allintext:"WebServerX Server at"
allintext:"fs-admin.php"
allintext:'HttpFileServer 2.3k'
allintext:Copyright Smart PHP Poll. All Rights Reserved. -exploit
allintext:D.N.I filetype:xls
allintitle: "Flexi Press System"
allintitle: "MCgallery 0.5b"
allintitle: Axis 2.10 OR 2.12 OR 2.30 OR 2.31 OR 2.32 OR 2.33 OR 2.34 OR 2.40 OR 2.42 OR 2.43 "Network Camera "
allintitle: EDR1600 login | Welcome
allintitle: EDR400 login | Welcome
allintitle: EverFocus | EDSR | EDSR400 Applet
allintitle: powered by DeluxeBB
allintitle:"DVR login"
allintitle:"FirstClass Login"
allintitle:"Forum Post Assistant :" ext:php -site:joomla.org
allintitle:"SyncThru Web Service"
allintitle:"UniMep Station Controller"
allintitle:"Welcome to the Cyclades"
allintitle:Brains, Corp. camera
allintitle:Edr1680 remote viewer
allintitle:Netscape FastTrack Server Home Page
allintitle:aspjar.com guestbook
allintitle:restricted filetype:doc site:gov
allinur:com_extended_registration
allinurl : /web3news/
allinurl :"/modules/tutorials/"
allinurl :"modules/eblog"
allinurl :"modules/gallery"
allinurl :"modules/recipe"
allinurl :"wp-content/plugins/st_newsletter"
allinurl: "/modules/myTopics/"
allinurl: "com_actualite"
allinurl: "com_alberghi" detail
allinurl: "com_estateagent"
allinurl: "com_galeria"
allinurl: "com_glossary"
allinurl: "com_joovideo" detail
allinurl: "com_rapidrecipe"user_id
allinurl: "index php p shop"categ
allinurl: "index.php?area"galid
allinurl: "index.php?mod=galerie"action=gal
allinurl: "index.php?option=com_doc"
allinurl: "index.php?p=gallerypic img_id"
allinurl: "index.php?p=poll"showresult
allinurl: "index.php?showlink"links
allinurl: "modules MyAnnonces index php pa view"
allinurl: "modules/dictionary"
allinurl: "modules/dictionary/detail.php?id"
allinurl: "modules/eEmpregos/index.php"
allinurl: "modules/glossaires"
allinurl: "modules/wfdownloads/viewcat.php?cid"
allinurl: "name Sections op viewarticle artid"
allinurl: "pollBooth.php?op=results"pollID
allinurl: "showCat.php?cat_id"
allinurl: "wordspew-rss.php"
allinurl: In YoUr Dream Lamerz
allinurl: admin mdb
allinurl: aid "com_xfaq"
allinurl: cid"modules/classifieds/index.php?pa=Adsview"
allinurl: com_clasifier
allinurl: com_gallery "func"
allinurl: com_mcquiz "tid"
allinurl: com_paxxgallery "userid"
allinurl: com_pcchess "user_id"
allinurl: com_quiz"tid"
allinurl: com_ricette
allinurl: drive.google.com/open?id=
allinurl: e107_plugins/easyshop/easyshop.php
allinurl: galid "index.php?p=gallerypic"
allinurl: id "com_jooget"
allinurl: modules-php-name-Siir
allinurl: modules-php-op-modload "req view_cat"
allinurl: op=viewslink&sid=
allinurl: page_id album "photo"
allinurl:".nsconfig" -sample -howto -tutorial
allinurl:"/*/_vti_pvt/" | allinurl:"/*/_vti_cnf/"
allinurl:"/lildbi/"
allinurl:"/main/auth/profile.php" -github -google
allinurl:"/questcms/"
allinurl:"/ubbthreads/"
allinurl:"/wp-content/plugins/wp-noexternallinks"
allinurl:"User_info/auth_user_file.txt"
allinurl:"article.download.php"
allinurl:"channel_detail.php?chid="
allinurl:"com_accombo"
allinurl:"com_ahsshop"do=default
allinurl:"com_candle"
allinurl:"com_cinema"
allinurl:"com_extcalendar"
allinurl:"com_garyscookbook"
allinurl:"com_n-gallery"
allinurl:"com_na_content"
allinurl:"com_neogallery"
allinurl:"com_restaurante"
allinurl:"com_simpleshop"
allinurl:"detResolucion.php?tipodoc_id="
allinurl:"exchange/logon.asp"
allinurl:"index.php" "site=sglinks"
allinurl:"index.php?mod=archives"
allinurl:"index.php?site=" "W-Agora"
allinurl:"jokes.php?catagorie="
allinurl:"lyrics_menu/lyrics_song.php?l_id="
allinurl:"macgurublog.php?uid="
allinurl:"members.asp?action"
allinurl:"modules/photo/viewcat.php?id"
allinurl:"owa/auth/logon.aspx" -google -github
allinurl:"shop.htm?shopMGID="
allinurl:"verliadmin"
allinurl:"weblog/referrers"
allinurl:"xGb.php"
allinurl:"zimbra/?zinitmode=http" -google -github
allinurl:/examples/jsp/snp/snoop.jsp
allinurl:/hide_my_wp=
allinurl:/m2f_usercp.php?
allinurl:/modernbill/
allinurl:/myspeach/
allinurl:/phpress/
allinurl:/xampp/security.php
allinurl:DialogHandler.aspx
allinurl:auth_user_file.txt
allinurl:awstats.pl ext:pl
allinurl:awstats.pl?config=
allinurl:buyer/index.php?ProductID=
allinurl:casting_view.php?adnum=
allinurl:cdkey.txt
allinurl:clientsignup.php "classifieds"
allinurl:com_comprofiler
allinurl:com_jpad
allinurl:com_pccookbook
allinurl:control/multiview
allinurl:directory.php?ax=list
allinurl:flashblog.html "flashblog"
allinurl:foldercontent.html?folder=
allinurl:forcedownload.php?file=
allinurl:forum_answer.php?que_id=
allinurl:fullview.php?tempid=
allinurl:http://www.google.co.in/latitude/apps/badge/api?user=
allinurl:index.htm?cus?audio
allinurl:index.php?act=publ
allinurl:index.php?db=information_schema
allinurl:install/install.php
allinurl:intranet admin
allinurl:links.php?t=search
allinurl:mc4wp-debug.log ext:log
allinurl:moadmin.php -google -github
allinurl:offers.php?id=
allinurl:offers_buy.php?id=
allinurl:option=com_livechat
allinurl:option=com_rsmonials
allinurl:readmore.php?news_id
allinurl:servlet/SnoopServlet
allinurl:show_memorial.php?id=
allinurl:spaw2/dialogs/
allinurl:tseekdir.cgi
allinurl:wp-content/plugins/wptf-image-gallery/
allinurl:wps/portal/ login
anyInventory, the most flexible and powerful web-based inventory system
aspWebLinks 2.0
axis storpoint "file view" inurl:/volumes/
browse_videos.php?
buddylist.blt
buyers_subcategories.php?IndustryID=
calendar.asp?eventdetail
camera linksys inurl:main.cgi
cat_sell.php?cid= or selloffers.php?cid=
com_easybook
com_ijoomla_rss
com_thyme
config.yaml intitle:"index of" vagrantfile
configuration> + filetype:config -github.com
contact_frm.php
contacts ext:wml
content_by_cat.asp?contentid ''catid''
crime24 stealer ext:txt
data filetype:mdb -site:gov -site:mil
databasetype. Code : 80004005. Error Description :
dcid= bn= pin code=
details.php?p_id=
developed by ARWScripts.com
display_blog.php
dorks:SiteScope inurl:/SiteScope/cgi/go.exe/SiteScope?page=
dwsync.xml intitle:index of -gitlab -github
e-mail address filetype:csv csv
eXV2 MyAnnonces
eggdrop filetype:user user
elkagroup - Image Gallery v1.0 - All right reserved
employee "training" intitle:index.of ext:doc | pdf | xls |docx |xlsx
enable password | secret "current configuration" -intext:the
ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:"budget approved") inurl:confidential
ext:CDX CDX
ext:DBF DBF
ext:DCA DCA
ext:adr adr filetype:adr "bookmarks.adr"
ext:asa | ext:bak intext:uid intext:pwd -"uid..pwd" database | server | dsn
ext:asax
ext:asp "powered by DUForum" inurl:(messages|details|login|default|register) -site:duware.com
ext:asp intext:Smart.Shell 1.0 BY P0Uy@_$3r\/3R -
ext:asp inurl:DUgallery intitle:"3.0" -site:dugall
ext:asp inurl:pathto.asp
ext:aspx intitle:aspxspy
ext:ccm ccm -catacomb
ext:cfg radius.cfg
ext:cgi intext:"nrg-" " This web page was created on "
ext:cgi intitle:"control panel" "enter your owner password to continue!"
ext:cgi inurl:cgi-bin intext:#!/bin/bash
ext:cgi inurl:editcgi.cgi inurl:file=
ext:cgi inurl:ubb6_test.cgi
ext:conf NoCatAuth -cvs
ext:conf inurl:rsyncd.conf -cvs -man
ext:config + " password=" + "
ext:csproj
ext:csv intext:"password"
ext:dat bpk.dat
ext:dhtml intitle:"document centre|(home)" OR intitle:"xerox"
ext:env intext:APP_ENV= | intext:APP_DEBUG= | intext:APP_KEY=
ext:fetchmailrc
ext:gho gho
ext:gnucash
ext:html intext:Airties inurl:login.html
ext:ics ics
ext:inc "pwd=" "UID="
ext:inf SetupMgrTag AdminPassword
ext:ini Robust.ini filetype:ini "password"
ext:ini Version=4.0.0.4 password
ext:ini eudora.ini
ext:ini intext:env.ini
ext:jbf jbf
ext:jsp intext:"jspspy" intitle:"Jspspy web~shell V1.0"
ext:ldif ldif
ext:log "Software: Microsoft Internet Information Services *.*"
ext:log intext:"connection" intitle:"index of" -stackoverflow
ext:log inurl:"/pgadmin"
ext:log telnet intext:password
ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
ext:msg OR ext:eml site:gov OR site:edu
ext:nsf nsf -gov -mil
ext:passwd -intext:the -sample -example
ext:pdf intext:"Category: Password Management: Hardcoded Password" intext:"Issues)"
ext:pem "PRIVATE KEY" -site:facebook.com -example -test*
ext:pem intext:BEGIN CERTIFICATE
ext:php + inurl:"ajaxfilemanager.php" + intext:"Current Folder Path"
ext:php intext:"$dbms""$dbhost""$dbuser""$dbpasswd""$table_prefix""phpbb_installed"
ext:php intext:"-rwxr-xr-x" site:.in
ext:php intext:"Powered by phpNewMan Version"
ext:php intitle:"b374k"
ext:php inurl:"api.php?action="
ext:pl inurl:cgi intitle:"FormMail *" -"*Referrer" -"* Denied" -sourceforge -error -cvs -input
ext:plist filetype:plist inurl:bookmarks.plist
ext:ppk ssh key -github.com -gitlab
ext:pqi pqi -database
ext:pwd inurl:(service | authors | administrators | users) "# -FrontPage-"
ext:reg " [HKEY_CURRENT_USER\Software\ORL\WinVNC3]" -git
ext:reg "username=*" putty
ext:sql intext:"alter user" intext:"identified by"
ext:sql intext:@gmail.com intext:password
ext:sql intext:@hotmail.com intext :password
ext:sql intext:username intext:password
ext:svc inurl:wsdl
ext:txt "Final encryption key"
ext:txt inurl:dxdiag
ext:txt inurl:gov intext:"Content-Type: text/plain; charset=utf-8" AND intext:"Received: from "
ext:txt inurl:unattend.txt
ext:txt {"wallet_address" :", "pool_address" : " ", "pool_password" -git
ext:txt | ext:conf | ext:inc | ext:doc intext:php class JConfig
ext:vbproj
ext:vmdk vmdk
ext:vmx vmx
ext:xls intext:NAME intext:TEL intext:EMAIL intext:PASSWORD
ext:xml ("mode_passive"|"mode_default")
ext:xml ("proto='prpl-'" | "prpl-yahoo" | "prpl-silc" | "prpl-icq")
ext:yml database inurl:config
ezBOO "Administrator Panel" -cvs
faqview.asp?key
filetype: log inurl:"access.log" +intext:"HTTP/1.1"
filetype:PS ps
filetype:QBW qbw
filetype:QDF QDF
filetype:asmx inurl:(_vti_bin|api|webservice)
filetype:asp "Custom Error Message" Category Source
filetype:asp + "[ODBC SQL"
filetype:asp DBQ=" * Server.MapPath("*.mdb")
filetype:asp intitle:" Microsoft Outlook Web Access"
filetype:asp inurl:"shopdisplayproducts.asp"
filetype:avastlic
filetype:bak (inurl:php | inurl:asp | inurl:rb)
filetype:bak createobject sa
filetype:bak inurl:"htaccess|passwd|shadow|htusers"
filetype:bak inurl:php "mysql_connect"
filetype:bkf bkf
filetype:blt "buddylist"
filetype:blt blt +intext:screenname
filetype:cfg "radius" (pass|passwd|password)
filetype:cfg auto_inst.cfg
filetype:cfg ks intext:rootpw -sample -test -howto
filetype:cfg login "LoginServer="
filetype:cfg mrtg "target[*]" -sample -cvs -example
filetype:cfm "cfapplication name" password
filetype:cgi inurl:"Web_Store.cgi"
filetype:cgi inurl:"fileman.cgi"
filetype:cgi inurl:"irc.cgi" | intitle:"CGI:IRC Login"
filetype:cgi inurl:cachemgr.cgi
filetype:cgi inurl:nbmember.cgi
filetype:cgi inurl:pdesk.cgi
filetype:cgi inurl:tseekdir.cgi
filetype:cgi transcoder.cgi
filetype:cnf inurl:_vti_pvt access.cnf
filetype:cnf my.cnf -cvs -example
filetype:conf inurl:firewall -intitle:cvs
filetype:conf inurl:proftpd.conf -sample
filetype:conf inurl:psybnc.conf "USER.PASS="
filetype:conf inurl:unrealircd.conf -cvs -gentoo
filetype:conf oekakibbs
filetype:conf slapd.conf
filetype:config "" "password" "web.config" -stackoverflow -youtube.com -github
filetype:config config intext:appSettings "User ID"
filetype:config inurl:web.config inurl:ftp
filetype:config web.config -CVS
filetype:ctl Basic
filetype:ctt "msn"
filetype:ctt Contact
filetype:ctt ctt messenger
filetype:dat "password.dat"
filetype:dat inurl:Sites.dat
filetype:dat inurl:pass.dat
filetype:dat wand.dat
filetype:doc inurl:"gov" intext:"default password is"
filetype:docx Domain Registrar $user $pass
filetype:eml eml +intext:"Subject" +intext:"From"
filetype:env intext:"APP_ENV"
filetype:env intext:AWS_SECRET
filetype:env intext:REDIS_PASSWORD
filetype:env intext:mail_host + intext:bluehost
filetype:fp3 fp3
filetype:fp5 fp5 -site:gov -site:mil -"cvs log"
filetype:fp7 fp7
filetype:gitattributes intext:CHANGELOG.md -site:github.com
filetype:htpasswd htpasswd
filetype:inc OR filetype:bak OR filetype:old mysql_connect OR mysql_pconnect
filetype:inc dbconn
filetype:inc inc intext:setcookie
filetype:inc intext:mysql_connect
filetype:inc mysql_connect OR mysql_pconnect
filetype:inf inurl:capolicy.inf
filetype:inf sysprep
filetype:ini "Bootstrap.php" (pass|passwd|password|pwd)
filetype:ini "FtpInBackground" (pass|passwd|password|pwd)
filetype:ini "SavedPasswords" (pass|passwd|password|pwd)
filetype:ini "This is the default settings file for new PHP installations"
filetype:ini "[FFFTP]" (pass|passwd|password|pwd)
filetype:ini "pdo_mysql" (pass|passwd|password|pwd)
filetype:ini "precurio" (pass|passwd|password|pwd)
filetype:ini "wordfence"
filetype:ini Desktop.iniintext:mydocs.dll
filetype:ini ServUDaemon
filetype:ini inurl:"serv-u.ini"
filetype:ini inurl:flashFXP.ini
filetype:ini wcx_ftp
filetype:ini ws_ftp pwd
filetype:jnlp
filetype:ldb admin
filetype:lic lic intext:key
filetype:lit lit (books|ebooks)
filetype:log "PHP Parse error" | "PHP Warning" | "PHP Error"
filetype:log "See `ipsec --copyright"
filetype:log access.log -CVS
filetype:log cron.log
filetype:log intext:"ConnectionManager2"
filetype:log intext:org.apache.hadoop.hdfs
filetype:log intext:password | pass | pw
filetype:log inurl:"log" "[SERVER_SOFTWARE]"
filetype:log inurl:"password.log"
filetype:log username putty
filetype:mbx mbx intext:Subject
filetype:mdb "standard jet" (password | username | user | pass)
filetype:mdb inurl:"news/news"
filetype:mdb inurl:users.mdb
filetype:mdb wwforum
filetype:mny mny
filetype:mobileconfig intext:password OR intext:pass
filetype:myd myd -CVS
filetype:netrc password
filetype:ns1 ns1
filetype:old (define)(DB_USER|DB_PASS|DB_NAME)
filetype:old (mysql_connect) ()
filetype:ora ora
filetype:ora tnsnames
filetype:pac inurl:"/proxy"
filetype:pass pass intext:userid
filetype:password jmxremote
filetype:pcf "cisco" "GroupPwd"
filetype:pcf vpn OR Group
filetype:pcmcfg
filetype:pdb pdb backup (Pilot | Pluckerdb)
filetype:pdf "Assessment Report" nessus
filetype:pdf "acunetix website audit" "alerts summary"
filetype:pdf intitle:"SSL Report"
filetype:pem "Microsoft"
filetype:pem intext:private
filetype:php "Git Deployment Script v0.1"
filetype:php -site:php.net intitle:phpinfo "published by the PHP Group"
filetype:php HAXPLORER "Server Files Browser"
filetype:php inanchor:c99 inurl:c99 intitle:c99shell -seeds -marijuana
filetype:php intext:"!C99Shell v. 1.0 beta"
filetype:php intext:"PROJECT HONEY POT ADDRESS DISTRIBUTION SCRIPT"
filetype:php intext:Your Email: intext:Your Name: intext:Reply-To: intext:mailer
filetype:php intitle:"paNews v2.0b4"
filetype:php inurl:"logging.php" "Discuz" error
filetype:php inurl:"viewfile" -"index.php" -"idfil
filetype:php inurl:"webeditor.php"
filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
filetype:php inurl:index.php inurl:"module=subjects" inurl:"func=*" (listpages| viewpage | listcat)
filetype:php inurl:ipinfo.php "Distributed Intrusion Detection System"
filetype:php inurl:nqt intext:"Network Query Tool"
filetype:php inurl:tiki-index.php +sirius +1.9.*
filetype:php inurl:vAuthenticate
filetype:php login (intitle:phpWebMail|WebMail)
filetype:php~ (pass|passwd|password|dbpass|db_pass|pwd)
filetype:pl "Download: SuSE Linux Openexchange Server CA"
filetype:pl -intext:"/usr/bin/perl" inurl:webcal (inurl:webcal | inurl:add | inurl:delete | inurl:config)
filetype:pl intitle:"Ultraboard Setup"
filetype:png | "proportal"
filetype:pot inurl:john.pot
filetype:properties inurl:db intext:password
filetype:pst inurl:"outlook.pst"
filetype:pst pst -from -to -date
filetype:pub inurl:ssh
filetype:pwd intitle:index
filetype:pwd service
filetype:pwl pwl
filetype:qbb qbb
filetype:r2w r2w
filetype:rcf inurl:vpn
filetype:rdp default.rdp
filetype:rdp rdp
filetype:reg "Terminal Server Client"
filetype:reg reg +intext:"defaultusername" +intext:"defaultpassword"
filetype:reg reg +intext:"internet account manager"
filetype:reg reg +intext:âââ€Å¡Ã‚¬Ãƒ‚WINVNC3âââ€Å¡Ã‚¬Ãƒ‚
filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
filetype:reg reg HKEY_CURRENT_USER intext:password
filetype:reg reg HKEY_CURRENT_USER username
filetype:sql "MySQL dump" (pass|password|passwd|pwd)
filetype:sql "PostgreSQL database dump" (pass|password|passwd|pwd)
filetype:sql "insert into" (pass|passwd|password)
filetype:sql "phpmyAdmin SQL Dump" (pass|password|passwd|pwd)
filetype:sql ("passwd values" | "password values" | "pass values" )
filetype:sql ("values * MD5" | "values * password" | "values * encrypt")
filetype:sql +"IDENTIFIED BY" -cvs
filetype:sql insite:pass && user
filetype:sql intext:password | pass | passwd intext:username intext:INSERT INTO `users` VALUES
filetype:sql intext:wp_users phpmyadmin
filetype:sql inurl:wp-content/backup-*
filetype:sql password
filetype:sql site:com and "insert into" admin "2014"
filetype:sql site:gov and "insert into"
filetype:torrent torrent
filetype:tpl intext:mysql_connect
filetype:txt "License Key"
filetype:txt "Registration Code"
filetype:txt "gmail" | "hotmail" | "yahoo" -robots site:gov | site:us
filetype:txt $9$ JunOS
filetype:txt Administrator:500:
filetype:txt inurl:wp-config.txt
filetype:txt inurl:~~Wordpress2.txt
filetype:txt line vty 0 4
filetype:url +inurl:"ftp://" +inurl:"@"
filetype:vcs vcs
filetype:vsd vsd network -samples -examples
filetype:wab wab
filetype:wsdl wsdl
filetype:xls "username | password"
filetype:xls + password + inurl:.com
filetype:xls -site:gov inurl:contact
filetype:xls inurl:"email.xls"
filetype:xls username password email
filetype:xls | xlsx intext:cisco -cisco.com site:.gov
filetype:xls | xlsx intext:software license site:.gov
filetype:xml config.xml passwordHash Jenkins
filetype:xml inurl:/WEB-INF/ inurl:ftp:// -www
filetype:xml inurl:sitemap
fitweb-wwws * server at intitle:index.of
frmLogin
hardware | software "migration" intitle:index.of ext:xls | xlsx | doc | docx | pdf
http://www.google.com/#sclient=psy&hl=en&safe=off&site=&source=hp&q=:inurl%3Amj_wwwusr&aq=f&aqi=&aql=&oq=&pbx=1&fp=2dcb6979649afcb0
http://www.google.com/search?q="Powered+by+XMB"
http://www.google.com/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware&num=100&hl=en&lr=&c2coff=1&safe=off&filter=0
http://www.google.com/search?q=intitle:%22Webview+Logon+Page%22&filter=0
http://www.google.com/search?q=inurl%3Aindex.php%3Fpagedb%3Drss
http://www.google.com/search?source=ig&hl=fr&rlz=&q=allinurl:+Category.php%3FIndustrYID%3D
https://paper.dropbox.com inurl:/doc/
httrack inurl:hts-log.txt ext:txt -github.com
i_index.shtml Ready
index of /ckeditor
index of /etc/certs/
index of /htdocs
index of /node_modules/ -github -stackoverflow
index of /wp-content/uploads/userpro
index of kcfinder/
index.asp?archivio=OK
index.of passlist
index.of perform.ini
index.of.dcim
index.of.etc
index.of.password
index.of.private
index.of.protected
index.of.secret
index.of.secure
index.of.winnt
index.php?option=com_altas
index.php?option=com_ezine
index.php?option=com_facileforms
index.php?option=com_ignitegallery
index.php?option=com_is
index.php?option=com_mambads
index.php?option=com_ongallery
index.php?option=com_pcchess
index.php?option=com_swmenupro
index.php?option=com_vr
index2.php?option=com_joomlaboard
index:"html/js/editor/fckeditor/editor/filemanager/connectors"
infusions/manuals/manuals.php?manual=
infusions/raidtracker_panel/thisraidprogress.php?
infusions/recept/recept.php?
infusions/triscoop_race_system/race_details.php?
insite: SmarterMail Enterprise 7.1
intext : "Website by conceptinternetltd"
intext: "Powered by Marinet"
intext: "Site developed & mantained by Woodall Creative Group"
intext: Copyright+MantisBT Group
intext: intext: intext: intext: intext:
intext:" Website Design and Hosting By Netricks, Inc."
intext:""BiTBOARD v2.0" BiTSHiFTERS Bulletin Board"
intext:"/LM/W3SVC/" ext:asp
intext:"/showme.asp" HTTP_ACCEPT
intext:"/wp-content/uploads/wpsc/"
intext:"2000-2001 The phpHeaven Team"
intext:"2000-2001 The phpHeaven Team" -sourceforge
intext:"2008" intext:"OpenERP SA" intitle:"Login"
intext:"2016 SAP AG. All rights reserved." intitle:"Logon"
intext:"404 Object Not Found" Microsoft-IIS/5.0
intext:"Access denied for" intitle:"Shopping cart"
intext:"Build dashboard" intext:"Project" intext:"Plan" intext:"Build"
intext:"Calendar Program Ãâ€Å¡Ãƒ‚© Copyright 1999 Matt Kruse" "Add an event"
intext:"Design by BB Media.Org"
intext:"Design by MMA Creative"
intext:"Designed by Spaceacre"
intext:"Dr.Web (R) Anti-virus. Virus base add-on" + ext:txt
intext:"Dumping data for table `orders`"
intext:"END_FILE" ext:log
intext:"EQ1PCI"
intext:"English for dummies"
intext:"Error Message : Error loading required libraries."
intext:"Event List 0.8 Alpha by schlu.net "
intext:"Fatal error: Class 'Red_Action' not found in"
intext:"Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed." -edu
intext:"Forum software by XenForo™"
intext:"Free Ecommerce Shopping Cart Software by ViArt" +"Your shopping cart is empty!" + "Products Search" +"Advanced Search" + "All Categories"
intext:"Full path to a .htpasswd file in this dir:" filetype:php
intext:"GET http://" ext:txt intext:"password" inurl:log
intext:"Hello visitor from" ext:asp
intext:"Hikvision" inurl:"login.asp"
intext:"I'm using a public or shared computer" & intext:"Remote Web Workplace"
intext:"Icecast Administration Admin Page" intitle:"Icecast Administration Admin Page"
intext:"Index of /.git"
intext:"Index of /database"
intext:"KRAB-DECRYPT.txt" intitle:"index of"
intext:"Kalimat news system v 1.0"
intext:"LinPHA Version" intext:"Have fun"
intext:"M3R1C4 SHELL BACKDOOR"
intext:"MaiLinX Alert (Notify)" -site:networkprinters.com
intext:"Mail admins login here to administrate your domain."
intext:"Marketing Web Design - Posicionamiento en Buscadores"
intext:"Master Account" "Domain Name" "Password" inurl:/cgi-bin/qmailadmin
intext:"Microsoft(R) Server Maintenance Utility (Unicode)" ext:txt
intext:"PHP Version " ext:php intext:"disabled" intext:"Build Date" intext:"System" intext:"allow_url_fopen"
intext:"Parlic Design" inurl:id
intext:"PhpGedView Version" intext:"final - index" -inurl:demo
intext:"Please Authenticate" intitle:Peakflow
intext:"Please enter correct password for Administrator Access. Thank you" "Copyright Ãâ€Å¡Ãƒ‚© 2003 SMC Networks, Inc. All rights reserved."
intext:"Please select file to upload:" ext:php
intext:"Powered By : Yamamah Version 1.00"
intext:"Powered By Azaronline.com"
intext:"Powered By Geeklog" -geeklog.net
intext:"Powered By OpenCart" -site:opencart.com -inurl:"Powered By OpenCart" -intitle:"OpenCart" -intitle:"powered by"
intext:"Powered By WorldPay" inurl:productdetail.php
intext:"Powered By: Snitz Forums 2000 Version 3.4.00..03"
intext:"Powered By: TotalIndex" intitle:"TotalIndex"
intext:"Powered by (Quantum | Quantum CMS | CMS)
intext:"Powered by Abyss Web Server"
intext:"Powered by Arcade Builder"
intext:"Powered by Atomic Photo Album 1.1.0pre4"
intext:"Powered by BOMGAR"
intext:"Powered by CLscript.com"
intext:"Powered by Community CMS"
intext:"Powered by CubeCart 3.0.6" intitle:"Powered by CubeCart"
intext:"Powered by DEV web management system" -dev-wms.sourceforge.net -demo
intext:"Powered by DZOIC Handshakes Professional"
intext:"Powered by EZPub"
intext:"Powered by FXRecruiter"
intext:"Powered by Firebrand Technologies"
intext:"Powered by Inventory Mojo Software."
intext:"Powered by Lore 1.5.6"
intext:"Powered by Max.Blog"
intext:"Powered by Nesta"
intext:"Powered by Nibbleblog"
intext:"Powered by OnePlug CMS"
intext:"Powered by PCPIN.com" -site:pcpin.com -ihackstuff -"works with" -findlaw
intext:"Powered by PHPCityPortal.com"
intext:"Powered by Pc4Uploader v9.0"
intext:"Powered by Plogger!" -plogger.org
intext:"Powered by Plogger!" -plogger.org -ihackstuff -exploit
intext:"Powered by Ramaas Software"
intext:"Powered by Sentora" -github.com
intext:"Powered by SimpleBBS v1.1"*
intext:"Powered by Typesetter"
intext:"Powered by ViewVC" | intitle:"ViewVC Repository Listing"
intext:"Powered by VoiceCMS"
intext:"Powered by WSN Links Basic Edition"
intext:"Powered by X-Cart: shopping cart software" -site:x-cart.com
intext:"Powered by eDocStore"
intext:"Powered by eStore v1.0.2"
intext:"Powered by flatnuke-2.5.3" +"Get RSS News" -demo
intext:"Powered by net2ftp"
intext:"Powered by phpBB 2.0.13" inurl:"cal_view_month.php"|inurl:"downloads.php"
intext:"Powered by phpFastNews"
intext:"Powered by phpSQLiteCMS" | intitle:"phpSQLiteCMS - A simple & lightweight CMS"
intext:"Powered by pppblog"
intext:"Powered by simplog"
intext:"Powered by the 1-2-3 music store"
intext:"Powered by www.yawcam.com"
intext:"Powered by: Adobe PrintGear" inurl:admin
intext:"Powered by: Virtual War v1.5.0"
intext:"PuTTY log" ext:log "password" -supportforums -github
intext:"RPG Inferno is not available to guests" or intext:"Battle Ground · Clans · Store · Jobs · Auction · Spells Shop · Statistics · Member List"
intext:"Ready with 10/100T Ethernet"
intext:"Remository 3.25. is technology by Black Sheep Research"
intext:"Resource dumped by" intext:jcr -site:adobe.com
intext:"Roundcube Webmail" intitle:"Welcome to Roundcube Webmail" -site:roundcube.net
intext:"Session Start * * * *:*:* *" filetype:log
intext:"Set objConn=Server.CreateObject("ADODB.Connection")" ext:asp
intext:"Site by Triware Technologies Inc"
intext:"SteamUserPassphrase=" intext:"SteamAppUser=" -"username" -"user"
intext:"Storage Management Server for" intitle:"Server Administration"
intext:"Sw Bilgi" ext:php
intext:"Target Multicast Group" "beacon"
intext:"Thank you for using BIG-IP."
intext:"Thank you for your purchase/trial of ALWIL Software products.:"
intext:"Thehacker - Agd_Scorp - BLaSTER - Cr@zy_King - KinSize - JeXToXiC - s3f4 - rx5"
intext:"This is Apache Hadoop release" "Local Logs"
intext:"This site is using phpGraphy" | intitle:"my phpgraphy site"
intext:"Tobias Oetiker" "traffic analysis"
intext:"Type in Username and Password, then click Ok" intitle:"log in"
intext:"UAA (MSB)" Lexmark -ext:pdf
intext:"Unexpected Problem Occurred!" ext:aspx
intext:"Videoconference Management System" ext:htm
intext:"Warning: * am able * write ** configuration file" "includes/configure.php" -Forums
intext:"Warning: Failed opening" "on line" "include_path"
intext:"Web Application Report" intext:"This report was created by IBM Security AppScan" ext:pdf
intext:"Web Design by Webz" filetype:asp
intext:"Web design by goffgrafix.com"
intext:"Welcome to CodeIgniter!"
intext:"Welcome to Taurus" "The Taurus Server Appliance" intitle:"The Taurus Server Appliance"
intext:"Welcome to the Web V.Networks" intitle:"V.Networks [Top]" -filetype:htm
intext:"Welcome to" inurl:"cp" intitle:"H-SPHERE" inurl:"begin.html" -Fee
intext:"You may also donate through the Moneybookers account mb@dd-wrt"
intext:"[***] Results from" + ext:txt + "snort-"
intext:"authentication" intranet password login inurl:account ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw | xlsx | docx | mail)
intext:"class JConfig {" inurl:configuration.php
intext:"d.aspx?id" || inurl:"d.aspx?id"
intext:"default values: admin/1234"
intext:"define('DB_NAME'," ext:txt
intext:"eav" filetype:txt
intext:"enable password 7"
intext:"enable secret 5 $"
intext:"expects parameter 1 to be resource, boolean given" filetype:php
intext:"https://chat.whatsapp.com/invite/" intitle:"Your Search For Company/Subject/Whatever"
intext:"index of /userfiles/file/"
intext:"jPORTAL 2" inurl:"mailer.php"
intext:"login" department | admin | manager | company | host filetype:xls | xlsx -community -github
intext:"pLink 2.07"
intext:"paytm" intitle:"index of"
intext:"phpbb - auction" inurl:"auction"
intext:"please change your" password |code | login file:pdf | doc | txt | docx -github
intext:"please find attached" "login" | password ext:pdf
intext:"powered and designed by Dow Group"
intext:"powered by EZGuestbook"
intext:"powered by Hosting Controller" intitle:Hosting.Controller
intext:"powered by Milonic" inurl:viewnews.php?id=
intext:"powered by Web Wiz Journal"
intext:"powered by gcards" -ihackstuff -exploit
intext:"powered by itaco group"
intext:"powered by tincan ltd"
intext:"powered by webcamXP 5"
intext:"rabbit_password" | "service_password" filetype:conf
intext:"root:x:0:0:root:/root:/bin/bash" inurl:*=/etc/passwd
intext:"sitio web diseñado por www.toronja.com.pe"
intext:"softperms.txt" ext:TXT
intext:"successfully" intitle:"index of" config | log | logged -stackoverflow
intext:"this login can be used only once" inurl:user intitle:"reset password"
intext:"vbulletin" inurl:admincp
intext:"you to handle frequent configuration jobs easily and quickly" | intitle:"Show/Search other devices"
intext:"~~Joomla1.txt" title:"Index of /"
intext:"© Tainos Webdesign"
intext:'Powered by ProArcadeScript ' inurl:'game.php?id='
intext:("UBB.threadsââہ¾Ãƒ‚¢ 6.2"|"UBB.threadsââہ¾Ãƒ‚¢ 6.3") intext:"You * not logged *" -site:ubbcentral.com
intext:(password | passcode) intext:(username | userid | user) filetype:csv
intext:(username | user | email | sign on | login | auth) admin dashboard | panel -stackoverflow
intext:----- Begin SAP License ----- ext:txt
intext:/homedir/.cpanel-datastore/
intext:/wp-content/plugins/woocommerce/templates/emails/plain/
intext:2001.-.2018.umbraco.org ext:aspx
intext:5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 AND (ext:txt OR ext:csv OR ext:xls OR ext:lst)
intext:@pwcache "parent directory"
intext:APIKey ext:js | xml | yml | txt | conf | py -github -stackoverflow intitle:"index of"
intext:Apache/2.2.29 (Unix) mod_ssl/2.2.29 | intitle:"Index of /"
intext:Computer Misuse Act inurl:login.aspx
intext:Connect.with.Finalsite intitle:admin -facebook
intext:DB_PASSWORD ext:env
intext:DB_PASSWORD || intext:"MySQL hostname" ext:txt
intext:Design by: runt communications
intext:Developed By Black.Hack3r ext:php
intext:Generated.by.phpix.1.0? inurl:$mode=album
intext:JSESSIONID OR intext:PHPSESSID inurl:access.log ext:log
intext:Modified files in JOE when it aborted on JOE was aborted because the terminal closed
intext:OLD_FOREIGN_KEY_CHECKS"; = ext:txt
intext:Omeka*Username Powered.by.Omeka inurl:admin -github -omeka.org
intext:PHPhotoalbum v0.5
intext:Powered by AWCM v2.1
intext:Powered by CPA Site Solutions
intext:Powered by Infront
intext:Powered by MX-System 2.7.3
intext:Powered by Mobilelib Gold v3
intext:Powered by SaphpLesson 4.0
intext:SOAP 1.1 intext:SOAP 1.2 intext:UPLOAD intext:GET intext:POST inurl:op
intext:SQL syntax & inurl:index.php?=id & inurl:gov & inurl:gov
intext:SQLiteManager inurl:main.php
intext:Server.MapPath(".mdb") ext:asp
intext:THIS IS A PRIVATE SYSTEM AUTHORISED ACCESS ONLY inurl:login.aspx
intext:Table structure for table `wp_users` filetype:sql
intext:VIEWS · Server: - Database: information_schema - Table: SCHEMA_PRIVILEGES · Browse · Structure · SQL · Search · Export
intext:ViewCVS inurl:Settings.php
intext:YOU ARE ACCESSING A GOVERNMENT INFORMATION SYSTEM inurl:login.aspx
intext:ZAP Scanning Report Summary of Alerts ext:html
intext:bbdd index.of "/" "Parent Directory"
intext:build:SVNTag= JBoss intitle:Administration Console inurl:web-console
intext:centreware inurl:status
intext:charset_test= email= default_persistent=
intext:connectionString & inurl:web & ext:config
intext:cv OR intext:curriculum vitae "passport details" ext:doc -template
intext:database inurl:"laravel.log" ext:log
intext:db_pass inurl:settings.ini
intext:define('AUTH_KEY', ' wp-config.php filetype:txt
intext:elkagroup Image Gallery v1.0
intext:gmail invite intext:http://gmail.google.com/gmail/a
intext:http | https intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx
intext:index of sym
intext:jdbc:oracle filetype:java
intext:my.cnf intitle:index of
intext:password "Login Info" filetype:txt
intext:password inurl:"/log/production" ext:log
intext:phpMyAdmin SQL Dump filetype:sql intext:INSERT INTO `admin` (`id`, `user`, `password`) VALUES -github
intext:pure-ftpd.conf intitle:index of
intext:smtp | pop3 intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx
intext:uploadOverwrite || intext:OPEN || intext:cwd
intext:vmware virtual site:.gov filetype:xls | xlsx | doc | pdf
intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1
intext:©2003-2008 RC v3.1 Developed by: GA Soft
intitle: "Generated by Acunetix WVS Reporter"
intitle: "Nexus Repository Manager"
intitle: "Welcome to nginx!" + "Thank you for using nginx."
intitle: "phpshell" "Php Safe-Mode Bypass"
intitle: Index of /awstats/data
intitle: phpBazar-AdminPanel
intitle:" - Revision" + "subversion version"
intitle:"*- HP WBEM Login" | "You are being prompted to provide login account information for *" | "Please provide the information requested and press
intitle:"--- VIDEO WEB SERVER ---" intext:"Video Web Server" "Any time & Any where" username password
intitle:"-N3t" filetype:php undetectable
intitle:".:: Welcome to the Web-Based Configurator::." & intext:"Welcome to your router Configuration Interface"
intitle:"300 multiple choices"
intitle:"404 SC_NOT_FOUND"
intitle:"4images - Image Gallery Management System" and intext:"Powered by 4images 1.7.1"
intitle:"500 Internal Server Error" "server at"
intitle:"::: Login :::" & intext:"Customer Login" & "Any time & Any where"
intitle:"::::: INTELLINET IP Camera Homepage :::::
intitle:"=[ 1n73ct10n privat shell ]="
intitle:"A Better ASP User Gallery"
intitle:"ADSL Configuration page"
intitle:"AP Router New Generation" intext:"Status do AP Router"
intitle:"AR-*" "browser of frame dealing is necessary"
intitle:"ASP FileMan" Resend -site:iisworks.com
intitle:"ASP Stats Generator *.*" "ASP Stats Generator" "2003-2004 weppos"
intitle:"ASP inline corporate calendar" inurl:.asp?id=
intitle:"ASUS Login" "SIGN IN"
intitle:"AXIS 240 Camera Server" intext:"server push" -help
intitle:"Admin Login" "admin login" "blogware"
intitle:"Admin login" "Web Site Administration" "Copyright"
intitle:"AdventNet ManageEngine ServiceDesk Plus" intext:"Remember Me"
intitle:"AlternC Desktop"
intitle:"Answer Builder" Ask a question
intitle:"Apache HTTP Server" intitle:"documentation"
intitle:"Apache Status" "Apache Server Status for"
intitle:"Apache Status" | intext:"Apache Server Status"
intitle:"Apache Tomcat" "Error Report"
intitle:"Apache2 Debian Default Page: It works"
intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html)
intitle:"AppServ Open Project *" "AppServ is a merging open source software installer package" -phpbb
intitle:"AppServ Open Project" -site:www.appservnetwork.com
intitle:"Athens Authentication Point"
intitle:"AudioReQuest.web.server"
intitle:"Authorization" "TF" inurl:"admin.php"
intitle:"Axis Happiness Page" "Examining webapp configuration"
intitle:"Azureus : Java BitTorrent Client Tracker"
intitle:"BMC Remedy Mid Tier" "login"
intitle:"BNBT Tracker Info"
intitle:"Backup-Management (phpMyBackup v.0.4 beta * )" -johnny.ihackstuff
intitle:"BadBlue: the file-sharing web server anyone can use"
intitle:"Belarc Advisor Current Profile" intext:"Click here for Belarc's PC Management products, for large and small companies."
intitle:"Big Sister" +"OK Attention Trouble"
intitle:"Biromsoft WebCam" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000
intitle:"BlueNet Video Viewer"
intitle:"BorderManager Information alert"
intitle:"BorderWare MXtreme Mail Firewall Login"
intitle:"Brother" intext:"View Configuration" intext:"Brother Industries, Ltd."
intitle:"Browser Launch Page"
intitle:"Burp Scanner Report" | "Report generated by Burp Scanner"
intitle:"CCMS v3.1 Demo PW"
intitle:"CGIWrap Error"
intitle:"CJ Link Out V1"
intitle:"CPPLUS DVR -Web View"
intitle:"Cayman-DSL.home"
intitle:"Chorus 2 - Kodi web interface"
intitle:"Cisco CallManager User Options Log On" "Please enter your User ID and Password in the spaces provided below and click the Log On button to co
intitle:"Cisco Integrated Management Controller Login"
intitle:"ColdFusion Administrator Login"
intitle:"Comrex ACCESS Rack"
intitle:"Connection Status" intext:"Current login"
intitle:"Content Management System" "user name"|"password"|"admin" "Microsoft IE 5.5" -mambo -johnny.ihackstuff
intitle:"Control Panel" + emailmarketer
intitle:"Control panel" "Control Panel Login" ArticleLive inurl:admin -demo
intitle:"D-Link VoIP Router" "Welcome"
intitle:"DEFAULT_CONFIG - HP"
intitle:"DSM Terminator [ ABORT ]" | inurl:"./com.sap.portal.dsm.Terminator"
intitle:"DUcalendar 1.0"
intitle:"DVR Client" -the -free -pdf -downloads -blog -download -dvrtop
intitle:"DVR Web client"
intitle:"DVR+Web+Client"
intitle:"Dacio's Image Gallery"
intitle:"Dashboard [Jenkins]" Credentials
intitle:"Default PLESK Page"
intitle:"Dell *" inurl:port_0
intitle:"Dell Laser Printer *" port_0 -johnny.ihackstuff
intitle:"Dell Laser Printer M5200" port_0
intitle:"Dell Laser Printer" ews
intitle:"Dell Remote Access Controller"
intitle:"Dell SonicWALL - Authentication"
intitle:"Deluge: Web UI 1.3"
intitle:"Deluge: Web UI" inurl:":8112"
intitle:"Device Status Summary Page" -demo
intitle:"DirectAdmin Login" "Please enter your Username and Password"
intitle:"Directory Listing For /" + inurl:webdav tomcat
intitle:"Directory Listing For" intext:Tomcat -int
intitle:"Directory Listing" "tree view"
intitle:"Directory Listing, Index of /*/"
intitle:"Divar Web Client"
intitle:"Django site admin" inurl:admin -site:stackoverflow.com -site:github.com
intitle:"DocuShare" inurl:"docushare/dsweb/" -faq
intitle:"Document title goes here" intitle:"used by web search tools" " example of a simple Home Page"
intitle:"Docutek ERes - Admin Login" -edu
intitle:"EMUMAIL - Login" "Powered by EMU Webmail"
intitle:"ERROR: The requested URL could not be retrieved" "While trying to retrieve the URL" "The following error was encountered:"
intitle:"EXTRANET * - Identification"
intitle:"EXTRANET login" -.edu -.mil -.gov -johnny.ihackstuff
intitle:"EZPartner" -netpond
intitle:"Edr1680 remote viewer"
intitle:"Employee Intranet Login"
intitle:"Enabling Self-Service Procurement"
intitle:"EpsonNet WebAssist Rev"
intitle:"Error Occurred While Processing Request"
intitle:"Error Occurred" "The error occurred in" filetype:cfm
intitle:"Error using Hypernews" "Server Software"
intitle:"Ethernet Network Attached Storage Utility"
intitle:"EverFocus.EDSR.applet"
intitle:"EvoCam" inurl:"webcam.html"
intitle:"Execution of this script not permitted"
intitle:"FTP root at"
intitle:"FirstSpirit - login"
intitle:"Flash Operator Panel" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
intitle:"Folder Listing" "Folder Listing" Name Size Date/Time File Folder
intitle:"FormAssembly Enterprise :"
intitle:"Freifunk.Net - Status" -site:commando.de
intitle:"GCC WebAdmin" -gcc.ru
intitle:"Gallery in Configuration mode"
intitle:"Ganglia" "Cluster Report for"
intitle:"Gateway Configuration Menu"
intitle:"GigaDrive Utility"
intitle:"GitBucket" intext:"Recent updated repositories" intext:"Sign In"
intitle:"HFS /" +"HttpFileServer"
intitle:"HFS" "Server Uptime" "Server time"
intitle:"HP ProCurve Switch *" "This product requi
intitle:"Hamdida X_Shell Backd00r"
intitle:"Helm : The Web Hosting Control System"
intitle:"HelpDesk" "If you need additional help, please email helpdesk at"
intitle:"Home" "Xerox Corporation" "Refresh Status"
intitle:"Honeywell XL Web Controller - Login" (inurl:"standard/default.php" | inurl:"standard/header/header.php" | inurl:"standard/mainframe.php" | inurl:"standard/footer/footer.php" | inurl:"standard/update.php")
intitle:"Horde :: My Portal" -"[Tickets"
intitle:"HtmlAnvView:D7B039C1"
intitle:"INTELLINET" intitle:"IP Camera Homepage"
intitle:"IPC@CHIP Infopage"
intitle:"IPCam Client"
intitle:"IPCam" inurl:monitor2.htm
intitle:"IQeye302 | IQeye303 | IQeye601 | IQeye602 | IQeye603" intitle:"Live Images"
intitle:"ISPMan : Unauthorized Access prohibited"
intitle:"ITS System Information" "Please log on to the SAP System"
intitle:"ITech Bids"
intitle:"IVC Control Panel"
intitle:"Index Of" -inurl:maillog maillog size
intitle:"Index Of" cookies.txt "size"
intitle:"Index Of" intext:".Trash"
intitle:"Index Of" intext:".vscode"
intitle:"Index Of" intext:"iCloud Photos" OR intext:"My Photo Stream" OR intext:"Camera Roll"
intitle:"Index Of" intext:.ftpconfig
intitle:"Index Of" intext:sftp-config.json
intitle:"Index of *" inurl:"my shared folder" size modified
intitle:"Index of *" mode links bytes last-changed name
intitle:"Index of /" "Proudly Served by Surftown at"
intitle:"Index of /" "joomla_update.php"
intitle:"Index of /" "mod_ssl 2.2.22 OpenSSL/1.0.1"
intitle:"Index of /" modified php.exe
intitle:"Index of /CFIDE/" administrator
intitle:"Index of /logs/" "lighttpd"
intitle:"Index of /private/"
intitle:"Index of c:\Windows"
intitle:"Index of ftp"
intitle:"Index of" ".htpasswd" "htgroup" -intitle:"dist" -apache -htpasswd.c
intitle:"Index of" ".htpasswd" htpasswd.bak
intitle:"Index of" "Apache/2.4.7 (Ubuntu) Server"
intitle:"Index of" "DCIM"
intitle:"Index of" "WhatsApp Databases"
intitle:"Index of" "WhatsApp Images"
intitle:"Index of" "mail" "Inbox" "Sent"
intitle:"Index of" "wwwroot"
intitle:"Index of" .mysql_history
intitle:"Index of" cfide
intitle:"Index of" dbconvert.exe chats
intitle:"Index of" finance.xls
intitle:"Index of" intext:"Login Data"
intitle:"Index of" passwords modified
intitle:"Index of" pwd.db
intitle:"Index of" sc_serv.conf sc_serv content
intitle:"Index of" spwd.db passwd -pam.conf
intitle:"Index of" upload size parent directory
intitle:"Index of..etc" passwd
intitle:"Index.Of.Applications (Parallels)" -stackoverflow -quora
intitle:"Index.of" "attachments"
intitle:"Installing TYPO3 CMS"
intitle:"Integrated Dell Remote Access Controller 6 - Enterprise"
intitle:"InterJak Web Manager"
intitle:"InterWorx-CP" "Forgot your password"
intitle:"Internet Security Appliance" & intext:"Enter Password and click Login"
intitle:"Iomega NAS Manager" -ihackstuff.com
intitle:"Java Applet Page" inurl:ml
intitle:"Jax Formmailer - Administration"
intitle:"Joomla - Web Installer"
intitle:"Kurant Corporation StoreSense" filetype:bok
intitle:"LOGREP - Log file reporting system" -site:itefix.no
intitle:"Lexmark *" inurl:port_0
intitle:"ListMail Login" admin -demo
intitle:"Live NetSnap Cam-Server feed"
intitle:"Live View / - AXIS"
intitle:"Live View / - AXIS" | inurl:view/view.sht
intitle:"Live View / - AXIS" | inurl:view/view.shtml OR inurl:view/indexFrame.shtml | intitle:"MJPG Live Demo" | "intext:Select preset position"
intitle:"Log In to AR Web"
intitle:"Log In" "Access unsecured content without logging in"
intitle:"Log in - WhatsUp Gold"
intitle:"Login - OTRS" inurl:pl
intitle:"Login - OpenStack Dashboard" inurl:"dashboard"
intitle:"Login - powered by Easy File Sharing Web
intitle:"Login Forum Powered By AnyBoard" intitle:"If you are a new user:" intext:"Forum Powered By AnyBoard" inurl:gochat -edu
intitle:"Login Page" intext:"Phone Adapter Configuration Utility"
intitle:"Login to @Mail" (ext:pl | inurl:"index") -dwaffleman
intitle:"Login to Cacti"
intitle:"Login to Calendar"
intitle:"Login to the forums - @www.aimoo.com" inurl:login.cfm?id=
intitle:"Login" intext:"Use Web Messaging Lite"
intitle:"Login" inurl:"/doc/page/login.asp"
intitle:"Login" inurl:"/itim/self" | inurl:"/itim/ui" -ibm.com
intitle:"Logon - SAP Web Application Server"
intitle:"Looking Glass v20040427" "When verifying
intitle:"Lost Password Reset" | inurl:/secure/pwreset.php | inurl:/portal/index.php
intitle:"Lotus Domino Go Webserver:" "Tuning your webserver" -site:ibm.com
intitle:"MAXSITE"
intitle:"MODX CMF Manager Login"
intitle:"MRTG/RRD" 1.1* (inurl:mrtg.cgi | inurl:14all.cgi |traffic.cgi)
intitle:"MX Control Console" "If you can't remember"
intitle:"Mail - AfterLogic WebMail"
intitle:"Mail Server CMailServer Webmail" "5.2"
intitle:"MailMan Login"
intitle:"Malware Analysis Report"
intitle:"Member Login" "NOTE: Your browser must have cookies enabled in order to log into the site." ext:php OR ext:cgi
intitle:"Merak Mail Server Web Administration" -ihackstuff.com
intitle:"Microsoft Site Server Analysis"
intitle:"Microsoft+Outlook+Web+Access+Log+On" | inurl:/owa/auth/logon.aspx
intitle:"Middle frame of Videoconference Management System" ext:htm
intitle:"MikroTik RouterOS Managing Webpage"
intitle:"Multimon UPS status page"
intitle:"MvBlog powered"
intitle:"MyWebSQL" + "User ID: Password:"
intitle:"NAS" inurl:indexeng.html
intitle:"Namenode information"
intitle:"Namenode information" AND inurl:":50070/dfshealth.html"
intitle:"NeroNET - burning online"
intitle:"Nessus Scan Report" "This file was generated by Nessus"
intitle:"Nessus Scan Report" ext:html
intitle:"Net2Phone Init Page"
intitle:"NetBotz Network Monitoring Appliance"
intitle:"NetCam Live Image" -.edu -.gov -johnny.ihackstuff.com
intitle:"Netcam" intitle:"user login"
intitle:"Netgear™ - NETGEAR Configuration Manager Login"
intitle:"Netopia Router (*.)""to view this site"
intitle:"Network Print Server" filetype:shtm ( inurl:u_printjobs | inurl:u_server | inurl:a_server | inurl:u_generalhelp | u_printjobs )
intitle:"Network Print Server" intext:"http://www.axis.com" filetype:shtm
intitle:"Novell Web Services" "GroupWise" -inurl:"doc/11924" -.mil -.edu -.gov -filetype:pdf
intitle:"Novell Web Services" intext:"Select a service and a language."
intitle:"Nport web console"
intitle:"OAuth Server Login"
intitle:"Object not found!" intext:"Apache/2.0.* (Linux/SuSE)"
intitle:"Object not found" netware "apache 1.."
intitle:"OfficeConnect Cable/DSL Gateway" intext:"Checking your browser"
intitle:"OfficeConnect Wireless 11g Access Point" "Checking your browser"
intitle:"OnLine Recruitment Program - Login" -johnny.ihackstuff
intitle:"OneAccess WCF" Username
intitle:"Open Source HRMS" intext:"powered by"
intitle:"Open WebMail" "Open WebMail version (2.20|2.21|2.30) "
intitle:"Openbravo" (inurl:"openbravo/security/Login_FS.html" | inurl:"openbravo/security/Login_Welcome.html" | inurl:"openbravo/security/Login_F1.html" | inurl:"openbravo/security/Login_F0.html")
intitle:"Orite IC301" | intitle:"ORITE Audio IP-Camera IC-301" -the -a
intitle:"PHP Advanced Transfer" (inurl:index.php | inurl:showrecent.php )
intitle:"PHP Advanced Transfer" inurl:"login.php"
intitle:"PHP Explorer" ext:php (inurl:phpexplorer.php | inurl:list.php | inurl:browse.php)
intitle:"PHP Shell *" "Enable stderr" filetype:php
intitle:"PHP TopSites FREE Remote Admin"
intitle:"PHP Web Stat - Sysinfo" intext:php inurl:stat/sysinfo.php
intitle:"PHPBTTracker Statistics" | intitle:"PHPBT Tracker Statistics"
intitle:"PHPhotoalbum - Upload" | inurl:"PHPhotoalbum/upload"
intitle:"PHProjekt - login" login password
intitle:"PHPstat" intext:"Browser" intext:"PHPstat setup"
intitle:"PacketShaper Customer Login"
intitle:"Page rev */*/*" inurl:"admin
intitle:"Panel Administracyjny"
intitle:"Philex 0.2*" -script -site:freelists.org
intitle:"PhpMyExplorer" inurl:"index.php" -cvs
intitle:"Please login" "username" "password"
intitle:"Plesk Onyx" intext:"Interface language"
intitle:"PowerDownload" ("PowerDownload v3.0.2 Ãâ€Å¡Ãƒ‚©" | "PowerDownload v3.0.3 Ãâ€Å¡Ãƒ‚©" ) -site:powerscripts.org
intitle:"Powered by Open Bulletin Board"
intitle:"Powered by Qualys SSL Labs"
intitle:"Priv8 Mailer Inbox 2015" ext:php
intitle:"Proberv0." | inurl:/proberv.php
intitle:"Pyxis Mobile Test Page" inurl:"mpTest.aspx"
intitle:"RT at a glance" intext:"quick search"
intitle:"Remote Desktop Web Connection"
intitle:"Residential Gateway Configuration:" intext:"Cable Modem Information."
intitle:"Resin Default Home Page"
intitle:"Retina Report" "CONFIDENTIAL INFORMATION"
intitle:"RouterOS router configuration page"
intitle:"RouterOS" intitle:"configuration page" intext:"You have connected to a router. Administrative access only."
intitle:"Rx08.ii36B.Rv"
intitle:"SFXAdmin - sfx_global" | intitle:"SFXAdmin - sfx_local" | intitle:"SFXAdmin - sfx_test"
intitle:"SHOUTcast Administrator" inurl:admin.cgi
intitle:"SNC-RZ30" -demo
intitle:"SNOIE Intel Web Netport Manager" OR intitle:"Intel Web Netport Manager Setup/Status"
intitle:"SPA504G Configuration"
intitle:"SQLiteManager" + intext:"Welcome to SQLiteManager version "
intitle:"SSHVnc Applet"OR intitle:"SSHTerm Applet"
intitle:"SSL VPN Service" + intext:"Your system administrator provided the following information to help understand and remedy the security conditions:"
intitle:"SWW link" "Please wait....."
intitle:"Samba Web Administration Tool" intext:"Help Workgroup"
intitle:"Service Managed Gateway Login"
intitle:"Setup Home" "Internet Status" -belkin
intitle:"Setup Home" "You will need * log in before * * change * settings"
intitle:"Shell I" inurl:revslider inurl:error.php inurl:cmd
intitle:"Shorty (Beta)"
intitle:"Shoutcast Administrator"
intitle:"Sign in · GitLab"
intitle:"Sipura.SPA.Configuration" -.pdf
intitle:"Skipfish . scan"
intitle:"Skystream Networks Edge Media Router" -securitytracker.com
intitle:"SmarterMail Login" inurl:"/Login.aspx"
intitle:"Smoothwall Express" inurl:cgi-bin "up * days"
intitle:"Snap Server" intitle:"Home" "Active Users"
intitle:"Solr Admin" "Core Admin" "Thread Dump"
intitle:"Solr Admin" "Solr Query Syntax"
intitle:"SonicWALL - Authentication"
intitle:"Sony SNT-V304 Video Network Station" inurl:hsrindex.shtml
intitle:"Spam Firewall" inurl:"8000/cgi-bin/index.cgi"
intitle:"SpeedStream * Management Interface"
intitle:"Statistics Report for HAProxy" + "statistics report for pid"
intitle:"Status & Control" + "Thermostat Status" +"HVAC Settings" +"Zone Temperature"
intitle:"StrongLoop API Explorer" intext:"Token Not Set"
intitle:"Struts Problem Report" intext:"development mode is enabled."
intitle:"SuSE Linux Openexchange Server" "Please activate JavaScript!"
intitle:"Sucuri WebSite Firewall - Access Denied"
intitle:"Summit Management Interface" -georgewbush.org.uk
intitle:"Supero Doctor III" -inurl:supermicro
intitle:"Swagger UI - " + "Show/Hide"
intitle:"SyncThru Web Service" inurl:"sws"
intitle:"System Statistics" +"System and Network Information Center"
intitle:"TANDBERG" "This page requires a frame capable browser!"
intitle:"TOPdesk ApplicationServer"
intitle:"TRENDnet" (inurl:"top.htm"| inurl:"STSSYS.HTM"| inurl:"AVIEW.HTM"| inurl:"JPlug.htm" | inurl:"JVIEW.HTM")
intitle:"TUTOS Login"
intitle:"TWIG Login"
intitle:"Terminal Services Web Connection"
intitle:"Test Page for Apache"
intitle:"Test Page for Apache" "It Worked!"
intitle:"Test Page for Apache" "It Worked!" "on this web"
intitle:"Test Page for the Apache HTTP Server on Fedora Core" intext:"Fedora Core Test Page"
intitle:"The AXIS 200 Home Page"
intitle:"This is pdfTeX, Version"
intitle:"Tomcat Server Administration"
intitle:"Transponder/EOL Configuration:" inurl:asp
intitle:"TurnKey LAMP" intext:"turnkey lamp release notes" "Apache PHP information"
intitle:"UltraDNS Client Redirection Service"
intitle:"Under construction" "does not currently have"
intitle:"Uploader - Uploader v6" -pixloads.com
intitle:"Usage Statistics for" "Generated by Webalizer"
intitle:"V-Gear BEE"
intitle:"V1" "welcome to phone settings" password
intitle:"VB Viewer"
intitle:"VMware Management Interface:" inurl:"vmware/en/"
intitle:"VNC Viewer for Java"
intitle:"VNC viewer for Java"
intitle:"VOOD - Welcome to Vood Residential Gateway >Login"
intitle:"Veo Observer Web Client"
intitle:"Veo Observer XT" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer
intitle:"VertrigoServ" + "Welcome to VertrigoServ"
intitle:"View Img" inurl:viewimg.php
intitle:"View and Configure PhaserLink"
intitle:"Vigor Login Page"
intitle:"Virtual Server Administration System"
intitle:"VisNetic WebMail" inurl:"/mail/"
intitle:"VitalQIP IP Management System"
intitle:"WAGO Ethernet web-based-management"
intitle:"WAMPSERVER Homepage" & intext:"Server Configuration"
intitle:"WEB//NEWS Personal Newsmanagement" intext:"Ãâ€Å¡Ãƒ‚© 2002-2004 by Christian Scheb - Stylemotion.de"+"Version 1.4 "+"Login"
intitle:"WEBDVR" -inurl:product -inurl:demo
intitle:"WJ-NT104 Main Page"
intitle:"WSO " ext:php intext:"server ip" 2015 intext:" [ home ]"
intitle:"WSO 2.4" [ Sec. Info ], [ Files ], [ Console ], [ Sql ], [ Php ], [ Safe mode ], [ String tools ], [ Bruteforce ], [ Network ], [ Self remove ]
intitle:"Weather Wing WS-2"
intitle:"Web Client for EDVS"
intitle:"Web Data Administrator - Login"
intitle:"Web Image Monitor" & inurl:"/mainFrame.cgi"
intitle:"Web Server Statistics for ****"
intitle:"WebJeff - FileManager" intext:"login" intext:Pass|PAsse
intitle:"WebLogic Server" intitle:"Console Login" inurl:console
intitle:"WebMail | Powered by Winmail Server - Login" & (intext:"Username" & intext:"Password")
intitle:"WebService Web Service" ext:asmx
intitle:"Welcome Site/User Administrator" "Please select the language" -demos
intitle:"Welcome To Xitami" -site:xitami.com
intitle:"Welcome To Your WebSTAR Home Page"
intitle:"Welcome to 602LAN SUITE *"
intitle:"Welcome to F-Secure Policy Manager Server Welcome Page"
intitle:"Welcome to IIS 4.0"
intitle:"Welcome to Mailtraq WebMail"
intitle:"Welcome to QNAP Turbo NAS"
intitle:"Welcome to Windows 2000 Internet Services"
intitle:"Welcome to Windows Small Business Server 2003"
intitle:"Welcome to Your New Home Page!" "by the Debian release"
intitle:"Welcome to ZyXEL" -zyxel.com
intitle:"Welcome to ntop!"
intitle:"Welcome to the Advanced Extranet Server, ADVX!"
intitle:"Welcome | PRTG Network Monitor" inurl:/index.htm
intitle:"Whoops! There was an error."
intitle:"WordPress > * > Login form" inurl:"wp-login.php"
intitle:"Workspace Login" intext:"WinOcular WorkSpace"
intitle:"WorldClient" intext:"Ãâ€Å¡Ãƒ‚© (2003|2004) Alt-N Technologies."
intitle:"WxGoos-" ("Camera image"|"60 seconds" )
intitle:"X7 Chat Help Center" | "Powered By X7 Chat" -milw0rm -exploit
intitle:"X7 Chat Help Center"|"Powered By X7 Chat"
intitle:"XMail Web Administration Interface" intext:Login intext:password
intitle:"XOOPS Site" intitle:"Just Use it!" | "powered by xoops (2.0)|(2.0.....)"
intitle:"XcAuctionLite" | "DRIVEN BY XCENT" Lite inurl:admin
intitle:"YALA: Yet Another LDAP Administrator"
intitle:"Yawcam" inurl:8081
intitle:"Your Network Device" Status (LAN | WAN)
intitle:"Zimbra Web Client Log In"
intitle:"Zimbra Web Client Sign In"
intitle:"Zope Help System" inurl:HelpSys
intitle:"ZyXEL Prestige Router" "Enter password"
intitle:"[EasyPHP] - Administration"
intitle:"actiontec" main setup status "Copyright 2001 Actiontec Electronics Inc"
intitle:"active webcam page"
intitle:"admin panel" +"Powered by RedKernel"
intitle:"album permissions" "Users who can modify photos" "EVERYBODY"
intitle:"apache tomcat/" "Apache Tomcat examples"
intitle:"apache tomcat/" + "Find additional important configuration information in:"
intitle:"axis storpoint CD" intitle:"ip address"
intitle:"b2evo > Login form" "Login form. You must log in! You will have to accept cookies in order to log in" -demo -site:b2evolution.net
intitle:"b2evo installer" intext:"Installer für Version"
intitle:"bandwidthd" "programmed by david hinkle, commissioned by derbytech wireless networking."
intitle:"blog torrent upload"
intitle:"cascade server" inurl:login.act
intitle:"configuration" inurl:port_0
intitle:"cuckoo sandbox" "failed_reporting"
intitle:"curriculum vitae" filetype:doc
intitle:"cyber recruiter" "User ID"
intitle:"dd-wrt info" intext:"Firmware: DD-WRT"
intitle:"docker" intitle:"index of" config
intitle:"dreambox web"
intitle:"eMule *" intitle:"- Web Control Panel" intext:"Web Control Panel" "Enter your password here."
intitle:"ePowerSwitch Login"
intitle:"eXist Database Administration" -demo
intitle:"edna:streaming mp3 server" -forums
intitle:"error 404" "From RFC 2068 "
intitle:"homematic webui"
intitle:"hp laserjet" inurl:SSI/Auth/set_config_deviceinfo.htm
intitle:"hp laserjet" inurl:info_configuration.htm
intitle:"htsearch error" ht://Dig error
intitle:"i-secure v1.1" -edu
intitle:"iDevAffiliate - admin" -demo
intitle:"iGuard Fingerprint Security System"
intitle:"iVISTA.Main.Page"
intitle:"igenus webmail login"
intitle:"inc. vpn 3000 concentrator"
intitle:"index of /" authorized_keys
intitle:"index of /" inanchor:.kdbx
intitle:"index of /" intext:/Download/
intitle:"index of /" intext:/backup
intitle:"index of /" intext:/descargas/
intitle:"index of /bins" arm
intitle:"index of /phpmyadmin" modified
intitle:"index of" ".gitignore"
intitle:"index of" ".travis.yml" | ".travis.xml"
intitle:"index of" "archive.pst" -contrib
intitle:"index of" "config.yml" | "config.xml" intext:login | auth
intitle:"index of" "fic" "ndx"
intitle:"index of" "laravel.log" | "main.yaml" | "server.cfg"
intitle:"index of" "onetoc2" "one"
intitle:"index of" "parent directory" "desktop.ini" site:dyndns.org
intitle:"index of" +myd size
intitle:"index of" -inurl:htm -inurl:html mp3
intitle:"index of" .env
intitle:"index of" docker-compose.yml
intitle:"index of" intext:".ds_store"
intitle:"index of" intext:"content.ie5"
intitle:"index of" intext:"pip-selfcheck.json"
intitle:"index of" intext:connect.inc
intitle:"index of" intext:globals.inc
intitle:"index of" intext:login.csv
intitle:"index of" intext:twr.html
intitle:"index of" inurl:"no-ip.com"
intitle:"index of" inurl:"paypal" log
intitle:"index of" inurl:ftp (pub | incoming)
intitle:"index of" myshare
intitle:"index of" mysql.conf OR mysql_config
intitle:"index of" pagefile.sys
intitle:"index of/" CCCam.cfg
intitle:"index" intext:"Login to the Administrative Interface"
intitle:"index.of *" admin news.asp configview.asp
intitle:"index.of" "places.sqlite" "Mail" thunderbird -mozilla.org -scan
intitle:"index.of" "places.sqlite" "key3.db" -mozilla.org
intitle:"index.of" .diz .nfo last modified
intitle:"index.of" inurl:"cvs" login | passwd | password | access | pass -github -pub
intitle:"index.of" | inurl:/filemanager/connectors/ intext:uploadtest.html
intitle:"index.of.personal"
intitle:"index.of.virtualbox" -mirror -mirrors -public -ubuntu.com -edu -pub
intitle:"ipcop - main"
intitle:"jGallery"
intitle:"lantronix web-manager"
intitle:"login credit" "login"
intitle:"login form" "powered by" -tutorial
intitle:"login to cacti"
intitle:"login" | intitle:"hospital" "patient" "clinic" "admin" "medical" "login" -stackoverflow -github -youtube
intitle:"login" | intitle:"sign in" "member" "private" "admin" "club" -stackoverflow -github -youtube
intitle:"manager area" password -stackoverflow.com
intitle:"microsoft certificate services" inurl:certsrv
intitle:"mikrotik routeros > administration" intext:"mikrotik routeros" intext:"configuration page" -demo intext:"Mikrotik, RouterOS and the Mikrotik logo are registered trademarks of Mikrotikls SIA"
intitle:"miniProxy"
intitle:"my webcamXP server!" inurl:":8080"
intitle:"myBloggie 2.1.1..2 - by myWebland"
intitle:"net2ftp" "powered by net2ftp" inurl:ftp OR intext:login OR inurl:login
intitle:"netbotz appliance" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces
intitle:"netsparker scan report" ext:pdf
intitle:"network administration" inurl:"nic"
intitle:"nstview v2.1:: nst.void.ru" | intext:"nsTView v2.1 :: nst.void.ru. Password: Host:"
intitle:"oMail-admin Administration - Login" -inurl:omnis.ch
intitle:"open webif" "Linux set-top-box"
intitle:"osTicket :: Support Ticket System"
intitle:"owl intranet * owl" 0.82
intitle:"pChart 2.x - examples" intext:"2.1.3"
intitle:"partners login"
intitle:"php icalendar administration" -site:sourceforge.net
intitle:"phpDocumentor web interface"
intitle:"phpPgAdmin - Login" Language
intitle:"phpVirtualBox - VirtualBox Web Console"
intitle:"phpinfo()" +"mysql.default_password" +"Zend Scripting Language Engine"
intitle:"phpremoteview" filetype:php "Name, Size,
intitle:"pictures thumbnails" site:pictures.sprintpcs.com
intitle:"please login" "your password is *"
intitle:"ppc engine admin login form"
intitle:"private login" username -github
intitle:"remote assessment" OpenAanval Console
intitle:"remote ui:top page"
intitle:"router"inurl:"home.asp"
intitle:"rutorrent v3" AND intext:Uploaded -github.com
intitle:"site administration: please log in" "site designed by emarketsouth"
intitle:"start.managing.the.device" remote pbx acc
intitle:"statistics of" "advanced web statistics"
intitle:"stingray fts login" | ( login.jsp intitle:StingRay )
intitle:"supervisioncam protocol"
intitle:"switch home page" "cisco systems" "Telnet - to"
intitle:"switch login" "IBM Fast Ethernet Desktop"
intitle:"sysinfo * " intext:"Generated by Sysinfo * written by The Gamblers."
intitle:"teamspeak server-administration
intitle:"the page cannot be found" "2004 microsoft corporation"
intitle:"the page cannot be found" "internet information services"
intitle:"the page cannot be found" inetmgr
intitle:"toshiba network camera - User Login"
intitle:"twiki" inurl:"TWikiUsers"
intitle:"twonky server" inurl:"9000" -intext:"9000"
intitle:"uploader by ghost-dz" ext:php
intitle:"urchin (5|3|admin)" ext:cgi
intitle:"vhost" intext:"vHost . 2000-2004"
intitle:"virtual office" sonicwall domain
intitle:"vrnews v1"
intitle:"vtiger CRM 5 - Commercial Open Source CRM"
intitle:"wbem" compaq login "Compaq Information Technologies Group"
intitle:"web server status" SSH Telnet
intitle:"web-cyradm"|"by Luc de Louw" "This is only for authorized users" -tar.gz -site:web-cyradm.org -johnny.ihackstuff
intitle:"webadmin - /*" filetype:php directory filename permission
intitle:"webcamXP 5" -download
intitle:"welcome to mono xsp"
intitle:"welcome to netware *" -site:novell.com
intitle:"welcome.to.squeezebox"
intitle:"xams 0.0.0..15 - Login"
intitle:"zFeeder admin panel"
intitle:#k4raeL - sh3LL
intitle:'System Web Interface: WATTrouter M'
intitle:'index of' "access_log"
intitle:'index of' "error_log"
intitle:("TrackerCam Live Video")|("TrackerCam Application Login")|("Trackercam Remote") -trackercam.com
intitle:(build 13064) - Info
intitle:AP Router New Generation | inurl:/home.asp
intitle:ARI "Phone System Administrator"
intitle:Admin inurl:login.php site:.co.in
intitle:Ampache intitle:"love of music" password | login | "Remember Me." -welcome
intitle:AnswerBook2 inurl:ab2/ (inurl:8888 | inurl:8889)
intitle:Armstrong Hot Water System Monitoring
intitle:Automatic cPanel Finder/Cracker | 3xp1r3 Cyber Army
intitle:Axis inurl:"/admin/admin.shtml"
intitle:Bilder Galerie 1.1 or intitle:Bilder Galerie
intitle:Bookmarks inurl:bookmarks.html "Bookmarks
intitle:C0ded By web.sniper
intitle:CV+index of
intitle:Cisco "You are using an old browser or have disabled javascript. You must use version 4 or higher of Netscape Navigator/Communicator"
intitle:Configuration.File inurl:softcart.exe
intitle:Content Server Error IdcService=DOC_INFO
intitle:Control Panel "Login with your username and password below." +"Email" +"Powered by"
intitle:Error Page pageWrapper.jsp?
intitle:Error-javax.el.ELException+error+xhtml
intitle:FRITZ!Box inurl:login.lua
intitle:FootPrints Login | inurl:/MRcgi/MRentrancePage.pl
intitle:Global Traffic Statistics "Ntop"
intitle:Group-Office "Enter your username and password to login"
intitle:HTTP Server Test Page powered by CentOS
intitle:HomeSeer.Web.Control | Home.Status.Events.Log
intitle:IBM Lotus iNotes Login
intitle:IMP inurl:imp/index.php3
intitle:Index of /__MACOSX ...
intitle:Index.of etc shadow
intitle:Kodi inurl:":8080" "Music. Music;"
intitle:Leaf PHP Mailer by [leafmailer.pw] ext:php
intitle:Linksys site:ourlinksys.com
intitle:Locus7shell intext:"Software:"
intitle:Login "Login to pfSense" "Password" "LLC"
intitle:Login * Webmailer
intitle:Login intext:"RT is Ãâ€Å¡Ãƒ‚© Copyright"
intitle:Login inurl:login.php intext:admin/admin
intitle:Login to CMS Made Simple + inurl:/cmsms
intitle:Logon OrderCloud ui/logon.aspx
intitle:Mantis "Welcome to the bugtracker" "0.15 | 0.16 | 0.17 | 0.18"
intitle:Mp3 ToolBox 1.0
intitle:Munin :: overview
intitle:MyShell 1.1.0 build 20010923
intitle:Node.List Win32.Version.3.11
intitle:Novell intitle:WebAccess "Copyright *-* Novell, Inc"
intitle:Oracle PeopleSoft Sign-in "Oracle" Sign-in "error"
intitle:Ovislink inurl:private/login
intitle:PHPOpenChat inurl:"index.php?language="
intitle:Parallels Plesk Panel for Microsoft Windows /login_up.php3
intitle:ProFTPD Admin - V1.04
intitle:RICOH intitle:"Network Administration"
intitle:Remote.Desktop.Web.Connection inurl:tsweb
intitle:SN0X SHELL: WEEEEEEEEEEEEEEEEED
intitle:Sign In inurl:/adfs/ls/?wa=wsignin1.0
intitle:Snap.Server inurl:Func=
intitle:SpectraIV-IP
intitle:Tenda ADSL2/2+ Modem inurl:main.html
intitle:Tomcat Status | inurl:/status?full=true
intitle:Top "Vantage Service Gateway" -inurl:zyxel
intitle:USP FOSS Distribution
intitle:Upload inurl:/cgi-bin/filechucker.cgi
intitle:WEBEYES GUEST BOOK inurl:.asp?id=
intitle:Wagtail.-.Sign in intext:Javascript.is.required.to.use.Wagtail
intitle:Web Calendar system v 3.30 inurl:.asp
intitle:Web Calendar system v 3.40 inurl:.asp
intitle:access your account" login
intitle:admbook intitle:version filetype:php
intitle:admin intitle:login
intitle:asterisk.management.portal web-access
intitle:awen+intitle:asp.net
intitle:backup+index of
intitle:communigate pro entrance
intitle:cyber anarchy shell
intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
intitle:endymion.saké.mail.login.page | inurl:sake.servlet
intitle:flexwatch intext:"Home page ver"
intitle:gallery inurl:setup "Gallery configuration"
intitle:guestbook "advanced guestbook 2.2 powered"
intitle:guestbook inurl:guestbook "powered by Adva
intitle:guestbook inurl:guestbook "powered by Advanced guestbook 2.*" "Sign the Guestbook"
intitle:iDVR -intitle:"com | net | shop" -inurl:"asp | htm | pdf | html | php | shtml | com | at | cgi | tv"
intitle:ilohamail "Powered by IlohaMail"
intitle:ilohamail intext:"Version 0.8.10" "Powered by IlohaMail"
intitle:index of /.sql.gz intext:/backup/
intitle:index of /weekly cpbackup
intitle:index of AND (intext:mirai.x86 OR intext:mirai.mips OR intext:mirai.mpsl OR intext:mirai.arm OR intext:mirai.arm7 OR intext:mirai.ppc OR intext:mirai.spc OR intext:mirai.m68k OR intext:mirai.sh4)
intitle:index of intext:@WanaDecryptor@.exe
intitle:index of intext:wncry
intitle:index.of "Apache" "server at"
intitle:index.of (inurl:fileadmin | intitle:fileadmin)
intitle:index.of +"Indexed by Apache::Gallery"
intitle:index.of .bash_history
intitle:index.of .bashrc
intitle:index.of .sh_history
intitle:index.of /AlbumArt_
intitle:index.of /maildir/new/
intitle:index.of WEB-INF
intitle:index.of abyss.conf
intitle:index.of administrators.pwd
intitle:index.of cgiirc.config
intitle:index.of cisco asa -site:cisco.com
intitle:index.of config.php
intitle:index.of dead.letter
intitle:index.of finances.xls
intitle:index.of haccess.ctl
intitle:index.of home/000~root~000/
intitle:index.of id_rsa -id_rsa.pub
intitle:index.of inbox
intitle:index.of inbox dbx
intitle:index.of intext:"secring.skr"|"secring.pgp"|"secring.bak"
intitle:index.of intext:.bash_history
intitle:index.of intext:.ssh
intitle:index.of intext:viewvc
intitle:index.of intext:zc_install intitle:zen-cart
intitle:index.of inurl:/websendmail/
intitle:index.of inurl:grades site:edu
intitle:index.of inurl:openwebmail -site:openwebmail.org
intitle:index.of ios -site:cisco.com
intitle:index.of master.passwd
intitle:index.of mt-db-pass.cgi
intitle:index.of mystuff.xml
intitle:index.of parent inurl:repos
intitle:index.of passwd passwd.bak
intitle:index.of people.lst
intitle:index.of robots.txt
intitle:index.of trillian.ini
intitle:index.of ws_ftp.ini
intitle:index.of.accounts
intitle:index.of.config
intitle:index.of.dropbox
intitle:index.of.mail
intitle:index.of.pubs
intitle:index.of? configuration.php.zip
intitle:intranet inurl:intranet +intext:"human resources"
intitle:intranet inurl:intranet +intext:"phone"
intitle:jdewshlp "Welcome to the Embedded Web Server!"
intitle:liveapplet inurl:LvAppl
intitle:livezilla "Server Time"
intitle:login "recruiter" | "employer" | "candidate"
intitle:login laboratory | "nuclear" | physics "password" authentication
intitle:m1n1 1.01
intitle:mywebftp "Please enter your password"
intitle:not accepted inurl:"union+select" inurl:"id?="
intitle:open-xchange inurl:login.pl
intitle:opengroupware.org "resistance is obsolete" "Report Bugs" "Username" "password"
intitle:osCommerce inurl:admin intext:"redistributable under the GNU"intext:"Online Catalog" -demo -site:oscommerce.com
intitle:phpMyAdmin
intitle:phpMyAdmin "Welcome to phpMyAdmin ***" "running on * as root@*"
intitle:phpinfo "PHP Version"
intitle:phpinfo intext:"php version" +windows
intitle:phpnews.login
intitle:plesk inurl:login.php3
intitle:r57shell +uname -bbpress
intitle:rapidshare intext:login
intitle:snc-z20 inurl:home/
intitle:tm4web login | logon | account | member | password
intitle:upload inurl:upload intext:upload -forum -shop -support -w3c
intitle:vood act=index Gateway >Login
intitle:webcam 7 inurl:8080 -intext:8080
intitle:webeye inurl:login.ml
intitle:welcome.to.horde
intitle:your access id is" login -youtube
inur:"arsys/forms" | "arsys/shared" | "/arsys/home"
inurl :/PhotoCart/
inurl"com_gurujibook"
inurl: "Mister Spy" | intext:"Mister Spy & Souheyl Bypass Shell"
inurl: "com_alphacontent"
inurl: "tops_top.php? id_cat ="
inurl: Powered by Traidnt UP Version 1.0.
inurl: mil|/issue.php filetype:xls
inurl: modifyform.html?code=
inurl: user_info.php?user_id= " Or " inurl: index.php?catid= "
inurl:" WWWADMIN.PL" intitle:"wwwadmin"
inurl:"*.php?*=*.php" intext:"Warning: include" -inurl:.html -site:"php.net" -site:"stackoverflow.com" -inurl:"*forums*"
inurl:"-/monitoring" "statistics of JavaMelody"
inurl:"-wp13.txt"
inurl:".Admin;-aspx }" "~Login"
inurl:".asp?strParents="
inurl:".esy.es/default.php"
inurl:".hg/store/fncache"
inurl:".php?cat=" inurl:"'"
inurl:".php?id=" "You have an error in your SQL syntax"
inurl:".reset;-.pwd }" "~ User"
inurl:"/,DanaInfo="
inurl:"/?pagename=AdministratorLogin"
inurl:"/?pagename=CustomerLogin"
inurl:"/ADVANCED/COMMON/TOP"
inurl:"/Admin/Login?ReturnUrl=" -github.com -gitlab.com
inurl:"/App.Config" + ext:config + "password=" -github -git
inurl:"/Application Data/Filezilla/*" OR inurl:"/AppData/Filezilla/*" filetype:xml
inurl:"/CMS/page.php?p="
inurl:"/HtmlAdaptor?action="
inurl:"/NSearch/AdminServlet"
inurl:"/SAMLLogin/" -github
inurl:"/SecureAuth1"
inurl:"/Setup/Default.aspx" "mojoPortal"
inurl:"/Windows/Cookies/" ext:txt -git
inurl:"/Windows/Cookies/" ext:txt -telecom -forbidden -git
inurl:"/address/speeddial.html?start" and intext:"Please configure the password" and intitle:"Brother"
inurl:"/admin.php?cont="
inurl:"/admin/configuration. php?" Mystore
inurl:"/admin/index.php?msg=" inurl:"%20"
inurl:"/alternate_profiles/"
inurl:"/ap/recuperadocumentossql.aspx"
inurl:"/api/index.php" intitle:UniFi
inurl:"/attachment/" ext:log
inurl:"/axs/ax-admin.pl" -script
inurl:"/becommunity/community/index.php?pageurl="
inurl:"/bigdump.php" + intitle:"BigDump ver."
inurl:"/cacti/graph_view.php" OR inurl:"/cacti/graph.php?"
inurl:"/catalog.nsf" intitle:catalog
inurl:"/certsrv" intext:"Select a task"
inurl:"/cgi-bin/filemanager/Manager.pl"
inurl:"/cgi-bin/loadpage.cgi?user_id="
inurl:"/cgi-bin/ourspace/"
inurl:"/cgi-mod/index.cgi"
inurl:"/cms/app/webroot"
inurl:"/cricket/grapher.cgi"
inurl:"/data/urllist.txt" ext:txt -git
inurl:"/database/comersus.mdb"
inurl:"/dbman/default.pass"
inurl:"/debug/default" intitle:"Yii Debugger"
inurl:"/drive/folders/" site:drive.google.com
inurl:"/etc/fail2ban/" + ext:conf
inurl:"/eyeos/index.php" -github -forum
inurl:"/fb_ca_chain_bundle.crt" ext:crt
inurl:"/files/redirect.asp"
inurl:"/fmi/webd"
inurl:"/forgotpwd.jspx"
inurl:"/forms/frmservlet?config=" login
inurl:"/gadmin/index.php"
inurl:"/geeklog/"
inurl:"/gitweb.cgi?"
inurl:"/go/_files/?file="
inurl:"/graphs" intext:"Traffic and system resource graphing"
inurl:"/horde/test.php"
inurl:"/html/modeminfo.asp?
inurl:"/includes/config.php"
inurl:"/index.php?m=" "PHPRecipeBook 2.39"
inurl:"/index.php?option=com_rsfiles"
inurl:"/initiatesso?providerid=" -github.com
inurl:"/irclogs/" ext:log
inurl:"/jde/E1Menu.maf"
inurl:"/jenkins/login" "Page generated"
inurl:"/jira/login.jsp" intitle:"JIRA login"
inurl:"/k12.tr/?part="
inurl:"/level/13|14|15/exec/"
inurl:"/libs/granite/core/content/login.html"
inurl:"/load.cgi" ext:cgi
inurl:"/login.asp?folder=" "Powered by: i-Gallery 3.3"
inurl:"/login/login.html" intitle:"Greenbone Security Assistant"
inurl:"/logon.aspx?ReturnUrl="
inurl:"/logs/www" ext:log
inurl:"/module.php/core/loginuserpass.php"
inurl:"/modules.php?name=" "Maximus CMS"
inurl:"/modules/friendfinder/"
inurl:"/modules/glossaire/"
inurl:"/modules/jobs/"
inurl:"/modules/library/"
inurl:"/modules/myads/"
inurl:"/modules/myconference/"
inurl:"/modules/repository/"
inurl:"/modules/wfsection/"
inurl:"/modules/zmagazine/"
inurl:"/moodle/login/index.php"
inurl:"/munin/network-*.html" OR inurl:"/munin/apache-*.html" OR inurl:"/munin/disk-*.html" OR inurl:"/munin/system-*.html" OR inurl:"/munin/munin-*.html" OR inurl:"/munin/problems.html"
inurl:"/names.nsf?OpenDatabase"
inurl:"/owncloud/index.php" -github -forum
inurl:"/owncloud/public.php" -github -forum
inurl:"/p3p.xml" | intitle: "p3p.xml" -github.com
inurl:"/phpinfo.php" "PHP Version"
inurl:"/phpsqlitecms/cms/index.php"
inurl:"/plugins/ImageManager/manager.php"
inurl:"/public.php?service=files"
inurl:"/rbfminc/"
inurl:"/reports/rwservlet" intext:"Oracle"
inurl:"/root/etc/passwd" intext:"home/*:"
inurl:"/saml2?SAMLRequest="
inurl:"/secure/login.aspx"
inurl:"/server-info" intext:"Loaded Modules"
inurl:"/sgdadmin/" Secure Global Desktop
inurl:"/showPlayer.php?id=" intext:"powered by ellistonSPORT"
inurl:"/site/articles.asp?idcategory="
inurl:"/siteadmin/index.php"
inurl:"/sitemap.xsd" ext:xsd
inurl:"/slxweb.dll/external?name=(custportal|webticketcust)"
inurl:"/squid-reports/" AND intitle:"SARG reports"
inurl:"/squirrelcart/" -squirrelcart.com
inurl:"/startSSO.ping?" -stackoverflow.com
inurl:"/tagit2b/"
inurl:"/testssi.ssi"
inurl:"/tiny_mce/plugins/ajaxfilemanager/inc/data.php" | inurl:"/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.php" -github
inurl:"/uddiexplorer/searchpublicregistries.jsp"
inurl:"/user/register" "Powered by Drupal" -CAPTCHA -"Access denied"
inurl:"/view/view.shtml?id="
inurl:"/viewlsts.aspx?BaseType="
inurl:"/wap/LoginPolicy.jsp"
inurl:"/weathermap/weathermap-cacti-plugin.php"
inurl:"/web-console/" intitle:"Administration Console"
inurl:"/webcm?getpage="
inurl:"/webmail/" intitle:"Mail - AfterLogic WebMail" -site:afterlogic.org -site:afterlogic.com
inurl:"/websys/webArch/mainFrame.cgi" -hatana
inurl:"/wp-admin/setup-config.php" intitle:"Setup Configuration File"
inurl:"/wp-content/plugins/wp-mobile-detector/" ext:php
inurl:"/wp-content/plugins/wp-shopping-cart/"
inurl:"/wp-content/uploads/db-backup"
inurl:"/wp-content/uploads/levoslideshow/"
inurl:"/wp-content/wpclone-temp/wpclone_backup/"
inurl:"/wp-json/" -wordpress
inurl:"/xmlrpc.php?rsd" & ext:php
inurl:"/zebra.conf" ext:conf -git
inurl:"1220/parse_xml.cgi?"
inurl:"631/admin" (inurl:"op=*") | (intitle:CUPS)
inurl:"8000" inurl:"login"
inurl:"8003/Display?what="
inurl:"8080/jmx-console"
inurl:":10000" intext:webmin
inurl:":2083/login/?user="
inurl:":631/printers" -php -demo
inurl:":8006" and intext:"Proxmox VE Login"
inurl:":9000" PacketVideo corporation
inurl:"?act=phpinfo"
inurl:"?db_backup" | inurl:"dbbackup" -site:github.com "sql.gz" | "sql.tgz" | "sql.tar" | "sql.7z"
inurl:"?delete" +intext:"PHP version" +intext:"Safe_mode"
inurl:"?option=com_bsadv"
inurl:"?page=duyurular_detay&id="
inurl:"?pageNum_RSnews"&view
inurl:"?pilih=forum"
inurl:"Activex/default.htm" "Demo"
inurl:"AllItems.aspx?FolderCTID=" "firewall" | "proxy" | "configuration" | "account"
inurl:"CIHUY"
inurl:"CgiStart?page="
inurl:"Citrix/XenApp/auth/login.aspx"
inurl:"Default+Administrator+View"
inurl:"GRC.DAT" intext:"password"
inurl:"IDFM=" "form.php"
inurl:"InfoViewApp/logon.jsp"
inurl:"Login;jsessionid="
inurl:"Makefile.in" ext:in
inurl:"NmConsole/Login.asp" | intitle:"Login - Ipswitch WhatsUp Professional 2005" | intext:"Ipswitch WhatsUp Professional 2005 (SP1)" "Ipswitch, Inc"
inurl:"Orion/SummaryView.aspx" intext:"Orion Core"
inurl:"RootFolder=" Allitems "confidential" | "classified" | "passwords" | username
inurl:"S=320x240" | inurl:"S=160x120" inurl:"Q=Mob
inurl:"Sites.dat"+"PASS="
inurl:"ViewerFrame?Mode="
inurl:"ab_fct.php?fct="
inurl:"add_soft.php"
inurl:"amfphp/browser/servicebrowser.swf"
inurl:"apc.php" intitle:"APC INFO"
inurl:"apps/backend/config/"
inurl:"apps/console/sepm"
inurl:"article.download.php"
inurl:"articles.php?topic="
inurl:"bookmark.htm"
inurl:"browse.php?folder=" Powered by GeneShop 5
inurl:"browsecats.php?cid="
inurl:"build.xml" intext:"tomcat.manager.password"
inurl:"cacti" +inurl:"graph_view.php" +"Settings Tree View" -cvs -RPM
inurl:"cal_day.php?op=day&catview="
inurl:"calendar.asp?action=login"
inurl:"calendarscript/users.txt"
inurl:"cameralife/index.php"
inurl:"catalog/product/detail.php?cat="
inurl:"cgi-bin" "No password set!" " There is no password set on this router."
inurl:"cgi-bin/dynamic/" inurl:"html" intitle:"Printer Status"
inurl:"cgi-bin/webcgi/main"
inurl:"char.php?id=" OR intitle:Minimanager for trinity server
inurl:"classifide_ad.php"
inurl:"classifieds.php?cat="
inurl:"classifieds.php?op=detail_adverts"
inurl:"click.php?hostid="
inurl:"clsUploadtest.asp"
inurl:"cmd=auth?" -github -stackoverflow -gitlab
inurl:"com_a6mambocredits"
inurl:"com_acprojects"
inurl:"com_acstartseite"
inurl:"com_acteammember"
inurl:"com_ajaxchat"
inurl:"com_artlinks"
inurl:"com_avosbillets"
inurl:"com_beamospetition"
inurl:"com_bfsurvey"
inurl:"com_biblestudy"
inurl:"com_biographies"
inurl:"com_book"
inurl:"com_booklibrary"
inurl:"com_cartweberp"
inurl:"com_casino_blackjack"
inurl:"com_category"
inurl:"com_ccnewsletter"
inurl:"com_ckforms"
inurl:"com_clan"
inurl:"com_dailymeals"
inurl:"com_dashboard"
inurl:"com_dateconverter"
inurl:"com_dbquery" OR "index.php?option=com_dbquery"
inurl:"com_digifolio"
inurl:"com_dms"
inurl:"com_equipment"
inurl:"com_event"
inurl:"com_eventcal"
inurl:"com_ezine"
inurl:"com_facebook"
inurl:"com_fastball"
inurl:"com_gameserver"
inurl:"com_ganalytics"
inurl:"com_gcalendar"
inurl:"com_hestar"
inurl:"com_icrmbasic"
inurl:"com_ignitegallery"
inurl:"com_ijoomla_archive"
inurl:"com_janews"
inurl:"com_jashowcase "
inurl:"com_jbudgetsmagic"
inurl:"com_jcalpro"
inurl:"com_jcollection "
inurl:"com_jembed"
inurl:"com_jgen"
inurl:"com_jjgallery
inurl:"com_joomlaradiov5"
inurl:"com_jphoto"
inurl:"com_jpodium"
inurl:"com_jsjobs"
inurl:"com_jvideodirect "
inurl:"com_kochsuite"
inurl:"com_koesubmit"
inurl:"com_linkdirectory"
inurl:"com_linkr"
inurl:"com_lyftenbloggie" / "Powered by LyftenBloggie"
inurl:"com_mambowiki"
inurl:"com_mojo"
inurl:"com_mscomment"
inurl:"com_omphotogallery"
inurl:"com_otzivi"
inurl:"com_ownbiblio" catalogue
inurl:"com_performs"
inurl:"com_phocagallery"
inurl:"com_photoblog"
inurl:"com_pollxt"
inurl:"com_portfol"
inurl:"com_prayercenter"
inurl:"com_productbook"
inurl:"com_projectfork"
inurl:"com_quickfaq"
inurl:"com_rokdownloads"
inurl:"com_rwcards"
inurl:"com_sectionex"
inurl:"com_simpledownload"
inurl:"com_simplefaq"
inurl:"com_soundset"
inurl:"com_sqlreport"
inurl:"com_surveymanager"
inurl:"com_tupinambis"
inurl:"com_virtuemart"
inurl:"com_wmtpic"
inurl:"com_youtube"
inurl:"comment.php?serendipity"
inurl:"communique_detail.php?id="
inurl:"config.php.new" +vbulletin
inurl:"config.xml" "password" ext:xml -stackoverflow.com -github.com
inurl:"cont_form.php?cf_id="
inurl:"contentPage.php?id=" OR inurl:"displayResource.php?id=" AND intext:"Website by Mile High Creative"
inurl:"coursepage.php?id=" intext:"Web Site design by : Aim Web Design Cheshire"
inurl:"customer_testimonials.php"
inurl:"dasdec/dasdec.csp"
inurl:"databases.yml" ext:yml password -github
inurl:"dcwp_twitter.php?1="
inurl:"debug/default/view?panel=config"
inurl:"default.php" intext:"website" "has been successfully installed on the server!"
inurl:"default/login.php" intitle:"kerio"
inurl:"directory.php?ax=list" gaming
inurl:"directory.php?cat=" pubs
inurl:"dispatch.php?atknodetype" | inurl:class.at
inurl:"e107_plugins/my_gallery"
inurl:"editor/list.asp" | inurl:"database_editor.asp" | inurl:"login.asa" "are set"
inurl:"ews/setting/setews.htm"
inurl:"exchange/logon.asp" OR intitle:"Microsoft Outlook Web Access - Logon"
inurl:"exit.php?site="
inurl:"exit.php?url=" -entry_id
inurl:"extras/update.php" intext:mysql.php -display
inurl:"fbconnect_action=myhome"
inurl:"fclick.php?fid"
inurl:"filebase.php" "Powered by phpBB"
inurl:"folderview?id=" site:drive.google.com
inurl:"form_id" login username password
inurl:"forumdisplay.php" +"Powered by: vBulletin Version 3.0.0..4"
inurl:"freshlinks_panel/index.php?linkid"
inurl:"ftp" intext:"user" | "username" | "userID" | "user ID" | "logon" | "login" intext:"password" | "passcode" filetype:xls | filetype:xlsx
inurl:"ftp://www." "Index of /"
inurl:"g2_view=webdav.WebDavMount"
inurl:"go.cgi?url="
inurl:"gradle.properties" intext:"proxyPassword"
inurl:"gs/adminlogin.aspx"
inurl:"guestbook.admin.php?action=settings"
inurl:"home.htm?cat=home" | inurl:"index.htm?cat=info" | inurl:"index.htm?cat=settings" | inurl:"index.htm?cat=network" | inurl:"index.htm?cat=bluetooth"
inurl:"html/js/editor/ckeditor/"
inurl:"http://canvas" | inurl:"https://canvas" | intitle:"Log In to Canvas"
inurl:"http://cms" | inurl:"https://cms" ("login" | "logon" | "admin") -school
inurl:"http://ftp.dlink"
inurl:"http://voicemail."
inurl:"http://webmail."
inurl:"https://blackboard" | inurl:"http://blackboard"
inurl:"https://mylogin."
inurl:"https://vdi"
inurl:"ibase site:de"
inurl:"id=" & intext:"MySQL Error: 1064" & "Session halted."
inurl:"idx_config"
inurl:"img/main.cgi?next_file"
inurl:"index.php" intext:"ApPHP Hotel Site" -site:"apphp.com"
inurl:"index.php?com_remository"
inurl:"index.php?conteudo="
inurl:"index.php?css=mid=art="
inurl:"index.php?edicion_id="
inurl:"index.php?id_menu="
inurl:"index.php?ind=blog"
inurl:"index.php?m=content+c=rss+catid=10"
inurl:"index.php?m_id="
inurl:"index.php?module=ew_filemanager"
inurl:"index.php?module=pnFlashGames"
inurl:"index.php?name=PNphpBB2"
inurl:"index.php?option=com_annuaire"
inurl:"index.php?option=com_bookjoomlas"
inurl:"index.php?option=com_catalogue"
inurl:"index.php?option=com_competitions"
inurl:"index.php?option=com_djiceshoutbox"
inurl:"index.php?option=com_huruhelpdesk"
inurl:"index.php?option=com_iproperty"
inurl:"index.php?option=com_jeajaxeventcalendar"
inurl:"index.php?option=com_jequoteform"
inurl:"index.php?option=com_jobline"
inurl:"index.php?option=com_joomanager"
inurl:"index.php?option=com_jp_jobs"
inurl:"index.php?option=com_oziogallery"
inurl:"index.php?option=com_ponygallery"
inurl:"index.php?option=com_portfolio"
inurl:"index.php?option=com_prime"
inurl:"index.php?option=com_simpleboard"
inurl:"index.php?option=com_simplefaq"
inurl:"index.php?option=com_spa"
inurl:"index.php?option=com_storedirectory"
inurl:"index.php?pageid=" Property Listings
inurl:"index.php?serverid="
inurl:"index2.php?option=rss" OR "powered By Limbo CMS"
inurl:"info_deviceStatus.html" | inurl:"info_suppliesStatus.html" | inurl:"info_configuration.html" | inurl:"info_config_network.html" | inurl:"info_specialPages.html" | inurl:"info_colorUsageJobLog.html" | inurl:"info_eventLog.html"
inurl:"install/install.php"
inurl:"installer-log.txt" intext:"DUPLICATOR INSTALL-LOG"
inurl:"inurl:file.php?recordID="
inurl:"ipp/pdisplay.htm"
inurl:"ir/addlink.php?id=" OR inurl:"addlink.php?id="
inurl:"izle.asp?oyun="
inurl:"jmx-console/HtmlAdaptor" intitle:Mbean
inurl:"jscripts/tiny_mce/plugins/tinybrowser/"
inurl:"jscripts/tiny_mce/plugins/tinybrowser/" OR inurl:"jscripts/tiny_mce/plugins/tinybrowser/" "index of"
inurl:"kgb19"
inurl:"kroax.php?category"
inurl:"level/15/exec/-/show"
inurl:"links_showcat.php?"
inurl:"list.php?c="
inurl:"list.php?lcat_id="
inurl:"lista_articulos.php?id_categoria="
inurl:"lists/?p=subscribe" | inurl:"lists/index.php?p=subscribe"
inurl:"login.php?action=recover"
inurl:"login.php?referer=profile.php"
inurl:"lvappl.htm"
inurl:"mail" ext:mai
inurl:"main.php?action=db"
inurl:"main_forum.php?cat="
inurl:"map.asp?" intitle:"WhatsUp Gold"
inurl:"member.php?action=login"
inurl:"member.php?page=comments"
inurl:"messageboard/Forum.asp?"
inurl:"mgl-instagram-gallery/single-gallery.php?media"
inurl:"mjpg/video.cgi?resolution="
inurl:"mod.php?mod=blog" intext:"powered by DIY-CMS"
inurl:"mod=notizie"
inurl:"module=helpcenter"
inurl:"modules.php?name=My_eGallery"
inurl:"modules/articles/index.php?cat_id="
inurl:"multimon.cgi" intitle:"UPS"
inurl:"myLDlinker.php"
inurl:"nabopoll/"
inurl:"newsletter/admin/"
inurl:"newsletter/admin/" intitle:"newsletter admin"
inurl:"next_file=main_fs.htm" inurl:img inurl:image.cgi
inurl:"nfs://www." "index of /"
inurl:"noticias.php?notiId="
inurl:"nph-proxy.cgi" "Start browsing through this CGI-based proxy"
inurl:"option=com_camelcitydb2"
inurl:"option=com_elite_experts"
inurl:"option=com_org"
inurl:"option=com_simpleshop" & inurl:"viewprod"
inurl:"option=com_tophotelmodule"
inurl:"passes" OR inurl:"passwords" OR inurl:"credentials" -search -download -techsupt -git -games -gz -bypass -exe filetype:txt @yahoo.com OR @gmail OR @hotmail OR @rediff
inurl:"paypal" intitle:"index of" backup | db | access -github
inurl:"photo_album.php?alb_id="
inurl:"php/showContent.php?linkid="
inurl:"php121login.php"
inurl:"php?id=" intext:"DB_Error Object "
inurl:"phpOracleAdmin/php" -download -cvs
inurl:"phpRaid" "phpRaid" "roster.php?Sort=Race"
inurl:"phpmyadmin/index.php" intext:"[ Edit ] [ Create PHP Code ] [ Refresh ]"
inurl:"phpsecurepages"
inurl:"phpwcms/index.php?id="
inurl:"phshoutbox.php"
inurl:"phy.htm" intitle:"Touchstone Status"
inurl:"picture.php?cat=" "Powered by PhpWebGallery 1.3.4"
inurl:"plesk-stat"
inurl:"plog/register.php"
inurl:"port_255" -htm
inurl:"powered by eggblog"
inurl:"printable_pedigree.php"
inurl:"printer.asp?forum="
inurl:"printer/main.html" intext:"settings"
inurl:"product_desc.php?id=" Powered by Zeeways.com
inurl:"produtos.asp?produto="
inurl:"pubdlcnt.php?file=" ext:php
inurl:"putty.reg"
inurl:"q=user/password"
inurl:"read.asp?fID="
inurl:"read.php?datespan="
inurl:"remote.php/webdav" -site:owncloud.org
inurl:"root?originalDomain"
inurl:"sap-system-login"
inurl:"sap/hrrcf_a_startpage_ext_cand" | inurl:"sap/hrrcf_a_pw_via_email_extern"
inurl:"sbw2Behoerden.php"
inurl:"search_form.php?sb_showresult="
inurl:"search_results.php?browse=1"
inurl:"section.php?name=singers"
inurl:"security/xamppdirpasswd.txt"
inurl:"select_file2.php"
inurl:"server-status" "Server Version: Apache/" "Server Built: " "Server uptime:" "Total accesses" "CPU Usage:"
inurl:"server-status" intext:"Apache Server Status"
inurl:"servlet/ViewFormServlet?" "pwd"
inurl:"set_config_networkIPv6.html"
inurl:"shopadmin.asp" "Shop Administrators only"
inurl:"simpleblog3"
inurl:"simplenews/admin"
inurl:"sinagb.php"
inurl:"sitegenius/topic.php"
inurl:"sitemanager.xml" ext:xml -git
inurl:"sitescope.html" intitle:"sitescope" intext:"refresh" -demo
inurl:"slapd.conf" intext:"credentials" -manpage -"Manual Page" -man: -sample
inurl:"slapd.conf" intext:"rootpw" -manpage -"Manual Page" -man: -sample
inurl:"slxweb.dll"
inurl:"smb.conf" intext:"workgroup" filetype:conf
inurl:"ssologin/" -github.com
inurl:"standalone.xml" intext:"password>"
inurl:"sticker/sticker.php?id="
inurl:"struts" filetype:action
inurl:"sugarcrm.log" ext:log -git -google
inurl:"suse/login.pl"
inurl:"swagger-ui/index.html"
inurl:"test/php/test.html" Plesk File
inurl:"this.LCDispatcher?nav="
inurl:"tiki-index.php" filetype:php "This is TikiWiki 1.9"
inurl:"tinybrowser.php?"
inurl:"tmtrack.dll?"
inurl:"topPage.cgi" | inurl:"mainFrame.cgi" intext:"Web Image Monitor"
inurl:"toplist.php" "powered by phpbb"
inurl:"tr.php?id=" Short Url & Url Tracker
inurl:"tr1.php?id="
inurl:"tr1.php?id=" Forced Matrix
inurl:"trace" ext:axd intext:"password"
inurl:"trace.axd" ext:axd "Application Trace"
inurl:"track.php?id="
inurl:"tradeCategory.php?id= "
inurl:"trello.com" and intext:"username" and intext:"password"
inurl:"typo3/index.php?u=" -demo
inurl:"user_login/" bitcoin | crypto | wallet
inurl:"userjournals.php?blog."
inurl:"usysinfo?login=true"
inurl:"utilities/TreeView.asp"
inurl:"vbplaza.php?do="
inurl:"vcalendar_asp"
inurl:"view.php?ItemID=" rating "rate this review"
inurl:"view_group.php?group_id="
inurl:"vsadmin/login" | inurl:"vsadmin/admin" inurl:.php|.asp -"Response.Buffer = True" -javascript
inurl:"webadmin" filetype:nsf
inurl:"webboard/view.php?topic="
inurl:"weblink_cat_list.php?bcat_id="
inurl:"wfdownloads/viewcat.php?list="
inurl:"whoiscart/admin/hostinginterfaces/"
inurl:"wp-content/uploads/file-manager/log.txt"
inurl:"wp-content/uploads/private"
inurl:"wp-download.php?dl_id="
inurl:"wp-license.php?file=../..//wp-config"
inurl:"wp-security-audit-log" ext:log
inurl:"wvdial.conf" intext:"password"
inurl:"xampp/biorhythm.php"
inurl:"xamppsecurity.php"
inurl:"zcat.php?id="
inurl:"zendesk.com/attachments/token" site:zendesk.com
inurl:'/SSI/Auth/ip_configuration.htm'
inurl:'/blog/Account/login.aspx'
inurl:'listprojects.spr'
inurl:*.exe ext:exe inurl:/*cgi*/
inurl:*/graphs* intitle:"Traffic and system resource graphing"
inurl:*/webalizer/* intitle:"Usage Statistics"
inurl:*db filetype:mdb
inurl:+:8443/login.php3
inurl:-cfg intext:"enable password"
inurl:..//drivers/etc/ intitle:index of
inurl:.DS_Store intitle:index.of
inurl:.asp? Powered by Comersus ASP Shopping Cart
inurl:.cgi-bin/luci
inurl:.cgi-bin/webproc
inurl:.com/configuration.php-dist
inurl:.gov/wp-login.php | inurl:.edu/wp-login.php | inurl:.mil/wp-login.php | inurl:.us/wp-login.php
inurl:.listing intitle:index.of
inurl:.php intitle:- BOFF 1.0 intext:[ Sec. Info ]
inurl:.php? intext:CHARACTER_SETS,COLLATIONS, ?intitle:phpmyadmin
inurl:.ssh intitle:index.of authorized_keys
inurl:/.well-known/security.txt
inurl:/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 | inurl:/?=PHPE9568F35-D428-11d2-A769-00AA001ACF42
inurl:/?skipANDROID=true intext:"Pydio Community"
inurl:/AT-admin.cgi? intitle:login | private | employee | intranet | admin
inurl:/AirWatch/Login?
inurl:/CMSPages/logon ext:aspx
inurl:/Citrix/Nfuse17/
inurl:/Divi/Changelog.txt /Divi/Changelog.txt
inurl:/FCKeditor/editor/filemanager/upload/
inurl:/INALogin.jsp
inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:"Miva Merchant Administration Login" -inurl:cheap-malboro.net
inurl:/Portal/Portal.mwsl
inurl:/Portal/Portal.mwsl?PriNav=FileBrowser
inurl:/Remote/logon?ReturnUrl
inurl:/SAML2/SOAP/ | inurl:/SAML2/POST
inurl:/SUSAdmin intitle:"Microsoft Software Update Services"
inurl:/SiteChassisManager/
inurl:/WebInterface/login.html
inurl:/\\filesrc=**** ~"Current" ~":/" ~"upload"
inurl:/_blogadata/
inurl:/_catalogs
inurl:/_hcms/
inurl:/_layouts/mobile/view.aspx?List=
inurl:/_layouts/settings
inurl:/_vti_pvt/service.cnf | inurl:/_vti_inf.html | inurl:/_vti_bin/ | inurl:/_vti_bin/spsdisco.aspx
inurl:/add_vhost.php?lang=
inurl:/adm-cfgedit.php
inurl:/admin intitle:Pulse.CMS -pulsecms.com
inurl:/admin/login.asp
inurl:/administrator/index.php?autologin=1
inurl:/app_dev.php/login "Environment"
inurl:/aspnet_client/system_web/
inurl:/awcuser/cgi-bin/
inurl:/backup intitle:index of backup intext:*sql
inurl:/banking.jsp?fldsegment=
inurl:/certsrv/certrqus.asp
inurl:/cgi-bin/.cgi
inurl:/cgi-bin/MANGA/index.cgi
inurl:/cgi-bin/finger? "In real life"
inurl:/cgi-bin/finger? Enter (account|host|user|username)
inurl:/cgi-bin/index.cgi inurl:topics inurl:viewca
inurl:/cgi-bin/luci/freifunk/graph/olsrd/topology/
inurl:/cgi-bin/makecgi-pro
inurl:/cgi-bin/pass.txt
inurl:/cgi-bin/sqwebmail?noframes=1
inurl:/com_chronocontact
inurl:/component/jeeventcalendar/
inurl:/component/jesectionfinder/
inurl:/components/je-media-player.html?
inurl:/config/authentication_page.htm
inurl:/console-selfservice/common/scripts/calendar/ipopeng.htm
inurl:/contao/main ext:php -community -github
inurl:/control/userimage.html
inurl:/counter/index.php intitle:"+PHPCounter 7.*"
inurl:/dana-na/auth/
inurl:/dana-na/auth/welcome.html
inurl:/daten/webyep-log.txt
inurl:/db/main.mdb
inurl:/dbcp.properties + filetype:properties -github.com
inurl:/dbg-wizard.php
inurl:/downlot.php?file=
inurl:/dynamic/login-simple.html?
inurl:/elfinder/elfinder.html+intitle:"elFinder 2.0"
inurl:/en/help.cgi "ID=*"
inurl:/eprise/
inurl:/exec/show/tech-support/cr
inurl:/fantastico_fileslist.txt + ext:txt
inurl:/fckeditor/editor/plugins/ajaxfilemanager/ajaxfilemanager.php
inurl:/frontend/paper_lantern/index.html
inurl:/graphs/ intitle:RouterOs
inurl:/gravity_forms/logs ext:txt
inurl:/hbcms/php/
inurl:/help/lang/en/help
inurl:/helpdesk/staff/index.php?
inurl:/host.txt + filetype:txt + "password"
inurl:/hp/device/supply_status.htm
inurl:/human.aspx?r=
inurl:/img/vr.htm
inurl:/index.htm?cat=info&pagesRemaining
inurl:/index.htm?cat=info&printerInfo
inurl:/index.php/login intext:Concrete.CMS
inurl:/index.php?option=com_artforms
inurl:/index.php?option=com_otzivi
inurl:/index.php?option=com_yellowpages
inurl:/infusions/e_cart
inurl:/install/stringnames.txt
inurl:/j_security_check;jsessionid=
inurl:/jobsearchengine/
inurl:/level/15/exec/-
inurl:/level/15/exec/-/configure/http
inurl:/login/index.php intitle:CentOS
inurl:/macgurublog_menu/
inurl:/mailscanner/login.php
inurl:/maint/repair.php?repair=1
inurl:/mjpg/video.mjpg
inurl:/mjpgmain.asp
inurl:/modcp/ intext:Moderator+vBulletin
inurl:/modules/Partenaires/clic.php?id=
inurl:/modules/camportail/
inurl:/modules/debaser/
inurl:/modules/kshop/
inurl:/modules/lykos_reviews/
inurl:/modules/rmgallery/
inurl:/modules/tinyevent/
inurl:/modules/wflinks
inurl:/modules/xfsection/
inurl:/munin/localdomain/localhost.localdomain/open_files.html
inurl:/my.logon.php3?
inurl:/nesp/app
inurl:/net/net/protocol.html
inurl:/node/add/event
inurl:/o/oauth2 inurl:client_id
inurl:/oam/server/obrareq.cgi | ext:"encquery" | ext:"Portal_Webcenter"
inurl:/openwebmail/cgi-bin/openwebmail/etc/
inurl:/php/info.php
inurl:/phpfootball/
inurl:/phpplanner/userinfo.php?userid=
inurl:/pls/sample/admin_/help/
inurl:/plugins/aviary-image-editor-add-on-for-gravity-forms/
inurl:/proc/self/cwd
inurl:/proc/tty/ index of
inurl:/profile.php?lookup=1
inurl:/pub/ inurl:_ri_
inurl:/public/?Cmd=contents
inurl:/push/ .pem apns -"push notifications" "bag attributes"
inurl:/remote/login/ intext:"please login"|intext:"FortiToken clock drift detected"
inurl:/remote/login?lang=en
inurl:/sample/LvAppl/lvappl.htm
inurl:/sap/bc/webdynpro/sap/ | "sap-system-login-oninputprocessing"
inurl:/secure/Dashboard.jspa intitle:"System Dashboard"
inurl:/secure/attachment/ filetype:log OR filetype:txt
inurl:/server/webapps
inurl:/set_config_password.html
inurl:/sitefinity intext:Copyright.(c)*Telerik. Site.Finity
inurl:/siteminderagent/ | app:"Error 404: java.io.FileNotFoundException: SRVE0190E: File not found: /siteminderagent/"
inurl:/sites/default/files/webform/
inurl:/smpwservices.fcc | "/lm_private/CkeSetter.aspx"
inurl:/squirrelcart/
inurl:/sym/root/ intitle:index.of
inurl:/system/article/alltopics.php OR inurl:/system/user/index.php
inurl:/tcpipv4.htm
inurl:/tcpipv6.htm
inurl:/tiny_mce/plugins/filemanager/
inurl:/tmp
inurl:/tmui/login.jsp
inurl:/typo3/typo3conf
inurl:/uniquesig0/ or inurl:/uniquesig0/InternalSite/
inurl:/usersignin?
inurl:/vb/install/install.php
inurl:/vb/install/upgrade.php
inurl:/view/viewer_index.shtml
inurl:/voice/advanced/ intitle:Linksys SPA configuration
inurl:/web/device/login?lang=1
inurl:/webCal3_detail.asp?event_id=
inurl:/webedit.* intext:WebEdit Professional -html
inurl:/weblogin.aspx
inurl:/webquest/soporte_derecha_w.php?
inurl:/welcome.cgi? | p=no-cert
inurl:/wp-admin/admin-ajax.php?action=revslider_ajax_action
inurl:/wp-admin/post.php?post=
inurl:/wp-content/ai1wm-backups + wpress
inurl:/wp-content/plugins/fgallery/
inurl:/wp-content/plugins/inboundio-marketing/
inurl:/wp-content/plugins/seo-pressor/classes/
inurl:/wp-content/plugins/wpSS/
inurl:/wp-content/uploads/ filetype:sql
inurl:/wp-content/uploads/wp-backup-plus/
inurl:/wp-content/w3tc/dbcache/
inurl:/wp-content/wpbackitup_backups
inurl:/wp-includes/certificates/
inurl:/wp-json/wp/v2/users/ "id":1,"name":" -wordpress.stackexchange.com -stackoverflow.com
inurl:/wwwboard
inurl:/xampp
inurl:/yabb/Members/Admin.dat
inurl:/yum.log | intitle:yum.log + ext:log
inurl:1337w0rm.php intitle:1337w0rm
inurl:1810 "Oracle Enterprise Manager"
inurl:2000 intitle:RemotelyAnywhere -site:realvnc.comg
inurl:2506/jana-admin
inurl:32400/web/index.html
inurl:5000/webman/index.cgi
inurl:8080 intitle:"Dashboard [Jenkins]"
inurl:8080 intitle:"login" intext:"UserLogin" "English"
inurl:9443/vsphere-client
inurl::2082/frontend -demo
inurl::5601/app/kibana
inurl:?filesrc=**** ~"Current" ~"asp"
inurl:?wp-commentsrss2.php -git
inurl:CHANGELOG.txt intext:drupal intext:"SA-CORE" -intext:7.32 -site:github.com -site:drupal.org
inurl:Citrix/MetaFrame/default/default.aspx
inurl:Citrix/MetaframeXP
inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx
inurl:CrazyWWWBoard.cgi intext:"detailed debugging information"
inurl:CuteSoft_Client/CuteEditor
inurl:DiGIR.php
inurl:Dialin/Conference.aspx
inurl:Editor/assetmanager/assetmanager.asp
inurl:EndUserPortal.jsp
inurl:FileListAbsolute ext:txt
inurl:JBSPro
inurl:JPGLogin.htm
inurl:K-Search, Powered By K-Search
inurl:LOG.txt X-System folder
inurl:ManageFilters.jspa?filterView=popular
inurl:ManyServers.htm
inurl:PHPhotoalbum/statistics intitle:"PHPhotoalbum - Statistics"
inurl:Printers/ipp_0001.asp
inurl:RgFirewallRL.asp | inurl:RgDmzHost.asp | inurl:RgMacFiltering.asp | inurl:RgConnect.asp | inurl:RgEventLog.asp | inurl:RgSecurity.asp | inurl:RgContentFilter.asp | inurl:wlanRadio.asp
inurl:Settings.aspx intitle:Beyond TV
inurl:TiVoConnect?Command=QueryServer
inurl:WCP_USER
inurl:XcCDONTS.asp
inurl:_cpanel/forgotpwd
inurl:_vti_pvt/administrators.pwd
inurl:access.cnf ext:cnf
inurl:acrotxt.php wbb
inurl:action=php.login
inurl:add_soft.php
inurl:admin filetype:asp inurl:userlist
inurl:admin filetype:xls
inurl:admin intext:username= AND email= AND password= OR pass= filetype:xls
inurl:admin intitle:login
inurl:admin inurl:uploads
inurl:admin inurl:userlist
inurl:admin.php inurl:admin ext:php
inurl:administrator "welcome to mambo"
inurl:advsearch.php?module= & intext:sql syntax
inurl:agc/vicidial.php
inurl:aol*/_do/rss_popup?blogID=
inurl:apages.php
inurl:app/config/ intext:parameters.yml intitle:index.of
inurl:app/etc/local.xml
inurl:autodiscover/autodiscover ext:xml
inurl:axis-cgi
inurl:axis.cgi ext:cgi
inurl:backoffice intitle:login
inurl:backup filetype:mdb
inurl:backup intitle:index.of inurl:admin
inurl:bemarket
inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
inurl:browse.php inurl:kcfinder -github.com
inurl:browsecats.php?cid=
inurl:btg_oglas
inurl:build.err
inurl:buyer/about_us.php?BuyerID
inurl:cal_cat.php?op=
inurl:cal_make.pl
inurl:calendar.google.com/calendar/embed?src=
inurl:camctrl.cgi
inurl:cart.php?m=features&id=
inurl:cartwiz/store/index.asp
inurl:cat1.php?catID= "Spaceacre"
inurl:categoria.php?ID= comune
inurl:category.php?cate_id=
inurl:ccbill filetype:log
inurl:cfaq/index.php?catid=
inurl:cgi-bin "ARRIS Enterprises"
inurl:cgi-bin ext:pl intext:"-rwxr-xr-x"
inurl:cgi-bin inurl:bigate.cgi
inurl:cgi-bin inurl:calendar.cfg
inurl:cgi-bin/cosmobdf.cgi?
inurl:cgi-bin/guestimage.html
inurl:cgi-bin/lsnodes_web?node
inurl:cgi-bin/mailgraph.cgi
inurl:cgi-bin/printenv
inurl:cgi-bin/testcgi.exe "Please distribute TestCGI"
inurl:cgi-bin/ultimatebb.cgi?ubb=login
inurl:cgi-bin/webproc?getpage=
inurl:cgi.asx?StoreID
inurl:cgiirc.config
inurl:changepassword.asp
inurl:changepassword.cgi -cvs
inurl:chap-secrets -cvs
inurl:chitchat.php "choose graphic"
inurl:choosecard.php?catid=
inurl:citrix inurl:login.asp -site:citrix.com
inurl:citrix/metaframexp/default/login.asp? ClientDetection=On
inurl:ckfinder intext:"ckfinder.html" intitle:"Index of /ckfinder"
inurl:classified.php phpbazar
inurl:classified/product_desc.php?id=
inurl:classifieds/view.php?category=
inurl:click.php intext:PHPClickLog
inurl:clientaccesspolicy filetype:xml intext:allow-from
inurl:cloud_main.asp
inurl:com_DTRegister eventId
inurl:com_amresurrected
inurl:com_annonces
inurl:com_awd_song
inurl:com_beamospetition
inurl:com_bfsurvey_profree
inurl:com_brightweblinks
inurl:com_clanlist
inurl:com_colophon
inurl:com_community
inurl:com_content
inurl:com_cpg
inurl:com_djclassifieds
inurl:com_doqment
inurl:com_eQuotes
inurl:com_eportfolio
inurl:com_expshop
inurl:com_ezautos
inurl:com_ezstore
inurl:com_filiale
inurl:com_flippingbook
inurl:com_forum
inurl:com_gamesbox
inurl:com_gigcal
inurl:com_ice "catid"
inurl:com_idoblog
inurl:com_img
inurl:com_iproperty
inurl:com_jabode
inurl:com_jb2
inurl:com_jcommunity
inurl:com_jeauto
inurl:com_jejob
inurl:com_jepoll
inurl:com_jmarket
inurl:com_jnewsletter
inurl:com_jomestate
inurl:com_jomtube
inurl:com_joomladate
inurl:com_joomradio
inurl:com_jotloader
inurl:com_jp_jobs
inurl:com_jstore
inurl:com_jtickets
inurl:com_liveticker
inurl:com_manager
inurl:com_markt
inurl:com_mdigg
inurl:com_n-forms
inurl:com_neorecruit
inurl:com_netinvoice
inurl:com_pinboard
inurl:com_products "intCategoryId"
inurl:com_rapidrecipe "recipe_id"
inurl:com_redshop
inurl:com_remository
inurl:com_seminar
inurl:com_seyret
inurl:com_simpleshop
inurl:com_webring
inurl:com_xewebtv
inurl:com_ybggal
inurl:comersus_message.asp
inurl:comment.asp intext:Your e-mail address will be used to send you voting and comment activity. Inclusion of your address is optional but Battle Blog cannot notify you of these activities unless you supply an accurate e-mail.
inurl:composer.json codeigniter -site:github.com
inurl:composer.json filetype:json -site:github.com
inurl:conf/tomcat-users.xml -github
inurl:config "fetch = +refs/heads/*:refs/remotes/origin/*"
inurl:config.php dbuname dbpass
inurl:config/databases.yml -trac -trunk -"Google Code" -source -repository
inurl:configfile.cgi
inurl:configuration.php and intext:"var $password="
inurl:configuration.php-dist
inurl:confixx inurl:login|anmeldung
inurl:control/camerainfo
inurl:coranto.cgi intitle:Login (Authorized Users Only)
inurl:core.windows.net ext:xlsx
inurl:couponsite/index.php?page=
inurl:courier/web/ inurl:wmLogin.html filetype:html
inurl:course/category.php | inurl:course/info.php | inurl:iplookup/ipatlas/plot.php
inurl:crossdomain filetype:xml intext:allow-access-from
inurl:csCreatePro.cgi
inurl:csc_article_details.php
inurl:custva.asp
inurl:database.php | inurl:info_db.php ext:php "Database V2.*" "Burning Board *"
inurl:default.asp intitle:"WebCommander"
inurl:default.aspx?ReturnUrl=/spssmr -stackoverflow -youtube.com -github
inurl:demo.browse.php intitle:getid3
inurl:department intext:"hardware inventory" firewall router ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw )
inurl:dfshealth.jsp
inurl:directorypro.cgi
inurl:docmgr | intitle:"DocMGR" "enter your Username and"|"und Passwort bitte"|"saisir votre nom"|"su nombre de usuario" -ext:pdf -inurl:"download.php
inurl:domcfg.nsf
inurl:dpage.php?docID
inurl:ds.py
inurl:dyn_sensors.htm
inurl:dynamic.php?page=mailbox
inurl:e107_plugins
inurl:eStore/index.cgi?
inurl:elmah.axd intext:"Powered by ELMAH" -inurl:detail
inurl:email filetype:mdb
inurl:embed.html inurl:dvr
inurl:employer_profile.php?compid=
inurl:enq/big.asp?id=
inurl:es_offer.php?files_dir=
inurl:etc -intext:etc ext:passwd
inurl:etkinlikbak.asp
inurl:exchweb/bin/auth/owalogon.asp
inurl:explorer.cfm inurl:(dirpath|This_Directory)
inurl:fcgi-bin/echo
inurl:fckeditor -intext:"ConfigIsEnabled = False" intext:ConfigIsEnabled
inurl:filebrowser.wcgp?subDir Communigate
inurl:filezilla.xml -cvs
inurl:finger.cgi
inurl:fisheye AND inurl:changelog -site:atlassian.com -site:github.com -intext:"Log in to FishEye"
inurl:flashblog.html OR inurl:/flashblog/
inurl:fluidgalleries/dat/login.dat
inurl:footer.inc.php
inurl:forgot.do;jsessionid=
inurl:forum filetype:mdb
inurl:forum_answer.php?que_id
inurl:forward filetype:forward -cvs
inurl:friend.php?op=FriendSend
inurl:front/central.php
inurl:ftp "password" filetype:xls
inurl:ftp inurl:Seagate inurl:Backup inurl:Plus inurl:Drive
inurl:func=selectcat + com_remository
inurl:getmsg.html intitle:hotmail
inurl:github.com intext:sftp-conf.json +intext:/wp-content/
inurl:github.com intitle:config intext:"/msg nickserv identify"
inurl:gnatsweb.pl
inurl:gotoURL.asp?url=
inurl:gotourl.php?id=
inurl:guestbook.php "Advanced GuestBook" "powered by phpbb"
inurl:guestbook/guestbooklist.asp "Post Date" From
inurl:guestimage.html
inurl:haproxy-status site:example.com
inurl:hikaye.asp?id=
inurl:home.tcl intitle:gaia
inurl:hp/device/this.LCDispatcher
inurl:http | -inurl:https inurl:ftp ext:pdf taxreturn
inurl:httpmon.php
inurl:https://owa
inurl:https://pma.
inurl:iProber2.php ext:php
inurl:ids5web
inurl:imageview5
inurl:imapuser Mail :: Welcome to Horde imp login.php password
inurl:inc_accountlistmanager.asp
inurl:inc_billboardmanager.asp?ItemID=
inurl:inc_catalogmanager.asp
inurl:inc_classifiedlistingsmanager.asp
inurl:inc_contactusmanager.asp
inurl:inc_documentlibrarymanager.asp
inurl:inc_faqsmanager.asp
inurl:inc_joblistingmanager.asp
inurl:inc_linksmanager.asp
inurl:inc_memberdirectorymanager.asp
inurl:inc_membersareamanager.asp
inurl:inc_newsmanager.asp
inurl:inc_paypalstoremanager.asp
inurl:inc_photogallerymanager.asp
inurl:inc_registrationmanager.asp
inurl:inc_securedocumentlibrary.asp
inurl:inc_webblogmanager.asp
inurl:index of driver.php?id=
inurl:index of= %2F /admin login %2F intitle:"Administration Login -
inurl:index.php fees shop link.codes merchantAccount
inurl:index.php%"Submit%Articles"%"Member%Login"%"Top%Authors"
inurl:index.php/option?com_flexicontent
inurl:index.php?app=main intitle:sms
inurl:index.php?id= intext:"mysql_fetch_array"
inurl:index.php?ini[langpack]=
inurl:index.php?menu=adorder
inurl:index.php?menu=showcat
inurl:index.php?menu=showcat=
inurl:index.php?mod=ConcoursPhoto
inurl:index.php?mod=jeuxflash
inurl:index.php?mod=sondages
inurl:index.php?mode=game_player
inurl:index.php?myPlantId=
inurl:index.php?option=com_NeoRecruit
inurl:index.php?option=com_akobook
inurl:index.php?option=com_allhotels
inurl:index.php?option=com_calendario
inurl:index.php?option=com_directory
inurl:index.php?option=com_doqment&cid=
inurl:index.php?option=com_ice
inurl:index.php?option=com_jombib
inurl:index.php?option=com_joomlaconnect_be
inurl:index.php?option=com_joomradio
inurl:index.php?option=com_liveticker "viewticker"
inurl:index.php?option=com_lowcosthotels
inurl:index.php?option=com_lqm "showResults"
inurl:index.php?option=com_mambads
inurl:index.php?option=com_mediaslide
inurl:index.php?option=com_nicetalk
inurl:index.php?option=com_noticia
inurl:index.php?option=com_paxgallery
inurl:index.php?option=com_portfolio
inurl:index.php?option=com_races "raceId"
inurl:index.php?option=com_yanc
inurl:index.php?option=com_yanc "listid"
inurl:index.php?option=com_ynews
inurl:index.php?ortupg=
inurl:index.php?page=en_jobseekers
inurl:index.php?page=img Powered By Mini File Host
inurl:index.php?title=gamepage
inurl:indexFrame.shtml Axis
inurl:indexmess.php
inurl:info.inc.php
inurl:inmotionhosting.com:2096/
inurl:install.pl intext:"Reading path paramaters" -edu
inurl:install.pl intitle:GTchat
inurl:intranet -intext:intranet
inurl:intranet site:www.*.gov
inurl:intranet/login login
inurl:ipf.conf -intext:ipf.conf ext:conf
inurl:ipsec.conf -intitle:manpage
inurl:ipsec.secrets "holds shared secrets"
inurl:ipsec.secrets -history -bugs
inurl:irc filetype:cgi cgi:irc
inurl:j2ee/examples/jsp
inurl:jgs_treffen.php
inurl:jpegpull.htm
inurl:lg intitle:"Looking Glass"
inurl:lighttpd.conf lighttpd site:github.com
inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
inurl:log -intext:log ext:log inurl:wp-
inurl:log.nsf -gov
inurl:login filetype:swf swf
inurl:login intext:"reset your password"
inurl:login inurl:user inurl:pass -intext:pass -intext:user
inurl:login.asp
inurl:login.cfm
inurl:login.cgi intitle:NETGEAR
inurl:login.do intext:government
inurl:login.do? | shoplogin.do | adminlogin
inurl:login.jsp intitle:"admin"
inurl:login.jsp.bak
inurl:login.jsp?permissionViolation
inurl:login.php "SquirrelMail version"
inurl:login.php.bak
inurl:login/?next=/admin/ -https -stackoverflow.com -github.com
inurl:logon.html "CSCOE"
inurl:logs/gravityforms
inurl:main.php Welcome to phpMyAdmin
inurl:main.php phpMyAdmin
inurl:makaledetay.asp?id=
inurl:metaframexp/default/login.asp | intitle:"Metaframe XP Login"
inurl:mewebmail
inurl:midicart.mdb
inurl:mikrotik filetype:backup
inurl:module=My_eGallery pid
inurl:module=coreHome
inurl:modules.php?name=Shopping_Cart
inurl:modules.php?op= "pollID"
inurl:modules/flashgames/
inurl:na_admin
inurl:names.nsf?opendatabase
inurl:naviid + inurl:liste9
inurl:net/net/airprint.html
inurl:netscape.hst
inurl:netscape.ini
inurl:netw_tcp.shtml
inurl:news.php?mode=voir
inurl:newsdesk.cgi? inurl:"t="
inurl:newsnab/www/ automated.config.php
inurl:nginx.conf nginx site:github.com
inurl:nnls_brand.html OR inurl:nnls_nav.html
inurl:nquser.php filetype:php
inurl:nuke filetype:sql
inurl:ocw_login_username
inurl:odbc.ini ext:ini -cvs
inurl:ojspdemos
inurl:option=articles artid
inurl:option=com_agenda
inurl:option=com_cinema
inurl:option=com_education_classes
inurl:option=com_huruhelpdesk
inurl:option=com_mv_restaurantmenumanager
inurl:option=com_mydyngallery
inurl:option=com_n-forms form_id
inurl:orasso.wwsso_app_admin.ls_login
inurl:oraweb -site:oraweb.org
inurl:ospfd.conf intext:password -sample -test -tutorial -download
inurl:ovcgi/jovw
inurl:page.php?intPageID=
inurl:panorama-viewer.php?id=
inurl:pap-secrets -cvs
inurl:passlist.txt
inurl:perform filetype:ini
inurl:perform.ini filetype:ini
inurl:perl/printenv
inurl:perldiver.cgi ext:cgi
inurl:php intitle:"Cpanel , FTP CraCkeR"
inurl:php inurl:hlstats intext:"Server Username"
inurl:php-stats.js.php
inurl:php.exe filetype:exe -example.com
inurl:php.ini filetype:ini
inurl:phpPgAdmin intext:"Cappuccino" | intext:"Blue/Green"
inurl:phpPgAdmin/browser.php intitle:"phpPgAdmin"
inurl:phpSysInfo/ "created by phpsysinfo"
inurl:phpinfo.php
inurl:phpliteadmin.php
inurl:phpmyadmin/index.php & (intext:username & password & "Welcome to")
inurl:phpmyadmin/themes intext:"pmahomme"
inurl:phpsysinfo/index.php?disp=dynamic
inurl:pictures intitle:index.of
inurl:pipermail intitle:index.of parent
inurl:pls/admin_/gateway.htm
inurl:pmwiki.php +"Page last modified on" | PmWikiPhilosophy
inurl:polly/CP
inurl:portal | intitle:portal ("login" | "logon" | "admin") inurl:patient | intitle:patient
inurl:portscan.php "from Port"|"Port Range"
inurl:post.php?Category=Garage
inurl:postfixadmin intitle:"postfix admin" ext:php
inurl:preferences.ini "[emule]"
inurl:printer/main.html
inurl:private_files
inurl:profile.php?mode=
inurl:profiles filetype:mdb
inurl:proftpdpasswd
inurl:prog.php?dwkodu=
inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
inurl:public "Powered by SecureW2"
inurl:public.php inurl:service ext:php
inurl:questions.php?idcat
inurl:quizinfo.php
inurl:ratelink.php?lnkid=
inurl:readme.md intext:"Laravel"
inurl:readme.rst intext:"CodeIgniter"
inurl:report "EVEREST Home Edition "
inurl:report.cgi?dashboard=
inurl:resetcore.php ext:php
inurl:revslider inurl:'/revslider+port'
inurl:revslider inurl:temp inurl:update_extract inurl:sym1
inurl:robots.txt intext:CHANGELOG.txt intext:disallow ext:txt -site:github.com
inurl:robots.txt intext:Disallow: /web.config
inurl:robpoll.cgi filetype:cgi
inurl:root.asp?acs=anon
inurl:roschedule.php
inurl:rpSys.html
inurl:rvsindex.php & /rvsindex.php?/user/login
inurl:safm.asp ext:asp
inurl:sarg inurl:siteuser.html
inurl:scan_result_file
inurl:scgi-bin intitle:"NETGEAR ProSafe"
inurl:search.php vbulletin
inurl:search/admin.php
inurl:secring ext:skr | ext:pgp | ext:bak
inurl:secure/dashboard jspa
inurl:sendmessage.php?type=skype
inurl:server-info "Apache Server Information"
inurl:server-info intitle:"Server Information" Apache Server Information
inurl:server-status "apache"
inurl:server.cfg rcon password
inurl:server.php ext:php intext:"No SQL" -Released
inurl:servlet/webacc
inurl:setdo.cgi intext:"Set DO OK"
inurl:sgms/auth
inurl:sh3llZ/c99/
inurl:share.cgi?ssid=
inurl:shop "Hassan Consulting's Shopping Cart Version 1.18"
inurl:shopdbtest.asp
inurl:showcat.asp?id=
inurl:sitebuildercontent
inurl:sitebuilderfiles
inurl:sitebuilderpictures
inurl:snitz_forums_2000.mdb
inurl:sphpblog intext:"Powered by Simple PHP Blog 0.4.0"
inurl:src/login.php
inurl:src/viewcvs.cgi/log/.c?=
inurl:ssl.conf filetype:conf
inurl:start.htm?scrw=
inurl:statrep.nsf -gov
inurl:status.cgi?host=all
inurl:sts_index.cgi
inurl:sysinfo.cgi ext:cgi
inurl:tabid/176/Default.aspx OR inurl:portals/0/
inurl:tar filetype:gz
inurl:tdbin
inurl:tech-support inurl:show Cisco
inurl:technote inurl:main.cgi*filename=*
inurl:test.php Powered by TalkBack
inurl:testcgi xitami
inurl:tests/mocks intext:autoloader
inurl:textpattern/index.php
inurl:tmssql.php ext:php mssql pear adodb -cvs -akbk
inurl:top.htm inurl:currenttime
inurl:tr.php?id=
inurl:tr.php?id= Autoresponder
inurl:tr.php?id= Banner
inurl:tr.php?id= Downline
inurl:tr.php?id= Hosting
inurl:tr.php?id= Reminder Service
inurl:trafficcams -intext:trafficcams ext:asp OR ext:htm
inurl:trash intitle:index.of
inurl:travis.yml tornado site:github.com
inurl:treplies.asp?message= intitle:ASP Talk
inurl:trr.php?id=
inurl:ttt-webmaster.php
inurl:typo3/install/index.php?mode=
inurl:typo3conf/localconf.php
inurl:ugroups.php?UID=
inurl:updown.php | intext:"Powered by PHP Uploader Downloader"
inurl:upsstats.cgi?host
inurl:userRpm inurl:LoginRpm.htm
inurl:user_guide intext:"CodeIgniter User Guide"
inurl:users intitle:index.of
inurl:vbstats.php "page generated"
inurl:ventrilo_srv.ini adminpassword
inurl:vidyo -site:vidyo.com inurl:portal
inurl:view.php?board1_sn=
inurl:view_group.php?id=
inurl:vtund.conf intext:pass -cvs
inurl:w3.php?nodeId=
inurl:wapmain.php?option=
inurl:we_objectID=
inurl:web/frontend_dev.php -trunk
inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
inurl:webgps intitle:"GPS Monitoring System"
inurl:webmail./index.pl "Interface"
inurl:webman/index.cgi
inurl:webutil.pl
inurl:webvisu.htm ext:htm
inurl:webvpn.html "login" "Please enter your"
inurl:wiki/MediaWiki
inurl:wl.exe inurl:?SS1= intext:"Operating system:" -edu -gov -mil
inurl:wls-wsat intext:"weblogic.wsee.wstx.wsat"
inurl:wp-admin/ intext:css/
inurl:wp-admin/admin-ajax.php inurl:wp-config.php
inurl:wp-config -intext:wp-config "'DB_PASSWORD'"
inurl:wp-config-backup.txt
inurl:wp-config.bak
inurl:wp-content/debug.log
inurl:wp-content/plugins/age-verification/age-verification.php
inurl:wp-content/uploads filetype:xls | filetype:xlsx password
inurl:wp-content/uploads/dump.sql
inurl:wp-links-opml.php
inurl:wp-login.php +Register Username Password "remember me" -echo -trac -footwear
inurl:wp-login.php Register Username Password -echo
inurl:wp-mail.php + "There doesn't seem to be any new mail."
inurl:wrcontrollite
inurl:ws_ftp.ini "[WS_FTP]" filetype:ini
inurl:xampp inurl:perlinfo.pl ext:pl
inurl:yahoo_site_admin/credentials/
inurl:yvcomment
inurl:zabbix.php AND intext:"Zabbix SIA"
inurl:zebra.conf intext:password -sample -test -tutorial -download
inurl:~/ftp://193 filetype:(php | txt | html | asp | xml | cnf | sh) ~'/html'
inurl:~~joomla3.txt filetype:txt
inurl="/uddiexplorer/SetupUDDIExplorer.jsp"
ionCube Loader Wizard information disclosure
link:http://www.toastforums.com/
log inurl:linklint filetype:txt -"checking"
mail filetype:csv -site:gov intext:name
mail spool intitle:index.of
mediaHolder.php?id
mod.php?mod=publisher&op=printarticle&artid=
myAlbum-P 2.0
natterchat inurl:home.asp -site:natterchat.co.uk
nd=m_fundraising_detail "login here"
netGitar.com - Shop v1.0
ogrencimezunlar.php
option=com_paxxgallery
out.php?linkid=1
pagerank-0-topliste.html OR pagerank-0-tipp.html
pages.php?id= "Multi Vendor Mall"
photokorn 1.52
php Kolay Forum (php KF) © 2007 - 2010 phpKF Ekibi
php-addressbook "This is the addressbook for *" -warning
php-addressbook v3.1.5
phpBazar Ver. 2.1.0
phpLDAPadmin intitle:phpLDAPadmin filetype:php inurl:tree.php | inurl:login.php | inurl:donate.php (0.9.6 | 0.9.7)
phpMyAdmin SQL Dump
pixelpost "RSS 2.0" "ATOM feed" "Valid xHTML / Valid CSS"
powered by 35mm Slide Gallery
powered by AirvaeCommerce 3.0
powered by CMSbright © websens
powered by Dreampics Builder
powered by JAF CMS © 2004 - 2006
powered by Php Blue Dragon Platinum
powered by PhpMesFilms
powered by Pixaria. Gallery
powered by QT-cute v1.2
powered by Site Sift
powered by apt-webservice ;apt-webshop-system v3.0
powered by connectix boards
powered by h5ai
powered by joovili
powered by jshop
powered by minimal Gallery 0.8
powered by sX-Shop
powered by vBulletin 3.8.4
powered by vBulletin 3.8.6
powered by vBulletin 4.0.4
powered by vpasp v 6.50
powered by webit! cms
powered by x7 chat 1.3.6b
powered by zeeways
powered.by.instaBoard.version.1.3
powered:powered by CMS
printers/printman.html
private parent intitle:index.of
rdbqds -site:.edu -site:.mil -site:.gov
runtimevar softwareVersion=
sEDWebserver * server +at intitle:index.of
sNC-RZ30 HOME
server-dbs "intitle:index of"
signin filetype:url
site*.*.*/webalizer intitle:"Usage Statistics"
site: edu|org + inurl:"faculty_login.asp | .php"
site:.edu | .gov ext:bkf | ext:bkp | ext:bak | ext:old | ext:backup
site:.mil + inurl:login.aspx | .asp | .html | .php | .htm
site:.viewnetcam.com -www.viewnetcam.com
site:bitbucket.org inurl:.bash_history
site:cloudshark.org/captures# password
site:dl.dropbox.com filetype:pdf cv OR curriculum vitae OR resume
site:docs.google.com intitle:(cv Or resume OR curriculum vitae)
site:drive.google.com /preview intext:movie inurl:flv | wmv | mp4 -pdf -edit -view
site:ebay.com inurl:callback
site:edu admin grades
site:extremetracking.com inurl:"login="
site:github.com ext:csv userid | username | user -example password
site:github.com filetype:md | filetype:js | filetype:txt "xoxp-"
site:github.com inurl:"id_rsa" -inurl:"pub"
site:github.com inurl:"known_hosts" "ssh-rsa"
site:github.com inurl:sftp-config.json
site:github.com inurl:sftp-config.json intext:/wp-content/
site:login.*.*
site:mediafire.com cv Or resume OR curriculum vitae filetype:pdf OR doc
site:netcraft.com intitle:That.Site.Running Apache
site:onedrive.live.com shared by
site:pastebin.com "rcon_password"
site:pastebin.com intext:"*@*.com:*"
site:pastebin.com intext:@gmail.com | @yahoo.com | @hotmail.com daterange:2457388-2457491
site:pastebin.com intext:Username
site:scartserver.com
site:showmyhomework.co.uk/school/homeworks/ "password"
site:stashbox.org cv Or resume OR curriculum vitae filetype:pdf OR doc
site:static.ow.ly/docs/ intext:@gmail.com | Password
site:target.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:ini
site:trello.com intext:mysql AND intext:password -site:developers.trello.com -site:help.trello.com
site:trello.com password
site:ups.com intitle:"Ups Package tracking" intext:"1Z ### ### ## #### ### #"
site:webex.com inurl:tc3000
site:ws.kik.com | site:ws2.kik.com k=
site:www.mailinator.com inurl:ShowMail.do
site:www.tribunale.*.*.* inurl:login
sitou timou tumou tou
swiftmailer intitle:"index of" "smtp.yml" | "smtp.xml"
team5 studio all rights reserved site:cn
tilt intitle:"Live View / - AXIS" | inurl:view/view.shtml
uploadpics.php?did= -forum
vBulletin Install Page Detection
warning "error on line" php sablotron
webwizguestbook_license.asp
www.stwc-counter.de
wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
xamppdirpasswd.txt filetype:txt
yaws.*.server.at
you really should fix this security hole by setting a password for user '.root'. inurl:/phpmyadmin intitle:localhost
||Powered by [ClipBucket 2.0.91]
© 1998 - 2010 Video Battle Script
© 2010 Powered by Subrion CMS
© Powered by sijio - Community Software
© 2005-2006 Powered by eSyndiCat Directory Software
© 2007 by Lama Software - Accomm Solutions GmbH & Co. KG
© 2005 Ocean12 Technologies. All rights reserved