শনিবার, ২০ আগস্ট, ২০১১

গুগল ডর্কের এক বিশাল সংগ্রহশালা




intitle:index.of .bash_history
intitle:index.of .sh_history
intitle:”Index of” index.html.bak
intitle:”Index of” index.php.bak
intitle:”Index of” index.jsp.bak
intitle:”Index of” “.htpasswd” htpasswd.bak
inurl:backup intitle:index.of inurl:admin
“Index of /backup”
intitle:”Index of” index.html~
intitle:”Index of” index.php~
intitle:”Index of” guestbook.cgi
intitle:”Index of” fpcount.exe
intitle:”Index of” msadcs.dll
intitle:index.of trillian.ini
allinurl:auth_user_file.txt
intitle:”index.of” config.php”
intitle:index.of.etc
filetype:xls username password email
filetype:htpasswd htpasswd
intitle:”Index of” “.htpasswd” “htgroup”  -intitle:”dist” -apache -htpasswd.c
intitle:index.of administrators.pwd
intitle:Index.of etc shadow
intitle:index.of secring.pgp
inurl:config.php dbuname dbpass
intitle:”Index of” master.passwd
intitle:”Index of” .mysql_history
intitle:index.of passlist
inurl:passlist.txt
intitle:”Index of” passwd passwd.bak
intitle:”Index of..etc” passwd
intitle:”Index of” spwd.db passwd -pam.conf
intitle:”Index of” .bash_history
intitle:”Index of” .sh_history
“Welcome to phpMyAdmin” AND ” Create new database”
intitle:”Index of c:\Windows”
intitle:index.of.winnt
allinurl:install/install.php
aboutprinter.shtml
allintitle:Netscape FastTrack Server Home Page
intitle:”Apache HTTP Server” intitle:”documentation”
intitle:”Welcome to IIS 4.0″
i_index.shtml “Ready”
intitle:”Test Page for Apache” “It Worked!”
inurl:tech-support inurl:show Cisco
“powered by openbsd” +”powered by apache”
intitle:”the page cannot be found” inetmgr
“supplied argument is not a valid MySQL result resource”
“access denied for user” “using password”
“A syntax error has occurred” filetype:ihtml
“An illegal character has been found in the statement” -”previous message”
“Can’t connect to local” intitle:warning
“Chatologica MetaSearch” “stack tracking:”
“detected an internal error [IBM][CLI Driver][DB2/6000]“
“Fatal error: Call to undefined function” -reply -the -next
“Incorrect syntax near”
“Incorrect syntax near” -the
“ORA-00933: SQL command not properly ended”
“PostgreSQL query failed:  ERROR:  parser: parse error”
“Syntax error in query expression ” -the
“Unclosed quotation mark before the character string”
“Warning: Cannot modify header information – headers already sent”
An unexpected token “END-OF-STATEMENT” was found
“Error Diagnostic Information” intitle:”Error Occurred While”
filetype:asp “Custom Error Message” Category Source
intitle:”the page cannot be found” “internet information services
intitle:”500 Internal Server Error” “server at”
intitle:”Under construction” “does not currently have”
“mySQL error with query”
“ORA-00921: unexpected end of SQL command”
“ORA-00936: missing expression”
inurl:sitebuildercontent
inurl:sitebuilderfiles
inurl:sitebuilderpictures
“You have an error in your SQL syntax near”
“Supplied argument is not a valid PostgreSQL result”
warning “error on line” php sablotron
intitle:”the page cannot be found” “2004 microsoft corporation”
“seeing this instead” intitle:”test page for apache”
intitle:”Test Page for Apache” “It Worked!” “on this web”
intitle:”Index of” access_log
intitle:”Index of” WSFTP.LOG
intitle:”Index of” service.pwd
intitle:”Index of” “people.lst”
intitle:”Index of” pwd.db
“not for distribution” confidential
intitle:”Index of” finance.xls
intitle:”Index of” finances.xls
intitle:”statistics of” “advanced web statistics”
intitle:”Usage Statistics for” “Generated by Webalizer”
intitle:index.of inbox dbx
intitle:index.of dead.letter
intitle:index.of inbox
intitle:index.of ws_ftp.ini
inurl:admin filetype:xls
mystuff.xml intitle:”index of”
site:edu grades admin
“index of” / lck
inurl:admin filetype:asp inurl:userlist
inurl:admin inurl:userlist
intitle:”index.of.personal”
intitle:index.of.private
inurl:index.of.protected
intitle:index.of.protected
intitle:index.of.secret
intitle:”index.of.secure”
“Welcome to Intranet”
intitle:”Gallery in Configuration mode”
inurl:”MultiCameraFrame?Mode=”
intitle:”Index of” upload.asp
intitle:”Index of” AT-admin.cgi
intitle:”Index of” global.inc
intitle:”osCommerce” inurl:admin filetype:php
intitle:”Remote Desktop Web Connection”
intitle:”Terminal Services Web Connection”
inurl:manyservers.htm
intitle:admin intitle:login
“Select a database to view” intitle:”filemaker pro”
intitle:”osCommerce” inurl:admin filetype:php
phpMyAdmin” “running on” inurl:”main.php”
inurl:Custva.asp
“Powered by mnoGoSearch – free web search engine software”
inurl:footer.inc.php
inurl:info.inc.php
inurl:search.php vbulletin
intitle:”Index of” secring.bak
intitle:index.of master.passwd
intitle:”Index of” “.htpasswd” htpasswd.bak
“mysql dump” filetype:sql
“This summary was generated by wwwstat”
“Host Vulnerability Summary Report”
“Index of” / “chat/logs”
“Most Submitted Forms and Scripts” “this section”
“Network Host Assessment Report” “Internet Scanner”
“Network Vulnerability Assessment Report”
“These statistics were produced by getstats”
robots.txt” + “Disallow:” filetype:txt
“Thank you for your order” +receipt
“This file was generated by Nessus”
“This report lists” “identified by Internet Scanner”
“This report was generated by WebLog”
intitle:index.of cgiirc.config’
inurl:’cgiirc.config’
intitle:”Ganglia” “Cluster Report for”
intitle:index.of haccess.ctl
filetype:htaccess Basic
intitle:”wbem” compaq login
intitle:admin intitle:login
intitle:index.of “Apache” “server at”
inurl:admin intitle:login
inurl:changepassword.asp
inurl:main.php phpMyAdmin
inurl:main.php Welcome to phpMyAdmin
inurl:vbstats.php “page generated”
inurl:ipsec.conf -intitle:manpage
inurl:ipsec.secrets -history -bugs
inurl:ipsec.secrets “holds shared secrets”
intitle:”Index of” mt-db-pass.cgi
“phpinfo.php” -manual
” phpMyAdmin MySQL-Dump” filetype:txt
” phpMyAdmin MySQL-Dump” “INSERT INTO” -”the”
intitle:Index.of robots.txt
” Dumping data for table”
“cacheserverreport for” “This analysis was produced by calamaris”
“Select a database to view” intitle:”filemaker pro”
“Welcome to PHP-Nuke” congratulations
“YaBB SE Dev Team”
inurl:shop “Hassan Consulting’s Shopping Cart Version 1.18″
inurl:custva.asp
“Powered by mnoGoSearch – free web search engine software”
intitle:guestbook  “advanced guestbook 2.2 powered”
filetype:asp inurl:”shopdisplayproducts.asp”
“Powered by: vBulletin * 3.0.1″  inurl:newreply.php
“Powered by Invision Power Board(U) v1.3 Final”
“powered by sphider” -exploit -ihackstuff -www.cs.ioc.ee
inurl:gotoURL.asp?url=
“powered by antiboard”
inurl:comersus_message.asp
ext:pl inurl:cgi intitle:”FormMail *”  -”*Referrer” -”* Denied” -sourceforge -error -cvs -input
inurl:”dispatch.php?atknodetype” |  inurl:class.at
“Powered by Gallery v1.4.4″
“Powered by Ikonboard 3.1.1″
inurl:/cgi-bin/index.cgi inurl:topics inurl:viewca
inurl:”/becommunity/community/index.php?pageurl=”
“Powered *: newtelligence” (“dasBlog 1.6″| “dasBlog 1.5″| “dasBlog 1.4″|”dasBlog 1.3″)
“Powered by DCP-Portal v5.5″
“FC Bigfeet” -inurl:mail
filetype:cgi inurl:tseekdir.cgi
filetype:php inurl:index.php inurl:”module=subjects” inurl:”func=*” (listpages| viewpage | listcat)
filetype:cgi inurl:pdesk.cgi
“Powered by IceWarp Software” inurl:mail
intitle:”MRTG/RRD” 1.1* (inurl:mrtg.cgi | inurl:14all.cgi |traffic.cgi)
inurl:com_remository
intitle:”WordPress > * > Login form” inurl:”wp-login.php”
inurl:”comment.php?serendipity”
“Powered by AJ-Fork v.167″
“Powered by Megabook *” inurl:guestbook.cgi
“Powered by yappa-ng”
“Active Webcam Page” inurl:8080
“Powered by A-CART”
“Online Store – Powered by ProductCart”
“Powered by FUDforum
“BosDates Calendar System ” “powered by BosDates v3.2 by BosDev”
intitle:”EMUMAIL – Login” “Powered by EMU Webmail”
intitle:”WebJeff – FileManager” intext:”login” intext:Pass|PAsse
inurl:”messageboard/Forum.asp?”
“1999-2004 FuseTalk Inc” -site:fusetalk.com
“2003 DUware All Rights Reserved”
“This page has been automatically generated by Plesk Server Administrator”
inurl:ttt-webmaster.php
“Copyright …. 2002 Agustin Dondo Scripts”
“Powered by CubeCart”
“Ideal BB Version: 0.1″ -idealbb.com
“Powered by YaPig V0.92b”
inurl:”/site/articles.asp?idcategory=”
filetype:cgi inurl:nbmember.cgi
“Powered by Coppermine Photo Gallery”
“Powered by WowBB” -site:wowbb.com
“Powered by ocPortal” -demo -ocportal.com
inurl:”slxweb.dll”
“Powered by DMXReady Site Chassis Manager” -site:dmxready.com
“Powered by My Blog” intext:”FuzzyMonkey.org”
inurl:wiki/MediaWiki
“inurl:/site/articles.asp?idcategory=”
“Enter ip” inurl:”php-ping.php”
intitle:welcome.to.horde
“BlackBoard 1.5.1-f | …. 2003-4 by Yves Goergen”
inurl:”forumdisplay.php” +”Powered by: vBulletin Version 3.0.0..4″
inurl:technote inurl:main.cgi*filename=*
“running: Nucleus v3.1″ -.nucleuscms.org -demo
“driven by: ASP Message Board”
“Obtenez votre forum Aztek” -site:forum-aztek.com
intext:(“UBB.threads……. 6.2″|”UBB.threads……. 6.3″) intext:”You * not logged *” -site:ubbcentral.com
inurl:/SiteChassisManager/
inurl:directorypro.cgi
inurl:cal_make.pl
“Powered by PowerPortal v1.3″
“powered by minibb” -site:www.minibb.net -intext:1.7f
inurl:”/cgi-bin/loadpage.cgi?user_id=”
intitle:”View Img” inurl:viewimg.php
+”Powered by Invision Power Board v2.0.0..2″
+”Powered by phpBB 2.0.6..10″ -phpbb.com -phpbb.pl
ext:php intext:”Powered by phpNewMan Version”
“Powered by WordPress” -html filetype:php -demo -wordpress.org -bugtraq
intext:Generated.by.phpix.1.0? inurl:$mode=album
inurl:citrix/metaframexp/default/login.asp? ClientDetection=On
SquirrelMail version 1.4.4″ inurl:src ext:php
“IceWarp Web Mail 5.3.0″ “Powered by IceWarp”
“Powered by MercuryBoard [v1"
"delete entries" inurl:admin/delete.asp
allintitle:aspjar.com guestbook
"powered by CubeCart 2.0"
Powered.by:.vBulletin.Version ...3.0.6
filetype:php intitle:"paNews v2.0b4"
"Powered by Coppermine Photo Gallery" ( "v1.2.2 b" | "v1.2.1" | "v1.2" | "v1.1" | "v1.0")
powered.by.instaBoard.version.1.3
intext:"Powered by phpBB 2.0.13" inurl:"cal_view_month.php"|inurl:"downloads.php"
intitle:"myBloggie 2.1.1..2 - by myWebland"
intitle:"osTicket :: Support Ticket System"
inurl:sphpblog intext:"Powered by Simple PHP Blog 0.4.0"
intitle:"PowerDownload" ("PowerDownload v3.0.2 ...." | "PowerDownload v3.0.3 ...." ) -site:powerscripts.org
"portailphp v1.3" inurl:"index.php?affiche" inurl:"PortailPHP" -site:safari-msi.com
+intext:"powered by MyBulletinBoard"
intext:"Powered by flatnuke-2.5.3" +"Get RSS News" -demo
intext:"Powered By: Snitz Forums 2000 Version 3.4.00..03"
inurl:"/login.asp?folder=" "Powered by: i-Gallery 3.3"
intext:"Calendar Program .... Copyright 1999 Matt Kruse" "Add an event"
"powered by PhpBB 2.0.15" -site:phpbb.com
inurl:index.php fees shop link.codes merchantAccount
intitle:"blog torrent upload"
"Powered by Zorum 3.5"
"Powered by FUDForum 2.6" -site:fudforum.org -johnny.ihackstuff
intitle:"Looking Glass v20040427" "When verifying
phpLDAPadmin intitle:phpLDAPadmin filetype:php inurl:tree.php | inurl:login.php | inurl:donate.php (0.9.6 | 0.9.7)
"powered by ITWorking"
intitle:guestbook inurl:guestbook "powered by Adva
"Powered by FUDForum 2.7" -site:fudforum.org -johnny.ihackstuff
inurl:chitchat.php "choose graphic"
"Calendar programming by AppIdeas.com" filetype:php
"Powered by MD-Pro" | "made with MD-Pro"
"Software PBLang" 4.65 filetype:php
"Powered by and copyright class-1"  0.24.4
"Powered by AzDg" (2.1.3 | 2.1.2 | 2.1.1)
"Powered by: Land Down Under 800" |  "Powered by: Land Down Under 801" - www.neocrome.net
"powered by Gallery v"|"images" inurl:gallery
intitle:guestbook inurl:guestbook "powered by  Advanced guestbook 2.*" "Sign the Guestbook"
"Copyright 2004 .... Digital Scribe v.1.4"
"Powered by PHP Advanced Transfer Manager v1.30"
"Powered by CuteNews"
"Powered by GTChat 0.95"+"User Login"+"Remember my login information"
intitle:"WEB//NEWS Personal Newsmanagement" intext:".... 2002-2004 by Christian Scheb - Stylemotion.de"+"Version 1.4 "+"Login"
"Mimicboard2 086"+"2000 Nobutaka Makino"+"password"+"message" inurl:page=1
"Maintained with Subscribe Me 2.044.09p"+"Professional" inurl:"s.pl"
"Powered by autolinks pro 2.1" inurl:register.php
"CosmoShop by Zaunz Publishing" inurl:"cgi-bin/cosmoshop/lshop.cgi" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*
"Powered by Woltlab Burning Board" -"2.3.3" -"v2.3.3" -"v2.3.2" -"2.3.2"
intitle:"PHP TopSites FREE Remote Admin"
Powered by PHP-Fusion v6.00.109 .... 2003-2005. -php-fusion.co.uk
"Powered By: lucidCMS 1.0.11"
"News generated by Utopia News Pro" | "Powered By: Utopia News Pro"
intitle:Mantis "Welcome to the bugtracker" "0.15 | 0.16 | 0.17 | 0.18"
"Cyphor (Release:" -www.cynox.ch
"Welcome to the versatileBulletinBoard" | "Powered by versatileBulletinBoard"
inurl:course/category.php | inurl:course/info.php | inurl:iplookup/ipatlas/plot.php
"Powered by XOOPS 2.2.3 Final"
inurl:"wfdownloads/viewcat.php?list="
"This website was created with phpWebThings 1.4"
"Copyright 2000 - 2005 Miro International Pty Ltd. All rights reserved" "Mambo is Free Software released"
("Skin Design by Amie of Intense")|("Fanfiction Categories" "Featured Stories")|("default2, 3column, Romance, eFiction")
"Powered by UPB" (b 1.0)|(1.0 final)|(Public Beta 1.0b)
"powered by GuppY v4"|"Site cr........ avec GuppY v4"
"Powered by Xaraya" "Copyright 2005"
"This website powered by PHPX" -demo
"Based on DoceboLMS 2.0"
"2005 SugarCRM Inc. All Rights Reserved" "Powered By SugarCRM"
"Powered By phpCOIN 1.2.2"
intext:"Powered by SimpleBBS v1.1"*
"Site powered By Limbo CMS"
intext:"Powered by CubeCart 3.0.6" intitle:"Powered by CubeCart"
intext:"PhpGedView Version" intext:"final - index" -inurl:demo
intext:"Powered by DEV web management system" -dev-wms.sourceforge.net -demo
intitle:"phpDocumentor web interface"
inurl:install.pl intitle:GTchat
intitle:"4images - Image Gallery Management System" and intext:"Powered by 4images 1.7.1"
(intitle:"metaframe XP Login")|(intitle:"metaframe Presentation server Login")
"Powered by Simplog"
"powered by sblog" +"version 0.7"
"Thank You for using WPCeasy"
"Powered by Loudblog"
"This website engine code is copyright" "2005 by Clever Copy" -inurl:demo
intitle:"b2evo installer" intext:"Installer f....r Version"
"index of" intext:fckeditor inurl:fckeditor
"powered by runcms" -runcms.com -runcms.org
("This Dragonfly....... installation was" | "Thanks for downloading Dragonfly") -inurl:demo -inurl:cpgnuke.com
inurl:docmgr | intitle:"DocMGR" "enter your Username and"|"und Passwort bitte"|"saisir votre nom"|"su nombre de usuario" -ext:pdf -inurl:"download.php
(intitle:"Flyspray setup"|"powered by flyspray 0.9.7") -flyspray.rocks.cc
intext:"LinPHA Version" intext:"Have fun"
("powered by nocc" intitle:"NOCC Webmail") -site:sourceforge.net -Zoekinalles.nl -analysis
intitle:"igenus webmail login"
"powered by 4images"
intext:"Powered By Geeklog" -geeklog.net
intitle:admbook intitle:version filetype:php
WEBalbum 2004-2006 duda -ihackstuff -exploit
intext:"Powered by Plogger!" -plogger.org -ihackstuff -exploit
intext:"powered by gcards" -ihackstuff -exploit
"powered by php icalendar" -ihackstuff -exploit
"powered by guestbook script" -ihackstuff -exploit
"Powered by XHP CMS" -ihackstuff -exploit -xhp.targetit.ro
inurl:*.exe ext:exe inurl:/*cgi*/
"powered by claroline" -demo
"PhpCollab . Log In" | "NetOffice . Log In" | (intitle:"index.of." intitle:phpcollab|netoffice inurl:phpcollab|netoffice -gentoo)
intext:"2000-2001 The phpHeaven Team" -sourceforge
"2004-2005 ReloadCMS Team."
inurl:server.php ext:php intext:"No SQL" -Released
intitle:PHPOpenChat inurl:"index.php?language="
"powered by phplist" | inurl:"lists/?p=subscribe" | inurl:"lists/index.php?p=subscribe" -ubbi -bugs +phplist -tincan.co.uk
inurl:"extras/update.php" intext:mysql.php -display
inurl:sysinfo.cgi ext:cgi
inurl:perldiver.cgi ext:cgi
inurl:tmssql.php ext:php mssql pear adodb  -cvs -akbk
"powered by php photo album" | inurl:"main.php?cmd=album" -demo2 -pitanje
"powered by active php bookmarks" | inurl:bookmarks/view_group.php?id=
inurl:resetcore.php ext:php
"This script was created by Php-ZeroNet" "Script . Php-ZeroNet"
"You have not provided a survey identification num
intitle:"HelpDesk" "If you need additional help, please email helpdesk at"
inurl:database.php | inurl:info_db.php ext:php "Database V2.*" "Burning Board *"
intext:"This site is using phpGraphy" | intitle:"my phpgraphy site"
intext:"Powered by PCPIN.com" -site:pcpin.com -ihackstuff -"works with" -findlaw
intitle:"X7 Chat Help Center" | "Powered By X7 Chat" -milw0rm -exploit
allinurl:tseekdir.cgi
Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top -demo -"deadly eyes"
"powered by pppblog v 0.3.(.)"
"Powered by PHP-Fusion v6.00.110" | "Powered by PHP-Fusion v6.00.2.." | "Powered by PHP-Fusion v6.00.3.." -v6.00.400 -johnny.ihackstuff
intitle:"XOOPS Site" intitle:"Just Use it!" | "powered by xoops (2.0)|(2.0.....)"
inurl:wp-login.php +Register Username Password "remember me" -echo -trac -footwear
"powered by ubbthreads"
"Powered by sendcard - an advanced PHP e-card program" -site:sendcard.org
"powered by xmb"
"powered by minibb forum software"
inurl:eStore/index.cgi?
"Powered by Vsns Lemon" intitle:"Vsns Lemon"
"Error Diagnostic Information" intitle:"Error Occurred While"
"supplied argument is not a valid MySQL result resource"
"Chatologica MetaSearch" "stack tracking:"
"ORA-00921: unexpected end of SQL command"
inurl:sitebuildercontent
inurl:sitebuilderfiles
inurl:sitebuilderpictures
intitle:"the page cannot be found" inetmgr
intitle:"the page cannot be found" "2004 microsoft corporation"
intitle:"the page cannot be found" "internet information services"
intitle:"500 Internal Server Error" "server at"
"mySQL error with query"
"You have an error in your SQL syntax near"
"Supplied argument is not a valid MySQL result resource"
"ORA-00936: missing expression"
"ORA-00933: SQL command not properly ended"
"Unclosed quotation mark before the character string"
"Incorrect syntax near"
"Incorrect syntax near" -the
"PostgreSQL query failed:  ERROR:  parser: parse error"
"Supplied argument is not a valid PostgreSQL result"
"Syntax error in query expression " -the
"An illegal character has been found in the statement" -"previous message"
"A syntax error has occurred" filetype:ihtml
"detected an internal error [IBM][CLI Driver][DB2/6000]“
An unexpected token “END-OF-STATEMENT” was found
“Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
“Warning: Cannot modify header information – headers already sent”
“access denied for user” “using password”
intitle:”Under construction” “does not currently have”
“Can’t connect to local” intitle:warning
filetype:asp “Custom Error Message” Category Source
“Fatal error: Call to undefined function” -reply -the -next
warning “error on line” php sablotron
intitle:”Error Occurred” “The error occurred in” filetype:cfm
intitle:”Execution of this script not permitted”
“error found handling the request” cocoon filetype:xml
“Invision Power Board Database Error”
intitle:”Error using Hypernews” “Server Software”
intitle:”Error Occurred While Processing Request”
intitle:”htsearch error” ht://Dig error
intext:”Warning: Failed opening” “on line” “include_path”
PHP application warnings failing “include_path”
“Internal Server Error” “server at”
filetype:php inurl:”logging.php” “Discuz” error
“ORA-12541: TNS:no listener” intitle:”error occurred”
“ASP.NET_SessionId” “data source=”
filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
databasetype. Code : 80004005. Error Description :
“The script whose uid is ” “is not allowed to access”
intitle:Configuration.File inurl:softcart.exe
“Warning: mysql_query()” “invalid query”
intext:”Error Message : Error loading required libraries.”
intitle:”404 SC_NOT_FOUND”
“[SQL Server Driver][SQL Server]Line 1: Incorrect syntax near” -forum -thread -showthread
“Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
intitle:”Default PLESK Page”
“There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
“Warning: Supplied argument is not a valid File-Handle resource in”
“Warning:” “SAFE MODE Restriction in effect.” “The script whose uid is” “is not allowed to access owned by uid 0 in” “on line”
filetype:asp  + “[ODBC SQL"
"Warning: Division by zero in" "on line" -forum
"Warning: mysql_connect(): Access denied for user: '*@*" "on line"  -help -forum
"Warning:" "failed to open stream: HTTP request failed" "on line"
"Warning: Bad arguments to (join|implode) () in" "on line" -help -forum
"Unable to jump to row" "on MySQL result index" "on line"
intitle:"Apache Tomcat" "Error Report"
"cacheserverreport for" "This analysis was produced by calamaris"
intitle:"Ganglia" "Cluster Report for"
intitle:"Index of" dbconvert.exe chats
intitle:"Index of" finance.xls
intitle:index.of finances.xls
" Dumping data for table"
intitle:index.of mt-db-pass.cgi
buddylist.blt
intitle:phpinfo "PHP Version"
intitle:index.of robots.txt
"This report was generated by WebLog"
"These statistics were produced by getstats"
"This summary was generated by wwwstat"
intitle:index.of haccess.ctl
filetype:ctl Basic
site:edu admin grades
intitle:index.of mystuff.xml
" phpMyAdmin MySQL-Dump" filetype:txt
" phpMyAdmin MySQL-Dump" "INSERT INTO" -"the"
intitle:index.of cgiirc.config
inurl:cgiirc.config
inurl:ipsec.secrets -history -bugs
inurl:ipsec.secrets "holds shared secrets"
inurl:ipsec.conf -intitle:manpage
intitle:"statistics of" "advanced web statistics"
intitle:"Usage Statistics for" "Generated by Webalizer"
"robots.txt" "Disallow:" filetype:txt
"phpMyAdmin" "running on" inurl:"main.php"
inurl:main.php phpMyAdmin
inurl:main.php Welcome to phpMyAdmin
intitle:"wbem" compaq login "Compaq Information Technologies Group"
intitle:index.of "Apache" "server at"
intitle:index.of dead.letter
intitle:index.of ws_ftp.ini
inurl:admin intitle:login
intitle:admin intitle:login
inurl:admin filetype:xls
"Most Submitted Forms and Scripts" "this section"
inurl:changepassword.asp
"not for distribution" confidential
"Thank you for your order" +receipt
"Network Vulnerability Assessment Report"
"Host Vulnerability Summary Report"
intitle:index.of inbox
intitle:index.of inbox dbx
"mysql dump" filetype:sql
inurl:vbstats.php "page generated"
"Index of" / "chat/logs"
inurl:"newsletter/admin/" intitle:"newsletter admin"
inurl:"newsletter/admin/"
allinurl:/examples/jsp/snp/snoop.jsp
allinurl:servlet/SnoopServlet
"Running in Child mode"
"This is a Shareaza Node"
inurl:server-status "apache"
inurl:fcgi-bin/echo
inurl:cgi-bin/printenv
inurl:perl/printenv
inurl:server-info "Apache Server Information"
intext:"Tobias Oetiker" "traffic analysis"
inurl:tdbin
inurl:"smb.conf" intext:"workgroup" filetype:conf
filetype:conf inurl:firewall -intitle:cvs
"HTTP_FROM=googlebot"  googlebot.com "Server_Software="
"Request Details" "Control Tree" "Server Variables"
filetype:wab wab
filetype:mbx mbx intext:Subject
filetype:eml eml +intext:"Subject" +intext:"From"
intitle:"index of" mysql.conf OR mysql_config
filetype:lic lic intext:key
filetype:log cron.log
filetype:log access.log -CVS
filetype:blt blt +intext:screenname
intitle:intranet inurl:intranet +intext:"phone"
inurl:php.ini filetype:ini
"Mecury Version" "Infastructure Group"
intitle:"Big Sister" +"OK Attention Trouble"
inurl:"/cricket/grapher.cgi"
inurl:"cacti" +inurl:"graph_view.php" +"Settings Tree View" -cvs -RPM
intitle:"System Statistics" +"System and Network Information Center"
inurl:forward filetype:forward -cvs
94FBR "ADOBE PHOTOSHOP"
filetype:ctt ctt messenger
filetype:conf inurl:unrealircd.conf -cvs -gentoo
inurl:/public/?Cmd=contents
filetype:mny mny
" Dumping data for table (username|user|users|password)"
intitle:"Welcome to ntop!"
e-mail address filetype:csv csv
BEGIN (CERTIFICATE|DSA|RSA) filetype:key
BEGIN (CERTIFICATE|DSA|RSA) filetype:csr
inurl:ssl.conf filetype:conf
"sets mode: +p"
"sets mode: +s"
intitle:"index of" +myd size
inurl:email filetype:mdb
data filetype:mdb -site:gov -site:mil
inurl:backup filetype:mdb
inurl:forum filetype:mdb
intitle:"Index Of" cookies.txt "size"
intext:(password | passcode) intext:(username | userid | user)   filetype:csv
inurl:profiles filetype:mdb
intitle:"Index Of" -inurl:maillog  maillog size
filetype:ora ora
"allow_call_time_pass_reference" "PATH_INFO"
inurl:*db filetype:mdb
filetype:fp5 fp5 -site:gov -site:mil -"cvs log"
filetype:fp3 fp3
filetype:fp7 fp7
filetype:cfg auto_inst.cfg
(inurl:"robot.txt" | inurl:"robots.txt" ) intext:disallow filetype:txt
intext:"Session Start * * * *:*:* *" filetype:log
mail filetype:csv -site:gov intext:name
filetype:xls -site:gov inurl:contact
ext:asp inurl:pathto.asp
"phone  * * *" "address *" "e-mail" intitle:"curriculum vitae"
filetype:QDF QDF
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
filetype:qbb qbb
filetype:bkf bkf
inurl:snitz_forums_2000.mdb
filetype:rdp rdp
filetype:reg "Terminal Server Client"
filetype:pot inurl:john.pot
filetype:xls inurl:"email.xls"
filetype:pdb pdb backup (Pilot | Pluckerdb)
filetype:asp DBQ=" * Server.MapPath("*.mdb")
inurl:"/names.nsf?OpenDatabase"
ext:log "Software: Microsoft Internet Information Services *.*"
filetype:vcs vcs
filetype:pst inurl:"outlook.pst"
ext:ldif ldif
inurl:/_layouts/settings
+":8080" +":3128" +":80" filetype:txt
intext:SQLiteManager inurl:main.php
inurl:odbc.ini ext:ini -cvs
intitle:"ASP Stats Generator *.*" "ASP Stats Generator" "2003-2004 weppos"
"Installed Objects Scanner" inurl:default.asp
ext:ini intext:env.ini
ext:mdb inurl:*.mdb  inurl:fpdb shop.mdb
inurl:cgi-bin/testcgi.exe "Please distribute TestCGI"
intitle:"index.of *" admin news.asp configview.asp
ext:nsf nsf -gov -mil
inurl:log.nsf -gov
intitle:"Index of" upload size parent directory
intitle:"AppServ Open Project" -site:www.appservnetwork.com
intitle:"Web Server Statistics for ****"
filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
filetype:inf inurl:capolicy.inf
"Certificate Practice Statement" inurl:(PDF | DOC)
ext:conf NoCatAuth -cvs
inurl:"putty.reg"
filetype:pst pst -from -to -date
ext:cgi inurl:editcgi.cgi inurl:file=
filetype:ns1 ns1
filetype:config web.config -CVS
filetype:myd myd -CVS
intitle:"PhpMyExplorer" inurl:"index.php" -cvs
intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html)
"Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)" ext:log
inurl:report "EVEREST Home Edition "
ext:txt "Final encryption key"
intitle:"DocuShare" inurl:"docushare/dsweb/" -faq
intitle:"PHP Advanced Transfer" (inurl:index.php | inurl:showrecent.php )
ext:gho gho
ext:pqi pqi -database
ext:vmdk vmdk
ext:vmx vmx
inurl:"/axs/ax-admin.pl" -script
"Generated by phpSystem"
php-addressbook "This is the addressbook for *" -warning
intitle:"Multimon UPS status page"
ext:dat bpk.dat
inurl:ds.py
ext:conf inurl:rsyncd.conf -cvs -man
inurl:preferences.ini "[emule]“
intitle:”welcome.to.squeezebox”
filetype:cnf inurl:_vti_pvt access.cnf
filetype:blt “buddylist”
intitle:”index.of” .diz .nfo last modified
filetype:ctt Contact
filetype:ctt “msn
intext:gmail invite intext:http://gmail.google.com/gmail/a
intitle:”FTP root at”
ext:txt inurl:dxdiag
ext:reg “username=*” putty
intitle:”edna:streaming mp3 server” -forums
inurl:netscape.ini
inurl:netscape.hst
inurl:”bookmark.htm”
-site:php.net -”The PHP Group” inurl:source  inurl:url ext:pHp
intitle:”web server status” SSH Telnet
+”HSTSNR” -”netop.com”
inurl:getmsg.html intitle:hotmail
filetype:ora tnsnames
“mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
allinurl:”weblog/referrers”
“MacHTTP” filetype:log inurl:machttp.log
ext:ics ics
ext:plist filetype:plist inurl:bookmarks.plist
ext:jbf jbf
ext:DBF DBF
ext:CDX CDX
ext:ccm ccm -catacomb
ext:DCA DCA
inurl:XcCDONTS.asp
filetype:QBW qbw
filetype:PS ps
allinurl:cdkey.txt
site:www.mailinator.com inurl:ShowMail.do
ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:”budget approved”) inurl:confidential
intitle:”admin panel” +”Powered by RedKernel”
intitle:”curriculum vitae” filetype:doc
contacts ext:wml
rdbqds -site:.edu -site:.mil -site:.gov
intitle:”urchin (5|3|admin)” ext:cgi
intitle:Bookmarks inurl:bookmarks.html “Bookmarks
intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
inurl:wp-mail.php  + “There doesn’t seem to be any new mail.”
(intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”) -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
inurl:/cgi-bin/pass.txt
inurl:build.err
intext:ViewCVS inurl:Settings.php
“not for public release” -.edu -.gov -.mil
intitle:”Joomla – Web Installer”
(intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic Grapher – Monitoring Results”)
intitle:”LOGREP – Log file reporting system” -site:itefix.no
intitle:”AppServ Open Project *” “AppServ is a merging open source software installer package” -phpbb
intitle:”Index of” .mysql_history
intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
intitle:index.of people.lst
intitle:index.of passwd passwd.bak
intitle:index.of master.passwd
intitle:”Index of” pwd.db
intitle:”Index of” “.htpasswd” htpasswd.bak
intitle:”Index of” “.htpasswd” “htgroup”  -intitle:”dist” -apache -htpasswd.c
intitle:”Index of” spwd.db passwd -pam.conf
intitle:”Index of..etc” passwd
intitle:index.of config.php
index.of passlist
index.of.etc
filetype:xls username password email
allinurl:auth_user_file.txt
inurl:config.php dbuname dbpass
intitle:index.of trillian.ini
inurl:passlist.txt
filetype:htpasswd htpasswd
intitle:index.of administrators.pwd
inurl:secring ext:skr | ext:pgp | ext:bak
intitle:Index.of etc shadow
allinurl: admin mdb
filetype:cfm “cfapplication name” password
eggdrop filetype:user user
intitle:”index of” intext:connect.inc
inurl:perform filetype:ini
intitle:”index of” intext:globals.inc
filetype:properties inurl:db intext:password
filetype:inc intext:mysql_connect
filetype:reg reg +intext:”defaultusername” +intext:”defaultpassword”
filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
inurl:vtund.conf intext:pass -cvs
+inurl:”@” filetype:url +inurl:”ftp://”
filetype:log inurl:”password.log”
filetype:dat “password.dat”
filetype:conf slapd.conf
filetype:pem intext:private
inurl:”wvdial.conf” intext:”password”
filetype:inc dbconn
inurl:”slapd.conf” intext:”credentials” -manpage -”Manual Page” -man: -sample
inurl:”slapd.conf” intext:”rootpw”  -manpage -”Manual Page” -man: -sample
filetype:ini ws_ftp pwd
filetype:netrc password
signin filetype:url
filetype:dat wand.dat
filetype:cfg mrtg “target[*]” -sample -cvs -example
filetype:ldb admin
filetype:sql +”IDENTIFIED BY” -cvs
filetype:sql password
filetype:pwd service
inurl:zebra.conf intext:password -sample -test -tutorial -download
inurl:ospfd.conf intext:password -sample -test -tutorial -download
inurl:ccbill filetype:log
filetype:mdb inurl:users.mdb
filetype:conf inurl:psybnc.conf  “USER.PASS=”
“Your password is * Remember this for later use”
inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
intitle:”Index of” passwords modified
“sets mode: +k”
ext:pwd inurl:(service | authors | administrators | users) ” -FrontPage-”
filetype:pwl pwl
inurl:/wwwboard
“AutoCreate=TRUE password=*”
filetype:pass pass intext:userid
filetype:ini ServUDaemon
inurl:nuke filetype:sql
inurl:/db/main.mdb
filetype:bak inurl:”htaccess|passwd|shadow|htusers”
http://*:*@www” bob:bob
filetype:conf oekakibbs
LeapFTP intitle:”index.of./” sites.ini modified
filetype:ini wcx_ftp
filetype:config config intext:appSettings “User ID”
“index of/” “ws_ftp.ini” “parent directory
filetype:mdb wwforum
“Powered By Elite Forum Version *.*”
filetype:ini inurl:flashFXP.ini
inurl:chap-secrets -cvs
inurl:pap-secrets -cvs
filetype:ini inurl:”serv-u.ini”
“liveice configuration file” ext:cfg -site:sourceforge.net
intext:”enable secret 5 $”
“powered by ducalendar” -site:duware.com
“Powered by Duclassified” -site:duware.com
“Powered by Dudirectory” -site:duware.com
“Powered by Duclassified” -site:duware.com “DUware All Rights reserved”
“powered by duclassmate” -site:duware.com
intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
“powered by dudownload” -site:duware.com
filetype:log “See `ipsec –copyright”
inurl:”GRC.DAT” intext:”password”
inurl:filezilla.xml -cvs
intext:”powered by Web Wiz Journal”
ext:ini eudora.ini
ext:ini Version=4.0.0.4 password
filetype:inc mysql_connect OR mysql_pconnect
“Powered by DUpaypal” -site:duware.com
“Powered by Link Department”
intitle:”Index of” sc_serv.conf sc_serv  content
filetype:sql (“values * MD5″ | “values * password” | “values * encrypt”)
filetype:sql (“passwd values” | “password values” | “pass values” )
ext:txt inurl:unattend.txt
filetype:inf sysprep
wwwboard WebAdmin  inurl:passwd.txt wwwboard|webadmin
!Host=*.* intext:enc_UserPassword=* ext:pcf
inurl:server.cfg  rcon password
intext:”powered by EZGuestbook”
inurl:perform.ini filetype:ini
filetype:dat inurl:pass.dat
intitle:”phpinfo()” +”mysql.default_password” +”Zend Scripting Language Engine”
inurl:cgi-bin inurl:calendar.cfg
[WFClient] Password= filetype:ica
ext:inc “pwd=” “UID=”
filetype:dat inurl:Sites.dat
intext:”enable password 7″
intitle:rapidshare intext:login
“your password is” filetype:log
“admin account info” filetype:log
inurl:/yabb/Members/Admin.dat
server-dbs “intitle:index of”
inurl:”Sites.dat”+”PASS=”
ext:yml database inurl:config
“parent directory” +proftpdpasswd
inurl:ventrilo_srv.ini adminpassword
filetype:bak createobject sa
inurl:”editor/list.asp” | inurl:”database_editor.asp” | inurl:”login.asa” “are set”
ext:passwd -intext:the -sample -example
enable password | secret “current configuration” -intext:the
ext:asa | ext:bak intext:uid intext:pwd -”uid..pwd” database | server | dsn
filetype:reg reg +intext:…….WINVNC3…….
filetype:sql “insert into” (pass|passwd|password)
inurl:”calendarscript/users.txt”
ext:php intext:”$dbms”"$dbhost”"$dbuser”"$dbpasswd”"$table_prefix”"phpbb_installed”
“login: *” “password= *” filetype:xls
intitle:index.of .bash_history
intitle:index.of .sh_history
inurl:admin inurl:userlist
inurl:admin filetype:asp inurl:userlist
“index of” / lck
index.of perform.ini
inurl:php inurl:hlstats intext:”Server Username”
+intext:”webalizer” +intext:”Total Usernames” +intext:”Usage Statistics for”
filetype:reg reg HKEY_CURRENT_USER username
filetype:reg reg +intext:”internet account manager”
filetype:log username putty
filetype:conf inurl:proftpd.conf -sample
inurl:root.asp?acs=anon
intext:”SteamUserPassphrase=” intext:”SteamAppUser=” -”username” -”user”
site:extremetracking.com inurl:”login=”
intitle:admin intitle:login
+htpasswd +WS_FTP.LOG filetype:log
“Powered by PHPFM” filetype:php -username
intitle:”PHP Shell *” “Enable stderr” filetype:php
“adding new user” inurl:addnewuser -”there are no domains”
intitle:”Web Data Administrator – Login”
(inurl:81/cgi-bin/.cobalt/)  | (intext:”Welcome to the Cobalt RaQ”)
inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx
filetype:php HAXPLORER “Server Files Browser”
PHPKonsole PHPShell filetype:php -echo
inurl:”phpOracleAdmin/php” -download -cvs
intitle:”ERROR: The requested URL could not be retrieved” “While trying to retrieve the URL” “The following error was encountered:”
intitle:”YALA: Yet Another LDAP Administrator”
intitle:MyShell 1.1.0 build 20010923
intitle:”net2ftp” “powered by net2ftp” inurl:ftp OR intext:login OR inurl:login
inurl:polly/CP
inurl:”tmtrack.dll?”
“Please re-enter your password It must match exactly”
“index of /” ( upload.cfm | upload.asp | upload.php | upload.cgi | upload.jsp | upload.pl )
(intitle:”WordPress ……. Setup Configuration File”)|(inurl:”setup-config.php?step=”)
(intitle:”SHOUTcast Administrator”)|(intext:”U SHOUTcast D.N.A.S. Status”)
“Thank you for your purchase” +download
intitle:big.brother attention trouble unavailable offline
inurl:admin_/globalsettings.htm
“images in this album on”
ext:log password END_FILE
filetype:xls inurl:”password.xls”
“Powered by AutoIndex PHP Script”
intitle:”IBM HTTP Server” “Use the Administration Server to configure”
“Powered by Caudium Webserver” -caudium.net
intitle:”Router Setup Home” Home Help Login Internet Status
“Portal engine source code * copyright …. 2002-2004 * DotNetNuke.” -site:dotnetnuke.com
linksys camera  inurl:main.cgi
filetype:php inurl:wiki (inurl:”SystemInfo” | inurl:FindPage| inurl:HelpContents| inurl:RecentChanges)
filetype:myi myi -CVS
intitle:”CGIWrap Error: *”
ext:log “Final encryption key”
inurl:”/stCenter.nsf/” -demo
ext:php program_listing intitle:MythWeb.Program.Listing
intitle:”welcome to arcserve 7.0 advanced edition”
“powered by andromeda version” (filetype:php | filetype:asp)
powered.by.modIndex.0.0
intitle:”Point. Click. Edit.”
inurl:x10/index.cgi
“APC Console Port Management Server” intitle:”Console Port Management Server”
ext:nbe nbe
welcome.to phpqladmin “Please login” -cvsweb
“Status message received from” intitle:big brother
site:pictures.sprintpcs.com  “picture.do
intitle:”Owl Intranet ” intext:”Owl Intranet Engine” +”Version:”  inurl:/intranet/ -edu -ac -gov -org
intitle:”Powered by OneOrZero” intext:”Powered by OneOrZero v1.4″ “login” inurl:helpdesk -demo -edu
openbb “powered by open bulletin board ” -1.0-6 -1.0-7 -1.0-8 -vulnerable
inurl:/cgi-nmis/nmiscgi.pl -edu -us -gov
intitle:” – Trend Micro Control Manager 3.0″ intext:”User name”
intitle:”HostMonitor log” | intitle:”HostMonitor report”
inurl:client_execute.cgi
inurl:fingerprint.jsp -CVS -Mailing intext:Servlet+Engine
inurl:happyaxis.jsp -CVS -Mailing
inurl:”wrapper/index.php?file_wrap”
intitle:”ShowIt-Admin”
inurl:”login.php” “powered by WebChat”
“delivered by mailman” inurl:admin/mailman | intitle:”Mailman Administrator Authentication”
intitle:”php upload to my ftp” “PHP Upload To My FTP”
“Cannot use a scalar value as an array in” “on line” -issues -help -problem
(intitle:”phpop: login”)|(intext:”You have attempted an action that requires you to be authenticated.”)|(intitle:”bookmarker: login”)
inurl:”av_viewer.html” | inurl:”av_contents1.html” | inurl:”j_contents1.html” | inurl:”j_viewer.html” -site:altcode.com
allinurl:”exchange/logon.asp”
intitle:”ColdFusion Administrator Login”
inurl:login.cfm
inurl:”:10000″ intext:webmin
inurl:login.asp
inurl:/admin/login.asp
“VNC Desktop” inurl:5800
intitle:”MikroTik RouterOS Managing Webpage”
intitle:Remote.Desktop.Web.Connection inurl:tsweb
inurl:names.nsf?opendatabase
inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
inurl:/Citrix/Nfuse17/
intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
inurl:”webadmin” filetype:nsf
inurl:login filetype:swf swf
“please log in”
intitle:”Dell Remote Access Controller”
inurl:/eprise/
inurl:search/admin.php
filetype:r2w r2w
intitle:”ZyXEL Prestige Router” “Enter password”
intitle:”Welcome Site/User Administrator” “Please select the language” -demos
“ttawlogin.cgi/?action=”
inurl:”exchange/logon.asp” OR intitle:”Microsoft Outlook Web Access – Logon”
filetype:cgi inurl:”irc.cgi” | intitle:”CGI:IRC Login”
filetype:php inurl:”webeditor.php”
filetype:php login (intitle:phpWebMail|WebMail)
+”Powered by INDEXU” inurl:(browse|top_rated|power
ASP.login_aspx “ASP.NET_SessionId”
inurl:”utilities/TreeView.asp”
intitle:Node.List Win32.Version.3.11
(inurl:”ars/cgi-bin/arweb?O=0″ | inurl:arweb.jsp)
inurl:/cgi-bin/sqwebmail?noframes=1
intitle:”teamspeak server-administration
“WebSTAR Mail – Please Log In”
filetype:cfg login “LoginServer=”
intitle:”please login” “your password is *”
inurl:cgi-bin/ultimatebb.cgi?ubb=login
“powered by CuteNews” “2003..2005 CutePHP”
Novell NetWare intext:”netware management portal version”
intitle:”ITS System Information” “Please log on to the SAP System”
Login (“Powered by Jetbox One CMS …….” | “Powered by Jetstream …. *”)
intitle:Login * Webmailer
inurl:”gs/adminlogin.aspx”
intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
“4images Administration Control Panel”
filetype:pl “Download: SuSE Linux Openexchange Server CA”
intitle:”TUTOS Login”
“Login to Usermin” inurl:20000
intitle:”Login – powered by Easy File Sharing Web
intitle:”Tomcat Server Administration”
Admin intitle:”eZ publish administration”
inurl:administrator “welcome to mambo”
inurl:”typo3/index.php?u=” -demo
uploadpics.php?did= -forum
inurl:mewebmail
intitle:”microsoft certificate services” inurl:certsrv
intitle:”oMail-admin Administration – Login”  -inurl:omnis.ch
intitle:”MailMan Login”
inurl:default.asp intitle:”WebCommander”
intitle:”Philex 0.2*” -script -site:freelists.org
“WebExplorer Server – Login” “Welcome to WebExplorer Server”
intitle:”remote assessment” OpenAanval Console
“IMail Server Web Messaging” intitle:login
inurl:”calendar.asp?action=login”
inurl:confixx inurl:login|anmeldung
“VHCS Pro   ver” -demo
intitle:”Virtual Server Administration System”
“SysCP – login”
intitle:”ISPMan : Unauthorized Access prohibited”
“Login – Sun Cobalt RaQ”
“OPENSRS Domain Management” inurl:manage.cgi
intitle:plesk inurl:login.php3
inurl:/dana-na/auth/welcome.html
inurl:login.php “SquirrelMail version”
intitle:”php icalendar administration” -site:sourceforge.net
inurl:irc filetype:cgi cgi:irc
intext:”Icecast Administration Admin Page” intitle:”Icecast Administration Admin Page”
inurl:postfixadmin intitle:”postfix admin” ext:php
intitle:”phpPgAdmin – Login” Language
inurl:/webedit.* intext:WebEdit Professional -html
inurl:coranto.cgi intitle:Login (Authorized Users Only)
intitle:”PHP Advanced Transfer” inurl:”login.php”
intext:”Storage Management Server for” intitle:”Server Administration”
intitle:”VitalQIP IP Management System”
intitle:”vhost” intext:”vHost . 2000-2004″
inurl:”1220/parse_xml.cgi?”
intitle:”MX Control Console” “If you can’t remember”
intitle:”WebLogic Server” intitle:”Console Login” inurl:console
inurl:1810 “Oracle Enterprise Manager”
intitle:”Novell Web Services” intext:”Select a service and a language.”
intitle:”Athens Authentication Point”
intitle:Login intext:”RT is …. Copyright”
intext:”"BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
“pcANYWHERE EXPRESS Java Client”
inurl:”Activex/default.htm” “Demo”
intitle:”VNC viewer for Java”
inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
intitle:”PHPhotoalbum – Upload” | inurl:”PHPhotoalbum/upload”
inurl:PHPhotoalbum/statistics intitle:”PHPhotoalbum – Statistics”
-Login inurl:photopost/uploadphoto.php
intext:”Mail admins login here to administrate your domain.”
inurl:”usysinfo?login=true”
intitle:”ePowerSwitch Login”
inurl:orasso.wwsso_app_admin.ls_login
intitle:Group-Office “Enter your username and password to login”
intitle:”welcome to netware *” -site:novell.com
“Microsoft CRM : Unsupported Browser Version”
intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
inurl:WCP_USER
intitle:”Kurant Corporation StoreSense” filetype:bok
intitle:”SuSE Linux Openexchange Server” “Please activate JavaScript!”
inurl:”suse/login.pl”
allinurl:wps/portal/ login
“Powered by UebiMiau” -site:sourceforge.net
inurl:webmail./index.pl “Interface”
intitle:”VMware Management Interface:” inurl:”vmware/en/”
ext:cgi intitle:”control panel” “enter your owner password to continue!”
intitle:”ListMail Login” admin -demo
intitle:asterisk.management.portal web-access
intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
intitle:endymion.sak…..mail.login.page | inurl:sake.servlet
intext:”vbulletin” inurl:admincp
intitle:”inc. vpn 3000 concentrator”
intitle:ilohamail intext:”Version 0.8.10″ “Powered by IlohaMail”
intitle:ilohamail “Powered by IlohaMail”
intitle:”Zope Help System” inurl:HelpSys
intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
“Powered by DWMail” password intitle:dwmail
inurl:gnatsweb.pl
intitle:”site administration: please log in” “site designed by emarketsouth”
intitle:open-xchange inurl:login.pl
intitle:”WorldClient” intext:”…. (2003|2004) Alt-N Technologies.”
inurl::2082/frontend -demo
inurl:Citrix/MetaFrame/default/default.aspx
inurl:exchweb/bin/auth/owalogon.asp
inurl:/SUSAdmin intitle:”Microsoft Software Update Services”
intitle:”VisNetic WebMail” inurl:”/mail/”
allintitle:”Welcome to the Cyclades”
intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
intitle:”XMail Web Administration Interface” intext:Login intext:password
intitle:”Login to Cacti”
inurl:textpattern/index.php
“You have requested access to a restricted area of our website. Please authenticate yourself to continue.”
intitle:”TOPdesk ApplicationServer”
intitle:”Welcome to Mailtraq WebMail”
“This section is for Administrators only. If you are an administrator then please”
intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
inurl:”default/login.php” intitle:”kerio”
intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
intitle:phpnews.login
intitle:”AlternC Desktop”
intitle:communigate pro entrance
“inspanel” intitle:”login” -”cannot” “Login ID” -site:inspediumsoft.com
“HostingAccelerator” intitle:”login” +”Username” -”news” -demo
intitle:”xams 0.0.0..15 – Login”
inurl:csCreatePro.cgi
intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo -johnny.ihackstuff
intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org -johnny.ihackstuff
“You have requested to access the management functions”  -.edu
“Please authenticate yourself to get access to the management interface”
intext:”Master Account”  “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
“Powered by Monster Top List” MTL numrange:200-
“login prompt” inurl:GM.cgi
intitle:”PHProjekt – login” login password
inurl:/modcp/ intext:Moderator+vBulletin
intitle:”i-secure v1.1″ -edu
intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
intitle:”Login Forum Powered By AnyBoard” intitle:”If you are a new user:” intext:”Forum Powered By AnyBoard” inurl:gochat -edu
intitle:”Admin Login” “admin login” “blogware”
“Please login with admin pass” -”leak” -sourceforge
intitle:”iDevAffiliate – admin” -demo
intitle:”Supero Doctor III” -inurl:supermicro
inurl:ocw_login_username
intitle:”Docutek ERes – Admin Login” -edu
intitle:”OnLine Recruitment Program – Login” -johnny.ihackstuff
intitle:”EXTRANET * – Identification”
intitle:”EXTRANET login” -.edu -.mil -.gov -johnny.ihackstuff
intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
“iCONECT 4.1 :: Login”
“Powered by Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff
intitle:”Merak Mail Server Web Administration” -ihackstuff.com
“This is a restricted Access Server” “Javascript Not Enabled!”|”Messenger Express” -edu -ac
inurl:webvpn.html “login” “Please enter your”
“Establishing a secure Integrated Lights Out session with” OR intitle:”Data Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
“site info for” “Enter Admin Password”
inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
intitle:”Admin login” “Web Site Administration” “Copyright”
intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in”  -demo -site:b2evolution.net
“Emergisoft web applications are a part of our”
bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
“intitle:3300 Integrated Communications Platform” inurl:main.htm
intitle:Ovislink inurl:private/login
“Powered by Midmart Messageboard” “Administrator Login”
intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
inurl:ids5web
inurl:”/admin/configuration. php?” Mystore
inurl:2000 intitle:RemotelyAnywhere -site:realvnc.comg
“Web-Based Management” “Please input password to login” -inurl:johnny.ihackstuff.com
inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp  -”Response.Buffer = True” -javascript
intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
intitle:”EZPartner” -netpond
Please enter a valid password! inurl:polladmin
inurl:”php121login.php”
intitle:”Employee Intranet Login”
inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
(intitle:”Please login – Forums powered by WWWThreads”)|(inurl:”wwwthreads/login.php”)|(inurl:”wwwthreads/login.pl?Cat=”)
(intitle:”rymo  Login”)|(intext:”Welcome to rymo”) -family
intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
“SquirrelMail version” “By the SquirrelMail Development Team”
intitle:”TWIG Login”
intitle:IMP inurl:imp/index.php3
intitle:”SHOUTcast Administrator” inurl:admin.cgi
(intitle:”Please login – Forums powered by UBB.threads”)|(inurl:login.php “ubb”)
(intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart Administration”)
intitle:”eXist Database Administration” -demo
FlashChat v4.5.7
intitle:Ampache intitle:”love of music”  password | login | “Remember Me.” -welcome
“SurgeMAIL” inurl:/cgi/user.cgi ext:cgi
(intitle:”SilkyMail by Cyrusoft International, Inc
inurl:+:8443/login.php3
inurl:”/?pagename=AdministratorLogin”
inurl:”/?pagename=CustomerLogin”
intitle:”AdventNet ManageEngine ServiceDesk Plus” intext:”Remember Me”
intitle:ARI “Phone System Administrator”
intitle:”Nessus Scan Report” “This file was generated by Nessus”
“This report lists” “identified by Internet Scanner”
“Network Host Assessment Report” “Internet Scanner”
“SnortSnarf alert page”
inurl:phpSysInfo/ “created by phpsysinfo”
filetype:pdf “Assessment Report” nessus
filetype:vsd vsd network -samples -examples
intitle:”ADSL Configuration page”
“Version Info” “Boot Version” “Internet Settings”
“Looking Glass”  (inurl:”lg/” | inurl:lookingglass)
ACID “by Roman Danyliw” filetype:php
intitle:”Microsoft Site Server Analysis”
“by Reimar Hoven. All Rights Reserved. Disclaimer” | inurl:”log/logdb.dta”
“apricot – admin” 00h
“this proxy is working fine!” “enter *” “URL***” * visit
site:netcraft.com  intitle:That.Site.Running Apache
“Powered by phpOpenTracker” Statistics
inurl:”/catalog.nsf” intitle:catalog
((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
ext:cgi intext:”nrg-” ” This web page was created on “
inurl:”map.asp?” intitle:”WhatsUp Gold”
filetype:php inurl:nqt intext:”Network Query Tool”
inurl:/cgi-bin/finger? Enter (account|host|user|username)
inurl:/cgi-bin/finger? “In real life”
inurl:statrep.nsf -gov
inurl:webutil.pl
inurl:/adm-cfgedit.php
inurl:portscan.php “from Port”|”Port Range”
intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
filetype:log intext:”ConnectionManager2″
inurl:testcgi xitami
“Output produced by SysWatch *”
“Phorum Admin” “Database Connection” inurl:forum inurl:admin
intitle:”twiki” inurl:”TWikiUsers”
inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
ext:cfg radius.cfg
intitle:”start.managing.the.device” remote pbx acc
intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]” -filetype:htm
inurl:”install/install.php”
intitle:”Azureus : Java BitTorrent Client Tracker”
intitle:”BNBT Tracker Info”
intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
“powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
“Traffic Analysis for” “RMON Port * on unit *”
intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC Management products, for large and small companies.”
inurl:login.jsp.bak
inurl:status.cgi?host=all
“The following report contains confidential information” vulnerability -search
“Shadow Security Scanner performed a vulnerability assessment”
intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
inurl:ovcgi/jovw
inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
inurl:”NmConsole/Login.asp” | intitle:”Login – Ipswitch WhatsUp Professional 2005″ | intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
inurl:/counter/index.php intitle:”+PHPCounter 7.*”
“The statistics were last updated” “Daily”-microsoft.com
intitle:r57shell +uname -bbpress
“Index of /backup”
index.of.secret
index.of.private
index.of.winnt
index.of.secure
index.of.protected
index.of.password
inurl:backup intitle:index.of inurl:admin
“Welcome to phpMyAdmin” ” Create new database”
intitle:”Index of c:\Windows”
intitle:”index.of.personal”
intitle:”Index of” cfide
“index of cgi-bin”
inurl:j2ee/examples/jsp
inurl:ojspdemos
inurl:/pls/sample/admin_/help/
“index of” inurl:recycler
inurl:/tmp
intitle:intranet inurl:intranet +intext:”human resources”
“Index Of /network” “last modified”
intitle:”album permissions” “Users who can modify photos” “EVERYBODY”
filetype:cfg ks intext:rootpw -sample -test  -howto
intitle:”index of /phpmyadmin” modified
inurl:explorer.cfm inurl:(dirpath|This_Directory)
“index of” / picasa.ini
intext:”d.aspx?id” || inurl:”d.aspx?id”
intitle:index.of /AlbumArt_
intitle:”Index of *” inurl:”my shared folder” size modified
intitle:index.of (inurl:fileadmin | intitle:fileadmin)
intitle:”webadmin – /*” filetype:php directory filename permission
intitle:”Directory Listing For” intext:Tomcat -int
index.of.dcim
intitle:”index of” -inurl:htm -inurl:html mp3
intitle:”index of” intext:”content.ie5″
“intitle:Index.Of /” stats merchant cgi-* etc
intext:”Powered By: TotalIndex” intitle:”TotalIndex”
intitle:”index of” “parent directory” “desktop.ini” site:dyndns.org
“Powered by Invision Power File Manager” (inurl:login.php) | (intitle:”Browsing directory /” )
intitle:”Index of /CFIDE/” administrator
intitle:index.of abyss.conf
allinurl:”/*/_vti_pvt/” | allinurl:”/*/_vti_cnf/”
intitle:”index of” inurl:ftp (pub | incoming)
intitle:upload inurl:upload intext:upload -forum -shop -support -w3c
intitle:”HFS /” +”HttpFileServer”
“Web File Browser” “Use regular expression”
“Index of” rar r01 nfo Modified 2004
filetype:torrent torrent
filetype:ini Desktop.iniintext:mydocs.dll
intitle:index.of /maildir/new/
intitle:index.of WEB-INF
intitle:”pictures thumbnails” site:pictures.sprintpcs.com
intitle:”Backup-Management (phpMyBackup v.0.4 beta * )” -johnny.ihackstuff
intitle:”Folder Listing” “Folder Listing” Name Size Date/Time File Folder
“Directory Listing for” “Hosted by Xerver”
log inurl:linklint filetype:txt -”checking”
“Welcome to the directory listing of” “NetworkActiv-Web-Server”
“Warning: Installation directory exists at” “Powered by Zen Cart” -demo
inurl:install.pl intext:”Reading path paramaters” -edu
allintitle:”FirstClass Login”
intitle:index.of.config
POWERED BY HIT JAMMER 1.0!
inurl:”shopadmin.asp” “Shop Administrators only”
inurl:”/database/comersus.mdb”
inurl:shopdbtest.asp
“More Info about MetaCart Free”
inurl:midicart.mdb
site:ups.com intitle:”Ups Package tracking” intext:”1Z      “
intext:”powered by Hosting Controller” intitle:Hosting.Controller
intext:”Powered by X-Cart: shopping cart software” -site:x-cart.com
inurl:indexFrame.shtml Axis
intitle:”View and Configure PhaserLink”
inurl:”ViewerFrame?Mode=”
SNC-RZ30 HOME
intitle:flexwatch intext:”Home page ver”
intitle:snc-z20 inurl:home/
(intext:”MOBOTIX M1″ | intext:”MOBOTIX M10″) intext:”Open Menu” Shift-Reload
intitle:”WJ-NT104 Main Page”
“powered by webcamXP” “Pro|Broadcast”
intitle:”Live View / – AXIS”
intitle:”BorderManager Information alert”
“Phaser 6250″ “Printer Neighborhood” “XEROX CORPORATION”
“Phaser…. 740 Color Printer” “printer named: “
“Phaser 8200″ “…. Xerox” “refresh” ” Email Alerts”
“Phaser…. 840 Color Printer” “Current Status” “printer named:”
intitle:liveapplet inurl:LvAppl
intext:centreware inurl:status
intitle:”dreambox web”
intitle:”Live View / – AXIS” | inurl:view/view.sht
intitle:”The AXIS 200 Home Page”
(“Fiery WebTools” inurl:index2.html) | “WebTools enable * * observe, *, * * * flow * print jobs”
intitle:”network administration” inurl:”nic”
inurl:sts_index.cgi
intitle:RICOH intitle:”Network Administration”
intitle:”lantronix web-manager”
intitle:”remote ui:top page”
inurl:hp/device/this.LCDispatcher
intitle:webeye inurl:login.ml
intitle:”axis storpoint CD” intitle:”ip address”
intitle:”switch home page” “cisco systems” “Telnet – to”
intitle:”DEFAULT_CONFIG – HP”
camera linksys inurl:main.cgi
intitle:”my webcamXP server!” inurl:”:8080″
(inurl:webArch/mainFrame.cgi ) | (intitle:”web image monitor” -htm -solutions)
inurl:netw_tcp.shtml
inurl:TiVoConnect?Command=QueryServer
intitle:”DVR Web client”
site:.viewnetcam.com -www.viewnetcam.com
inurl:”level/15/exec/-/show”
intitle:”toshiba network camera – User Login”
“please visit” intitle:”i-Catcher Console” Copyright “iCode Systems”
WebControl intitle:”AMX NetLinx”
intitle:”Home” “Xerox Corporation” “Refresh Status”
intext:”Ready with 10/100T Ethernet”
intext:”UAA (MSB)”  Lexmark -ext:pdf
“intitle:Cisco Systems, Inc. VPN 3000 Concentrator”
inurl:axis-cgi
“Starting SiteZAP 6.0″
intitle:”EvoCam” inurl:”webcam.html”
intitle:”ipcop – main”
intitle:”Smoothwall Express” inurl:cgi-bin “up * days”
intext:”Videoconference Management System” ext:htm
inurl:”ipp/pdisplay.htm”
“Copyright (c) Tektronix, Inc.” “printer status”
intext:”MaiLinX Alert (Notify)” -site:networkprinters.com
inurl:”printer/main.html” intext:”settings”
axis storpoint “file view” inurl:/volumes/
intitle:”Live NetSnap Cam-Server feed”
intitle:”V-Gear BEE”
intitle:”AudioReQuest.web.server”
inurl:”:631/printers” -php -demo
intitle:”iVISTA.Main.Page”
intitle:”Spam Firewall” inurl:”8000/cgi-bin/index.cgi”
intitle:”Cayman-DSL.home”
site:com inurl:axis video server manuals
intitle:”Sipura.SPA.Configuration” -.pdf
intitle:”SpeedStream * Management Interface”
inurl:”next_file=main_fs.htm” inurl:img inurl:image.cgi
filetype:cgi transcoder.cgi
intitle:”Setup Home” “You will need * log in before * * change * settings”
intitle:”Network Print Server” filetype:shtm ( inurl:u_printjobs | inurl:u_server | inurl:a_server | inurl:u_generalhelp | u_printjobs )
intitle:”Network Print Server” intext:”http://www.axis.com” filetype:shtm
intitle:”Browser Launch Page”
allinurl:index.htm?cus?audio
inurl:”8003/Display?what=”
intitle:”EverFocus.EDSR.applet”
intitle:”EpsonNet WebAssist Rev”
inurl:na_admin
intitle:”Connection Status” intext:”Current login”
intitle:”Brother” intext:”View Configuration” intext:”Brother Industries, Ltd.”
intitle:”switch login” “IBM Fast Ethernet Desktop”
intitle:Linksys site:ourlinksys.com
intitle:”supervisioncam protocol”
intext:”Please enter correct password for Administrator Access. Thank you” “Copyright …. 2003 SMC Networks, Inc. All rights reserved.”
inurl:camctrl.cgi
allintitle:Brains, Corp. camera
intitle:”Dell Laser Printer” ews
intitle:”active webcam page”
intitle:HomeSeer.Web.Control | Home.Status.Events.Log
intitle:asterisk.management.portal web-access
intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
intitle:”Service Managed Gateway Login”
intitle:”BorderWare MXtreme Mail Firewall Login”
intitle:”actiontec” main setup status “Copyright 2001 Actiontec Electronics Inc”
“Webthru User Login”
intitle:”OfficeConnect Wireless 11g Access Point” “Checking your browser”
intitle:”Lexmark *” inurl:port_0
inurl:/en/help.cgi “ID=*”
intitle:jdewshlp “Welcome to the Embedded Web Server!”
“display printer status” intitle:”Home”
inurl:JPGLogin.htm
intitle:”OfficeConnect Cable/DSL Gateway” intext:”Checking your browser”
“About Winamp Web Interface” intitle:”Winamp Web Interface”
intitle:”NeroNET – burning online”
“Please use Netscape 2.0 or enhance !!” -site:dlink.com -site:ovislink.com.tw
ext:dhtml intitle:”document centre|(home)” OR intitle:”xerox”
intitle:”Freifunk.Net – Status” -site:commando.de
inurl:”port_255″ -htm
intitle:”SWW link” “Please wait…..”
intitle:”InterJak Web Manager”
intext:”Powered by: Adobe PrintGear” inurl:admin
intitle:”— VIDEO WEB SERVER —” intext:”Video Web Server” “Any time %26 Any where” username password
inurl:start.htm?scrw=
“To view the Web interface of the SpeedTouch, Java
intitle:”Dell *” inurl:port_0
intitle:”PacketShaper Customer Login”
( intitle:”PacketShaper Login”)|(intitle:”PacketShaper Customer Login”)
intitle:”Netopia Router (*.)”"to view this site”
(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp
inurl:”S=320×240″ | inurl:”S=160×120″ inurl:”Q=Mob
inurl:”CgiStart?page=”
intitle:”configuration” inurl:port_0
intitle:”Dell Laser Printer M5200″ port_0
printers/printman.html
“RICOH Network Printer D model-Restore Factory”
intitle:”GCC WebAdmin” -gcc.ru
intitle:”AXIS 240 Camera Server” intext:”server push” -help
tilt intitle:”Live View / – AXIS” | inurl:view/view.shtml
intitle:”TANDBERG” “This page requires a frame capable browser!”
intitle:”Middle frame of Videoconference Management System” ext:htm
intitle:”Veo Observer Web Client”
intitle:”Java Applet Page” inurl:ml
intitle:”WEBDVR” -inurl:product -inurl:demo
intitle:”V1″ “welcome to phone settings” password
intitle:”HP ProCurve Switch *” “This product requi
“Summary View of Sensors” | “sensorProbe8 v *” | “
http://www.google.com/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware%26num=100%26hl=en%26lr=%26c2coff=1%26safe=off%26filter=0
intitle:iDVR -intitle:”com | net | shop” -inurl:”asp | htm | pdf | html | php | shtml | com | at | cgi | tv”
intitle:”INTELLINET” intitle:”IP Camera Homepage”
intitle:”NetCam Live Image” -.edu -.gov -johnny.ihackstuff.com
intitle:”netbotz appliance” -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces
Phaser numrange:100-100000 Name DNS IP “More Printers” index help filetype:html | filetype:shtml
intitle:”Orite IC301″ | intitle:”ORITE Audio IP-Camera IC-301″ -the -a
intitle:”Netcam” intitle:”user login”
intitle:”Biromsoft WebCam” -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000
(intitle:”VisionGS Webcam Software”)|(intext:”Powered by VisionGS Webcam”) -showthread.php -showpost.php -”Search Engine” -computersglobal.com -site:g
intitle:”IQeye302 | IQeye303 | IQeye601 | IQeye602 | IQeye603″ intitle:”Live Images”
(“port_255/home”)|(inurl:”home?port=255″)
“This page is for configuring Samsung Network Printer” | printerDetails.htm
intitle:”SNOIE Intel Web Netport Manager” OR intitle:”Intel Web Netport Manager Setup/Status”
intitle:”Summit Management Interface” -georgewbush.org.uk
intitle:Cisco “You are using an old browser or have disabled javascript. You must use version 4 or higher of Netscape Navigator/Communicator”
intitle:”Iomega NAS Manager” -ihackstuff.com
Display Cameras intitle:”Express6 Live Image”
intitle:”Sony SNT-V304 Video Network Station” inurl:hsrindex.shtml
intitle:”Snap Server” intitle:”Home” “Active Users”
inurl:Printers/ipp_0001.asp
inurl:/img/vr.htm
intitle:Axis inurl:”/admin/admin.shtml”
DCS inurl:”/web/login.asp”
intitle:”Dell Laser Printer *” port_0 -johnny.ihackstuff
intitle:”::::: INTELLINET IP Camera Homepage :::::
intext:”Welcome to Taurus” “The Taurus Server Appliance” intitle:”The Taurus Server Appliance”
inurl:setdo.cgi intext:”Set DO OK”
http://www.google.com/search?q=intitle:%22Webview+Logon+Page%22%26filter=0
intitle:”AR-*” “browser of frame dealing is necessary”
intitle:”WxGoos-” (“Camera image”|”60 seconds” )
intext:”you to handle frequent configuration jobs easily and quickly” | intitle:”Show/Search other devices”
intitle:”NAS” inurl:indexeng.html
intitle:”Skystream Networks Edge Media Router” -securitytracker.com
intitle:”Ethernet Network Attached Storage  Utility”
intitle:”GigaDrive Utility”
intitle:”DVR Client” -the -free -pdf -downloads -blog -download -dvrtop
“OK logout” inurl:vb.htm?logout=1
intitle:”Edr1680 remote viewer”
intitle:”IVC Control Panel”
(intitle:MOBOTIX intitle:PDAS) | (intitle:MOBOTIX intitle:Seiten) | (inurl:/pda/index.html +camera)
intitle:”Device Status Summary Page” -demo
intitle:”iGuard Fingerprint Security System”
intitle:”Veo Observer XT” -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer
(intitle:(EyeSpyFX|OptiCamFX) “go to camera”)|(inurl:servlet/DetectBrowser)
inurl:cgi-bin/guestimage.html
intitle:”SNC-RZ30″ -demo
allintitle: EverFocus | EDSR | EDSR400 Applet
allintitle:Edr1680 remote viewer
allintitle:  EDR1600 login | Welcome
allintitle:  EDR400 login | Welcome
intitle:”Divar Web Client”
intitle:”Live View / – AXIS” | inurl:view/view.shtml OR inurl:view/indexFrame.shtml | intitle:”MJPG Live Demo” |  “intext:Select preset position”
allintitle: Axis 2.10 OR 2.12 OR 2.30 OR 2.31 OR 2.32 OR 2.33 OR 2.34 OR 2.40 OR 2.42 OR 2.43 “Network Camera “
intitle:”BlueNet Video Viewer”
intitle:”stingray fts login” | ( login.jsp intitle:StingRay )
allintitle:”DVR login”
inurl:wrcontrollite
“LANCOM DSL/*-* Office *” “Entry Page”
“Welcome to the CyberGuard unit!”
“SnapGear Management Console” “Welcome to the SnapGear Unit!” -pdf
intitle:”Your Network Device” Status (LAN | WAN)
intitle:”Net2Phone Init Page”
intitle:Top “Vantage Service Gateway” -inurl:zyxel
intitle:”Index of /” modified php.exe
filetype:php inurl:”viewfile” -”index.php” -”idfil
filetype:cnf my.cnf -cvs -example
filetype:wsdl wsdl
filetype:inc inc intext:setcookie
ext:cgi inurl:ubb6_test.cgi
intitle:”PHP Explorer” ext:php (inurl:phpexplorer.php |  inurl:list.php | inurl:browse.php)
inurl:robpoll.cgi filetype:cgi
inurl:”plog/register.php”
inurl:”nph-proxy.cgi” “Start browsing through this CGI-based proxy”
intitle:gallery inurl:setup “Gallery configuration”
“create the Super User” “now by clicking here”
filetype:lit lit (books|ebooks)
inurl:cgi.asx?StoreID
inurl:” WWWADMIN.PL” intitle:”wwwadmin”
inurl:changepassword.cgi -cvs
intitle:”Directory Listing” “tree view”
intitle:mywebftp “Please enter your password”
ezBOO “Administrator Panel” -cvs
intitle:”ASP FileMan” Resend -site:iisworks.com
intitle:”phpremoteview” filetype:php “Name, Size,
“File Upload Manager v1.3″ “rename to”
inurl:click.php intext:PHPClickLog
“powered by YellDL”
filetype:cgi inurl:cachemgr.cgi
ext:asp inurl:DUgallery intitle:”3.0″ -site:dugall
ext:asp “powered by DUForum” inurl:(messages|details|login|default|register) -site:duware.com
“Powered by Land Down Under 601″
inurl:php.exe filetype:exe -example.com
filetype:mdb inurl:”news/news”
filetype:pl -intext:”/usr/bin/perl” inurl:webcal (inurl:webcal | inurl:add | inurl:delete | inurl:config)
inurl:cgi-bin inurl:bigate.cgi
intitle:”SSHVnc Applet”OR intitle:”SSHTerm Applet”
intitle:”PHPstat” intext:”Browser” intext:”PHPstat setup”
filetype:mdb “standard jet” (password | username | user | pass)
“Powered by Gravity Board”
“Powered by SilverNews”
PHPFreeNews inurl:Admin.php
inurl:nquser.php filetype:php
“Powered By: Simplicity oF Upload” inurl:download.php | inurl:upload.php
“Powered by FlexPHPNews” inurl:news | inurl:press
“Powered by FunkBoard”
“Powered by Xcomic”
“Warning:” “Cannot execute a blank command in”
“Mail-it Now!” intitle:”Contact form” | inurl:contact.php
“maxwebportal” inurl:”default” “snitz forums” +”homepage” -intitle:maxwebportal
“e107.org 2002/2003″ inurl:forum_post.php?nt
inurl:cartwiz/store/index.asp
intitle:”Control panel” “Control Panel Login” ArticleLive inurl:admin -demo
“powered by my little forum”
“powered by mailgust”
intitle:”CJ Link Out V1″
inurl:guestbook/guestbooklist.asp “Post Date” From
inurl:updown.php | intext:”Powered by PHP Uploader Downloader”
inurl:”simplenews/admin”
inurl:shop “Hassan Consulting’s Shopping Cart Version 1.18″
“YaBB SE Dev Team”
intitle:”Gallery in Configuration mode”
inurl:ManyServers.htm
intitle:”Terminal Services Web Connection”
intitle:”Remote Desktop Web Connection”
“Welcome to Intranet”
inurl:search.php vbulletin
inurl:footer.inc.php
inurl:info.inc.php
“Welcome to PHP-Nuke” congratulations
“Select a database to view” intitle:”filemaker pro”
allinurl:intranet admin
allinurl:install/install.php
inurl:pls/admin_/gateway.htm
intitle:”Gateway Configuration Menu”
intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
filetype:php inurl:vAuthenticate
“Welcome to the Prestige Web-Based Configurator”
(“Indexed.By”|”Monitored.By”) hAcxFtpScan
filetype:cgi inurl:”Web_Store.cgi”
filetype:cgi inurl:”fileman.cgi”
inurl:”index.php?module=ew_filemanager”
allinurl:”index.php” “site=sglinks”
intext:”Warning: * am able * write ** configuration file” “includes/configure.php” -Forums
ftp://”www.eastgame.net”
intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
natterchat inurl:home.asp -site:natterchat.co.uk
inurl:aol*/_do/rss_popup?blogID=
(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
inurl:newsdesk.cgi? inurl:”t=”
intitle:”Mail Server CMailServer Webmail” “5.2″
“There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
inurl:servlet/webacc
inurl:”/NSearch/AdminServlet”
“Powered by: vBulletin Version 1.1.5″
“html allowed” guestbook
“set up the administrator user” inurl:pivot
“you can now password” | “this is a special page only seen by you. your profile visitors”  inurl:imchaos
XOOPS Custom Installation
“Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
filetype:pl intitle:”Ultraboard Setup”
inurl:rpSys.html
intitle:”Horde :: My Portal” -”[Tickets"
intitle:"MvBlog powered"
intitle:"Uploader - Uploader v6" -pixloads.com
intitle:"Apache HTTP Server" intitle:"documentation"
intitle:"Welcome to Windows 2000 Internet Services"
intitle:"Welcome to IIS 4.0"
"powered by openbsd" +"powered by apache"
inurl:tech-support inurl:show Cisco
i_index.shtml Ready
aboutprinter.shtml
"seeing this instead" intitle:"test page for apache"
intitle:"Test Page for Apache" "It Worked!"
intitle:"Test Page for Apache" "It Worked!" "on this web"
allintitle:Netscape FastTrack Server Home Page
intitle:"Test Page for Apache"
intitle:Snap.Server inurl:Func=
intitle:"300 multiple choices"
inurl:domcfg.nsf
allinurl:".nsconfig" -sample -howto -tutorial
HTTP_USER_AGENT=Googlebot
intitle:"Page rev */*/*" inurl:"admin
"AnWeb/1.42h" intitle:index.of
"CERN httpd 3.0B (VAX VMS)"
"JRun Web Server" intitle:index.of
"MaXX/3.1" intitle:index.of
"Microsoft-IIS/* server at" intitle:index.of
"Microsoft-IIS/4.0" intitle:index.of
"Microsoft-IIS/5.0 server at"
"Microsoft-IIS/6.0" intitle:index.of
"OmniHTTPd/2.10" intitle:index.of
"OpenSA/1.0.4" intitle:index.of
"Red Hat Secure/2.0"
"Red Hat Secure/3.0 server at"
SEDWebserver * server +at intitle:index.of
fitweb-wwws * server at intitle:index.of
"httpd+ssl/kttd" * server at intitle:index.of
"Novell, Inc" WEBACCESS Username Password "Version *.*" Copyright  -inurl:help -guides|guide
"powered by" "shoutstats" hourly daily
intitle:"Shoutcast Administrator"
intext:"404 Object Not Found" Microsoft-IIS/5.0
intitle:AnswerBook2 inurl:ab2/ (inurl:8888 | inurl:8889)
intitle:"Object not found" netware "apache 1.."
intitle:"Lotus Domino Go Webserver:" "Tuning your webserver" -site:ibm.com
intitle:"Directory Listing, Index of /*/"
intitle:"error 404" "From RFC 2068 "
intitle:"Open WebMail" "Open WebMail version (2.20|2.21|2.30) "
intitle:"Object not found!" intext:"Apache/2.0.* (Linux/SuSE)"
"Switch to table format" inurl:table|plain
"About Mac OS Personal Web Sharing"
intitle:"Welcome to Your New Home Page!" "by the Debian release"
intitle:"Welcome To Xitami" -site:xitami.com
intitle:"Resin Default Home Page"
allintext:"Powered by LionMax Software" "WWW File Share"
inurl:2506/jana-admin
XAMPP "inurl:xampp/index"
"Netware * Home" inurl:nav.html
inurl:oraweb -site:oraweb.org
intitle:"welcome to mono xsp"
(inurl:81-cobalt | inurl:cgi-bin/.cobalt)
Powered.by.RaidenHTTPD intitle:index.of
intitle:"Test Page for the Apache HTTP Server on Fedora Core" intext:"Fedora Core Test Page"
yaws.*.server.at
intitle:"IPC@CHIP Infopage"
intitle:"Index of *" mode links bytes last-changed name
intitle:"Welcome to Windows Small Business Server 2003"
intitle:"Welcome to the Advanced Extranet Server, ADVX!"
intitle:"Welcome To Your WebSTAR Home Page"
intitle:"Document title goes here" intitle:"used by web search tools" " example of a simple Home Page"
intitle:"Welcome to 602LAN SUITE *"
(intitle:"502 Proxy Error")|(intitle:"503 Proxy Error") "The proxy server could not handle the request" -topic -mail -4suite -list -site:geocrawler.co
inurl:nnls_brand.html OR inurl:nnls_nav.html
inurl:wl.exe inurl:?SS1= intext:"Operating system:" -edu -gov -mil
intitle:"Apache Status" "Apache Server Status for"
intext:"Target Multicast Group" "beacon"
intitle:"BadBlue: the file-sharing web server anyone can use"
admin account info" filetype:log
!Host=*.* intext:enc_UserPassword=* ext:pcf
" -FrontPage-" ext:pwd inurl:(service | authors | administrators | users) " -FrontPage-" inurl:service.pwd
"AutoCreate=TRUE password=*"
"http://*:*@www" domainname
"index of/" "ws_ftp.ini" "parent directory"
"liveice configuration file" ext:cfg -site:sourceforge.net
"parent directory" +proftpdpasswd
Duclassified" -site:duware.com "DUware All Rights reserved"
duclassmate" -site:duware.com
Dudirectory" -site:duware.com
dudownload" -site:duware.com
Elite Forum Version *.*"
Link Department"
"sets mode: +k"
"your password is" filetype:log
DUpaypal" -site:duware.com
allinurl: admin mdb
auth_user_file.txt
config.php
eggdrop filetype:user user
enable password | secret "current configuration" -intext:the
etc (index.of)
ext:asa | ext:bak intext:uid intext:pwd -"uid..pwd" database | server | dsn
ext:inc "pwd=" "UID="
ext:ini eudora.ini
ext:ini Version=4.0.0.4 password
ext:passwd -intext:the -sample -example
ext:txt inurl:unattend.txt
ext:yml database inurl:config
filetype:bak createobject sa
filetype:bak inurl:"htaccess|passwd|shadow|htusers"
filetype:cfg mrtg "target
filetype:cfm "cfapplication name" password
filetype:conf oekakibbs
filetype:conf slapd.conf
filetype:config config intext:appSettings "User ID"
filetype:dat "password.dat"
filetype:dat inurl:Sites.dat
filetype:dat wand.dat
filetype:inc dbconn
filetype:inc intext:mysql_connect
filetype:inc mysql_connect OR mysql_pconnect
filetype:inf sysprep
filetype:ini inurl:"serv-u.ini"
filetype:ini inurl:flashFXP.ini
filetype:ini ServUDaemon
filetype:ini wcx_ftp
filetype:ini ws_ftp pwd
filetype:ldb admin
filetype:log "See `ipsec --copyright"
filetype:log inurl:"password.log"
filetype:mdb inurl:users.mdb
filetype:mdb wwforum
filetype:netrc password
filetype:pass pass intext:userid
filetype:pem intext:private
filetype:properties inurl:db intext:password
filetype:pwd service
filetype:pwl pwl
filetype:reg reg +intext:"defaultusername" +intext:"defaultpassword"
filetype:reg reg +intext:â? WINVNC3â?
filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
filetype:sql "insert into" (pass|passwd|password)
filetype:sql ("values * MD5" | "values * password" | "values * encrypt")
filetype:sql +"IDENTIFIED BY" -cvs
filetype:sql password
filetype:xls username password email
htpasswd
htpasswd / htgroup
htpasswd / htpasswd.bak
intext:"enable password 7"
intext:"enable secret 5 $"
intext:"EZGuestbook"
intext:"Web Wiz Journal"
intitle:"index of" intext:connect.inc
intitle:"index of" intext:globals.inc
intitle:"Index of" passwords modified
intitle:"Index of" sc_serv.conf sc_serv content
intitle:"phpinfo()" +"mysql.default_password" +"Zend s?ri?ting Language Engine"
intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com
intitle:index.of administrators.pwd
intitle:Index.of etc shadow
intitle:index.of intext:"secring.skr"|"secring.pgp"|"secring.bak"
intitle:rapidshare intext:login
inurl:"calendars?ri?t/users.txt"
inurl:"editor/list.asp" | inurl:"database_editor.asp" | inurl:"login.asa" "are set"
inurl:"GRC.DAT" intext:"password"
inurl:"Sites.dat"+"PASS="
inurl:"slapd.conf" intext:"credentials" -manpage -"Manual Page" -man: -sample
inurl:"slapd.conf" intext:"rootpw" -manpage -"Manual Page" -man: -sample
inurl:"wvdial.conf" intext:"password"
inurl:/db/main.mdb
inurl:/wwwboard
inurl:/yabb/Members/Admin.dat
inurl:ccbill filetype:log
inurl:cgi-bin inurl:calendar.cfg
inurl:chap-secrets -cvs
inurl:config.php dbuname dbpass
inurl:filezilla.xml -cvs
inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
inurl:nuke filetype:sql
inurl:ospfd.conf intext:password -sample -test -tutorial -download
inurl:pap-secrets -cvs
inurl:pass.dat
inurl:perform filetype:ini
inurl:perform.ini filetype:ini
inurl:secring ext:skr | ext:pgp | ext:bak
inurl:server.cfg rcon password
inurl:ventrilo_srv.ini adminpassword
inurl:vtund.conf intext:pass -cvs
inurl:zebra.conf intext:password -sample -test -tutorial -download
LeapFTP intitle:"index.of./" sites.ini modified
master.passwd
mysql history files
NickServ registration passwords
passlist
passlist.txt (a better way)
passwd
passwd / etc (reliable)
people.lst
psyBNC config files
pwd.db
server-dbs "intitle:index of"
signin filetype:url
spwd.db / passwd
trillian.ini
wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
[WFClient] Password= filetype:ica
intitle:”remote assessment” OpenAanval Console
intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username” “password”
bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
“Emergisoft web applications are a part of our”
“Establishing a secure Integrated Lights Out session with” OR intitle:”Data Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
“HostingAccelerator” intitle:”login” +”Username” -”news” -demo
“iCONECT 4.1 :: Login”
“IMail Server Web Messaging” intitle:login
“inspanel” intitle:”login” -”cannot” “Login ID” -site:inspediumsoft.com
“intitle:3300 Integrated Communications Platform” inurl:main.htm
“Login – Sun Cobalt RaQ”
“login prompt” inurl:GM.cgi
“Login to Usermin” inurl:20000
“Microsoft CRM : Unsupported Browser Version”
“OPENSRS Domain Management” inurl:manage.cgi
“pcANYWHERE EXPRESS Java Client”
“Please authenticate yourself to get access to the management interface”
“please log in”
“Please login with admin pass” -”leak” -sourceforge
CuteNews” “2003..2005 CutePHP”
DWMail” password intitle:dwmail
Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com
Midmart Messageboard” “Administrator Login”
Monster Top List” MTL numrange:200-
UebiMiau” -site:sourceforge.net
“site info for” “Enter Admin Password”
“SquirrelMail version” “By the SquirrelMail development Team”
“SysCP – login”
“This is a restricted Access Server” “Javas?ri?t Not Enabled!”|”Messenger Express” -edu -ac
“This section is for Administrators only. If you are an administrator then please”
“ttawlogin.cgi/?action=”
“VHCS Pro ver” -demo
“VNC Desktop” inurl:5800
“Web-Based Management” “Please input password to login” -inurl:johnny.ihackstuff.com
“WebExplorer Server – Login” “Welcome to WebExplorer Server”
“WebSTAR Mail – Please Log In”
“You have requested access to a restricted area of our website. Please authenticate yourself to continue.”
“You have requested to access the management functions” -.edu
(intitle:”Please login – Forums
UBB.threads”)|(inurl:login.php “ubb”)
(intitle:”Please login – Forums
WWWThreads”)|(inurl:”wwwthreads/login.php”)|(inurl:”wwwthreads/login.pl?Cat=”)
(intitle:”rymo Login”)|(intext:”Welcome to rymo”) -family
(intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart Administration”)
(inurl:”ars/cgi-bin/arweb?O=0″ | inurl:arweb.jsp) -site:remedy.com -site:mil
4images Administration Control Panel
allintitle:”Welcome to the Cyclades”
allinurl:”exchange/logon.asp”
allinurl:wps/portal/ login
ASP.login_aspx “ASP.NET_SessionId”
CGI:IRC Login
ext:cgi intitle:”control panel” “enter your owner password to continue!”
ez Publish administration
filetype:php inurl:”webeditor.php”
filetype:pl “Download: SuSE Linux Openexchange Server CA”
filetype:r2w r2w
intext:”"BiTBOARD v2.0″ BiTSHiFTERS Bulletin Board”
intext:”Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.” -edu
intext:”Mail admins login here to administrate your domain.”
intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
intext:”Storage Management Server for” intitle:”Server Administration”
intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
intext:”vbulletin” inurl:admincp
intitle:”*- HP WBEM Login” | “You are being prompted to provide login account information for *” | “Please provide the information requested and press
intitle:”Admin Login” “admin login” “blogware”
intitle:”Admin login” “Web Site Administration” “Copyright”
intitle:”AlternC Desktop”
intitle:”Athens Authentication Point”
intitle:”b2evo > Login form” “Login form. You must log in! You will have to accept cookies in order to log in” -demo -site:b2evolution.net
intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and Password in the spaces provided below and click the Log On button to co
intitle:”ColdFusion Administrator Login”
intitle:”communigate pro * *” intitle:”entrance”
intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE 5.5″ -mambo
intitle:”Dell Remote Access Controller”
intitle:”Docutek ERes – Admin Login” -edu
intitle:”Employee Intranet Login”
intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel” “Enter your password here.”
intitle:”ePowerSwitch Login”
intitle:”eXist Database Administration” -demo
intitle:”EXTRANET * – Identification”
intitle:”EXTRANET login” -.edu -.mil -.gov
intitle:”EZPartner” -netpond
intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists
intitle:”i-secure v1.1″ -edu
intitle:”Icecast Administration Admin Page”
intitle:”iDevAffiliate – admin” -demo
intitle:”ISPMan : Unauthorized Access prohibited”
intitle:”ITS System Information” “Please log on to the SAP System”
intitle:”Kurant Corporation StoreSense” filetype:bok
intitle:”ListMail Login” admin -demo
intitle:”Login -
Easy File Sharing Web Server”
intitle:”Login Forum
AnyBoard” intitle:”If you are a new user:” intext:”Forum
AnyBoard” inurl:gochat -edu
intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
intitle:”Login to Cacti”
intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
intitle:”MailMan Login”
intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to log into the site.” ext:php OR ext:cgi
intitle:”Merak Mail Server Web Administration” -ihackstuff.com
intitle:”microsoft certificate services” inurl:certsrv
intitle:”MikroTik RouterOS Managing Webpage”
intitle:”MX Control Console” “If you can’t remember”
intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924″ -.mil -.edu -.gov -filetype:pdf
intitle:”Novell Web Services” intext:”Select a service and a language.”
intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
intitle:”OnLine Recruitment Program – Login”
intitle:”Philex 0.2*” -s?ri?t -site:freelists.org
intitle:”PHP Advanced Transfer” inurl:”login.php”
intitle:”php icalendar administration” -site:sourceforge.net
intitle:”php icalendar administration” -site:sourceforge.net
intitle:”phpPgAdmin – Login” Language
intitle:”PHProjekt – login” login password
intitle:”please login” “your password is *”
intitle:”Remote Desktop Web Connection” inurl:tsweb
intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” | intitle:”SFXAdmin – sfx_test”
intitle:”SHOUTcast Administrator” inurl:admin.cgi
intitle:”site administration: please log in” “site designed by emarketsouth”
intitle:”Supero Doctor III” -inurl:supermicro
intitle:”SuSE Linux Openexchange Server” “Please activate Javas?ri?t!”
intitle:”teamspeak server-administration
intitle:”Tomcat Server Administration”
intitle:”TOPdesk ApplicationServer”
intitle:”TUTOS Login”
intitle:”TWIG Login”
intitle:”vhost” intext:”vHost . 2000-2004″
intitle:”Virtual Server Administration System”
intitle:”VisNetic WebMail” inurl:”/mail/”
intitle:”VitalQIP IP Management System”
intitle:”VMware Management Interface:” inurl:”vmware/en/”
intitle:”VNC viewer for Java”
intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users” -tar.gz -site:web-cyradm.org
intitle:”WebLogic Server” intitle:”Console Login” inurl:console
intitle:”Welcome Site/User Administrator” “Please select the language” -demos
intitle:”Welcome to Mailtraq WebMail”
intitle:”welcome to netware *” -site:novell.com
intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
intitle:”xams 0.0.0..15 – Login”
intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
intitle:”XMail Web Administration Interface” intext:Login intext:password
intitle:”Zope Help System” inurl:HelpSys
intitle:”ZyXEL Prestige Router” “Enter password”
intitle:”inc. vpn 3000 concentrator”
intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam Remote”) -trackercam.com
intitle:asterisk.management.portal web-access
intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
intitle:Group-Office “Enter your username and password to login”
intitle:ilohamail “
IlohaMail”
intitle:ilohamail intext:”Version 0.8.10″ “
IlohaMail”
intitle:IMP inurl:imp/index.php3
intitle:Login * Webmailer
intitle:Login intext:”RT is ? Copyright”
intitle:Node.List Win32.Version.3.11
intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
intitle:open-xchange inurl:login.pl
intitle:Ovislink inurl:private/login
intitle:phpnews.login
intitle:plesk inurl:login.php3
inurl:”/admin/configuration. php?” Mystore
inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
inurl:”1220/parse_xml.cgi?”
inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
inurl:”:10000″ intext:webmin
inurl:”Activex/default.htm” “Demo”
inurl:”calendar.asp?action=login”
inurl:”default/login.php” intitle:”kerio”
inurl:”gs/adminlogin.aspx”
inurl:”php121login.php”
inurl:”suse/login.pl”
inurl:”typo3/index.php?u=” -demo
inurl:”usysinfo?login=true”
inurl:”utilities/TreeView.asp”
inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp
inurl:/admin/login.asp
inurl:/cgi-bin/sqwebmail?noframes=1
inurl:/Citrix/Nfuse17/
inurl:/dana-na/auth/welcome.html
inurl:/eprise/
inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant Administration Login” -inurl:cheap-malboro.net
inurl:/modcp/ intext:Moderator+vBulletin
inurl:/SUSAdmin intitle:”Microsoft Software upd?t? Services”
inurl:/webedit.* intext:WebEdit Professional -html
inurl:1810 “Oracle Enterprise Manager”
inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
inurl::2082/frontend -demo
inurl:administrator “welcome to mambo”
inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
inurl:cgi-bin/ultimatebb.cgi?ubb=login
inurl:Citrix/MetaFrame/default/default.aspx
inurl:confixx inurl:login|anmeldung
inurl:coranto.cgi intitle:Login (Authorized Users Only)
inurl:csCreatePro.cgi
inurl:default.asp intitle:”WebCommander”
inurl:exchweb/bin/auth/owalogon.asp
inurl:gnatsweb.pl
inurl:ids5web
inurl:irc filetype:cgi cgi:irc
inurl:login filetype:swf swf
inurl:login.asp
inurl:login.cfm
inurl:login.php “SquirrelMail version”
inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
inurl:mewebmail
inurl:names.nsf?opendatabase
inurl:ocw_login_username
inurl:orasso.wwsso_app_admin.ls_login
inurl:postfixadmin intitle:”postfix admin” ext:php
inurl:search/admin.php
inurl:textpattern/index.php
inurl:WCP_USER
inurl:webmail./index.pl “Interface”
inurl:webvpn.html “login” “Please enter your”
Login (“
Jetbox One CMS â?¢” | “
Jetstream ? *”)
Novell NetWare intext:”netware management portal version”
Outlook Web Access (a better way)
PhotoPost PHP Upload
PHPhotoalbum Statistics
PHPhotoalbum Upload
phpWebMail
Please enter a valid password! inurl:polladmin
Ultima Online loginservers
W-Nailer Upload Area
intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
“mysql dump” filetype:sql
“mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
“allow_call_time_pass_reference” “PATH_INFO”
“Certificate Practice Statement” inurl:(PDF | DOC)
“Generated by phpSystem”
“generated by wwwstat”
“Host Vulnerability Summary Report”
“HTTP_FROM=googlebot” googlebot.com “Server_Software=”
“Index of” / “chat/logs”
“Installed Objects Scanner” inurl:default.asp
“MacHTTP” filetype:log inurl:machttp.log
“Mecury Version” “Infastructure Group”
“Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)” ext:log
“Most Submitted Forms and s?ri?ts” “this section”
“Network Vulnerability Assessment Report”
“not for distribution” confidential
“not for public release” -.edu -.gov -.mil
“phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
“phpMyAdmin” “running on” inurl:”main.php”
“produced by getstats”
“Request Details” “Control Tree” “Server Variables”
“robots.txt” “Disallow:” filetype:txt
“Running in Child mode”
“sets mode: +p”
“sets mode: +s”
“Thank you for your order” +receipt
“This is a Shareaza Node”
“This report was generated by WebLog”
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject
(intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic Grapher – Monitoring Results”)
(intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”) -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
(inurl:”robot.txt” | inurl:”robots.txt” ) intext:disallow filetype:txt
+”:8080″ +”:3128″ +”:80″ filetype:txt
+”HSTSNR” -”netop.com”
-site:php.net -”The PHP Group” inurl:source inurl:url ext:pHp
94FBR “ADOBE PHOTOSHOP”
AIM buddy lists
allinurl:/examples/jsp/snp/snoop.jsp
allinurl:cdkey.txt
allinurl:servlet/SnoopServlet
cgiirc.conf
cgiirc.conf
contacts ext:wml
data filetype:mdb -site:gov -site:mil
exported email addresses
ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:”budget approved”) inurl:confidential
ext:asp inurl:pathto.asp
ext:ccm ccm -catacomb
ext:CDX CDX
ext:cgi inurl:editcgi.cgi inurl:file=
ext:conf inurl:rsyncd.conf -cvs -man
ext:conf NoCatAuth -cvs
ext:dat bpk.dat
ext:gho gho
ext:ics ics
ext:ini intext:env.ini
ext:jbf jbf
ext:ldif ldif
ext:log “Software: Microsoft Internet Information Services *.*”
ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
ext:nsf nsf -gov -mil
ext:plist filetype:plist inurl:bookmarks.plist
ext:pqi pqi -database
ext:reg “username=*” putty
ext:txt “Final encryption key”
ext:txt inurl:dxdiag
ext:vmdk vmdk
ext:vmx vmx
filetype:asp DBQ=” * Server.MapPath(“*.mdb”)
filetype:bkf bkf
filetype:blt “buddylist”
filetype:blt blt +intext:screenname
filetype:cfg auto_inst.cfg
filetype:cnf inurl:_vti_pvt access.cnf
filetype:conf inurl:firewall -intitle:cvs
filetype:config web.config -CVS
filetype:ctt Contact
filetype:ctt ctt messenger
filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
filetype:fp3 fp3
filetype:fp5 fp5 -site:gov -site:mil -”cvs log”
filetype:fp7 fp7
filetype:inf inurl:capolicy.inf
filetype:lic lic intext:key
filetype:log access.log -CVS
filetype:log cron.log
filetype:mbx mbx intext:Subject
filetype:myd myd -CVS
filetype:ns1 ns1
filetype:ora ora
filetype:ora tnsnames
filetype:pdb pdb backup (Pilot | Pluckerdb)
filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
filetype:pot inurl:john.pot
filetype:PS ps
filetype:pst inurl:”outlook.pst”
filetype:pst pst -from -to -date
filetype:qbb qbb
filetype:QBW qbw
filetype:rdp rdp
filetype:reg “Terminal Server Client”
filetype:vcs vcs
filetype:wab wab
filetype:xls -site:gov inurl:contact
filetype:xls inurl:”email.xls”
Financial spreadsheets: finance.xls
Financial spreadsheets: finances.xls
Ganglia Cluster Reports
haccess.ctl (one way)
haccess.ctl (VERY reliable)
ICQ chat logs, please…
intext:”Session Start * * * *:*:* *” filetype:log
intext:”Tobias Oetiker” “traffic analysis”
intext:(password | passcode) intext:(username | userid | user) filetype:csv
intext:gmail invite intext:http://gmail.google.com/gmail/a
intext:SQLiteManager inurl:main.php
intext:ViewCVS inurl:Settings.php
intitle:”admin panel” +”
RedKernel”
intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
intitle:”AppServ Open Project” -site:www.appservnetwork.com
intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
intitle:”Big Sister” +”OK Attention Trouble”
intitle:”curriculum vitae” filetype:doc
intitle:”edna:streaming mp3 server” -forums
intitle:”FTP root at”
intitle:”index of” +myd size
intitle:”Index Of” -inurl:maillog maillog size
intitle:”Index Of” cookies.txt size
intitle:”index of” mysql.conf OR mysql_config
intitle:”Index of” upload size parent directory
intitle:”index.of *” admin news.asp configview.asp
intitle:”index.of” .diz .nfo last modified
intitle:”Joomla – Web Installer”
intitle:”LOGREP – Log file reporting system” -site:itefix.no
intitle:”Multimon UPS status page”
intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
intitle:”PhpMyExplorer” inurl:”index.php” -cvs
intitle:”statistics of” “advanced web statistics”
intitle:”System Statistics” +”System and Network Information Center”
intitle:”urchin (5|3|admin)” ext:cgi
intitle:”Usage Statistics for” “Generated by Webalizer”
intitle:”wbem” compaq login “Compaq Information Technologies Group”
intitle:”Web Server Statistics for ****”
intitle:”web server status” SSH Telnet
intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
intitle:”welcome.to.squeezebox”
intitle:admin intitle:login
intitle:Bookmarks inurl:bookmarks.html “Bookmarks
intitle:index.of “Apache” “server at”
intitle:index.of cleanup.log
intitle:index.of dead.letter
intitle:index.of inbox
intitle:index.of inbox dbx
intitle:index.of ws_ftp.ini
intitle:intranet inurl:intranet +intext:”phone”
inurl:”/axs/ax-admin.pl” -s?ri?t
inurl:”/cricket/grapher.cgi”
inurl:”bookmark.htm”
inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
inurl:”newsletter/admin/”
inurl:”newsletter/admin/” intitle:”newsletter admin”
inurl:”putty.reg”
inurl:”smb.conf” intext:”workgroup” filetype:conf conf
inurl:*db filetype:mdb
inurl:/cgi-bin/pass.txt
inurl:/_layouts/settings
inurl:admin filetype:xls
inurl:admin intitle:login
inurl:backup filetype:mdb
inurl:build.err
inurl:cgi-bin/printenv
inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
inurl:changepassword.asp
inurl:ds.py
inurl:email filetype:mdb
inurl:fcgi-bin/echo
inurl:forum filetype:mdb
inurl:forward filetype:forward -cvs
inurl:getmsg.html intitle:hotmail
inurl:log.nsf -gov
inurl:main.php phpMyAdmin
inurl:main.php Welcome to phpMyAdmin
inurl:netscape.hst
inurl:netscape.hst
inurl:netscape.ini
inurl:odbc.ini ext:ini -cvs
inurl:perl/printenv
inurl:php.ini filetype:ini
inurl:preferences.ini “[emule]“
inurl:profiles filetype:mdb
inurl:report “EVEREST Home Edition “
inurl:server-info “Apache Server Information”
inurl:server-status “apache”
inurl:snitz_forums_2000.mdb
inurl:ssl.conf filetype:conf
inurl:tdbin
inurl:vbstats.php “page generated”
inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
inurl:XcCDONTS.asp
ipsec.conf
ipsec.secrets
ipsec.secrets
Lotus Domino address books
mail filetype:csv -site:gov intext:name
Microsoft Money Data Files
mt-db-pass.cgi files
MySQL tabledata dumps
mystuff.xml – Trillian data files
OWA Public Folders (direct view)
Peoples MSN contact lists
php-addressbook “This is the addressbook for *” -warning
phpinfo()
phpMyAdmin dumps
phpMyAdmin dumps
private key files (.csr)
private key files (.key)
Quicken data files
rdbqds -site:.edu -site:.mil -site:.gov
robots.txt
site:edu admin grades
site:www.mailinator.com inurl:ShowMail.do
SQL data dumps
Squid cache server reports
Unreal IRCd
WebLog Referrers
Welcome to ntop!
Fichier contenant des informations sur le r?seau :
filetype:log intext:”ConnectionManager2″
“apricot – admin” 00h
“by Reimar Hoven. All Rights Reserved. Disclaimer” | inurl:”log/logdb.dta”
“Network Host Assessment Report” “Internet Scanner”
“Output produced by SysWatch *”
“Phorum Admin” “Database Connection” inurl:forum inurl:admin
phpOpenTracker” Statistics
“powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
“Shadow Security Scanner performed a vulnerability assessment”
“SnortSnarf alert page”
“The following report contains confidential information” vulnerability -search
“The statistics were last upd?t?d” “Daily”-microsoft.com
“this proxy is working fine!” “enter *” “URL***” * visit
“This report lists” “identified by Internet Scanner”
“Traffic Analysis for” “RMON Port * on unit *”
“Version Info” “Boot Version” “Internet Settings”
((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
Analysis Console for Incident Databases
ext:cfg radius.cfg
ext:cgi intext:”nrg-” ” This web page was created on “
filetype:pdf “Assessment Report” nessus
filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
filetype:php inurl:nqt intext:”Network Query Tool”
filetype:vsd vsd network -samples -examples
intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]” -filetype:htm
intitle:”ADSL Configuration page”
intitle:”Azureus : Java BitTorrent Client Tracker”
intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC Management products, for large and small companies.”
intitle:”BNBT Tracker Info”
intitle:”Microsoft Site Server Analysis”
intitle:”Nessus Scan Report” “This file was generated by Nessus”
intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
intitle:”start.managing.the.device” remote pbx acc
intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
intitle:”twiki” inurl:”TWikiUsers”
inurl:”/catalog.nsf” intitle:catalog
inurl:”install/install.php”
inurl:”map.asp?” intitle:”WhatsUp Gold”
inurl:”NmConsole/Login.asp” | intitle:”Login – Ipswitch WhatsUp Professional 2005″ | intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
inurl:/adm-cfgedit.php
inurl:/cgi-bin/finger? “In real life”
inurl:/cgi-bin/finger? Enter (account|host|user|username)
inurl:/counter/index.php intitle:”+PHPCounter 7.*”
inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
inurl:login.jsp.bak
inurl:ovcgi/jovw
inurl:phpSysInfo/ “created by phpsysinfo”
inurl:portscan.php “from Port”|”Port Range”
inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
inurl:statrep.nsf -gov
inurl:status.cgi?host=all
inurl:testcgi xitami
inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
inurl:webutil.pl
Looking Glass
site:netcraft.com intitle:That.Site.Running Apache
“A syntax error has occurred” filetype:ihtml
“access denied for user” “using password”
“An illegal character has been found in the statement” -”previous message”
“ASP.NET_SessionId” “data source=”
“Can’t connect to local” intitle:warning
“Chatologica MetaSearch” “stack tracking”
“detected an internal error [IBM][CLI Driver][DB2/6000]“
“error found handling the request” cocoon filetype:xml
“Fatal error: Call to undefined function” -reply -the -next
“Incorrect syntax near”
“Incorrect syntax near”
“Internal Server Error” “server at”
“Invision Power Board Database Error”
“ORA-00933: SQL command not properly ended”
“ORA-12541: TNS:no listener” intitle:”error occurred”
“Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
“PostgreSQL query failed: ERROR: parser: parse error”
“Supplied argument is not a valid MySQL result resource”
“Syntax error in query expression ” -the
“The s?ri?t whose uid is ” “is not allowed to access”
“There seems to have been a problem with the” ” Please try again by clicking the Refresh button in your web browser.”
“Unable to jump to row” “on MySQL result index” “on line”
“Unclosed quotation mark before the character string”
“Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
“Warning: Cannot modify header information – headers already sent”
“Warning: Division by zero in” “on line” -forum
“Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
“Warning: mysql_query()” “invalid query”
“Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
“Warning: Supplied argument is not a valid File-Handle resource in”
“Warning:” “failed to open stream: HTTP request failed” “on line”
“Warning:” “SAFE MODE Restriction in effect.” “The s?ri?t whose uid is” “is not allowed to access owned by uid 0 in” “on line”
“SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
An unexpected token “END-OF-STATEMENT” was found
Coldfusion Error Pages
filetype:asp + “[ODBC SQL”
filetype:asp “Custom Error Message” Category Source
filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
filetype:php inurl:”logging.php” “Discuz” error
ht://Dig htsearch error
IIS 4.0 error messages
IIS web server error messages
Internal Server Error
intext:”Error Message : Error loading required libraries.”
intext:”Warning: Failed opening” “on line” “include_path”
intitle:”Apache Tomcat” “Error Report”
intitle:”Default PLESK Page”
intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT) filetype:cfm
intitle:”Error Occurred” “The error occurred in” filetype:cfm
intitle:”Error using Hypernews” “Server Software”
intitle:”Execution of this s?ri?t not permitted”
intitle:”Under construction” “does not currently have”
intitle:Configuration.File inurl:softcart.exe
MYSQL error message: supplied argument….
mysql error with query
Netscape Application Server Error page
ORA-00921: unexpected end of SQL command
ORA-00921: unexpected end of SQL command
ORA-00936: missing expression
PHP application warnings failing “include_path”
sitebuildercontent
sitebuilderfiles
sitebuilderpictures
Snitz! forums db path error
SQL syntax error
Supplied argument is not a valid PostgreSQL result
warning “error on line” php sablotron
Windows 2000 web server error messages
ftp://”www.eastgame.net”
“html allowed” guestbook
: vBulletin Version 1.1.5″
“Select a database to view” intitle:”filemaker pro”
“set up the administrator user” inurl:pivot
“There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
“Welcome to Administration” “General” “Local Domains” “SMTP Authentication” inurl:admin
“Welcome to Intranet”
“Welcome to PHP-Nuke” congratulations
“Welcome to the Prestige Web-Based Configurator”
“YaBB SE Dev Team”
“you can now password” | “this is a special page only seen by you. your profile visitors” inurl:imchaos
(“Indexed.By”|”Monitored.By”) hAcxFtpScan
(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
allinurl:”index.php” “site=sglinks”
allinurl:install/install.php
allinurl:intranet admin
filetype:cgi inurl:”fileman.cgi”
filetype:cgi inurl:”Web_Store.cgi”
filetype:php inurl:vAuthenticate
filetype:pl intitle:”Ultraboard Setup”
Gallery in configuration mode
Hassan Consulting’s Shopping Cart Version 1.18
intext:”Warning: * am able * write ** configuration file” “includes/configure.php” -
intitle:”Gateway Configuration Menu”
intitle:”Horde :: My Portal” -”[Tickets”
intitle:”Mail Server CMailServer Webmail” “5.2″
intitle:”MvBlog powered”
intitle:”Remote Desktop Web Connection”
intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
intitle:”Terminal Services Web Connection”
intitle:”Uploader – Uploader v6″ -pixloads.com
intitle:osCommerce inurl:admin intext:”redistributable under the GNU” intext:”Online Catalog” -demo -site:oscommerce.com
intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
inurl:”/NSearch/AdminServlet”
inurl:”index.php? module=ew_filemanager”
inurl:aol*/_do/rss_popup?blogID=
inurl:footer.inc.php
inurl:info.inc.php
inurl:ManyServers.htm
inurl:newsdesk.cgi? inurl:”t=”
inurl:pls/admin_/gateway.htm
inurl:rpSys.html
inurl:search.php vbulletin
inurl:servlet/webacc
natterchat inurl:home.asp -site:natterchat.co.uk
XOOPS Custom Installation
inurl:htpasswd filetype:htpasswd
inurl:yapboz_detay.asp + View Webcam User Accessing
allinurl:control/multiview
inurl:”ViewerFrame?Mode=”
intitle:”WJ-NT104 Main Page”
inurl:netw_tcp.shtml
intitle:”supervisioncam protocol”
ধন্যবাদ ভালো থাকবেন সবাই।

৪টি মন্তব্য:

Backstreet Boys - Backstreet Boys - Show Me The Meaning Being Lonely .mp3
Found at bee mp3 search engine
Anupam Roy - Amake Amar Moto Thakte Dao .mp3
Found at bee mp3 search engine

মোট পৃষ্ঠাদর্শন

sironamhin