├── LICENSE ├── README.md ├── _install ├── apt └── req.txt ├── apps ├── null └── screen.png ├── installer.sh ├── lib └── install.sh ├── otp ├── result └── result-advanced ├── pages ├── advanced_scan ├── full_scan └── info ├── pw-ffuf └── wordlist.txt ├── repository.sh └── swit-scanner /LICENSE: -------------------------------------------------------------------------------- 1 | This tool uses <> 2 | if you wnat to modify and ... this tool , You have to pay attention to license of the above tools. 3 | 4 | whois => unknown 5 | whatweb => https://github.com/urbanadventurer/WhatWeb 6 | subfinder => https://github.com/projectdiscovery/subfinder 7 | wafw00f => https://github.com/EnableSecurity/wafw00f 8 | a2sv => https://github.com/hahwul/a2sv 9 | dnsenum => unknown 10 | sqlmap => https://github.com/sqlmapproject/sqlmap 11 | wpscan => https://github.com/wpscanteam/wpscan 12 | goofile => unknown 13 | ffuf => https://github.com/ffuf/ffuf 14 | photon => https://github.com/s0md3v/Photon 15 | hakrawler => https://github.com/hakluke/hakrawler 16 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # swit-scanner 2 | Very Powerful and Easy Automated Web Penetration Testing Tool
3 | Swit Scanner uses **whois,whatweb,subfinder,wafw00f,a2sv,dnsenum,sqlmap,wpscan,goofile,ffuf,photon,hakrawler** For Scan
4 | Working with Swet scanner is easier than you think. 5 | ## ScreenShot 6 | ![salam](./apps/screen.png) 7 | ## installation 8 | ``` 9 | 1. git clone https://github.com/RedSecurity/swit-scanner.git 10 | 2. cd swit-scanner 11 | 3. bash installer.sh 12 | ``` 13 | If you do not use **kali linux** or **parrot** or ..., run the following command before running step 3 14 | ``` 15 | sudo bash repository.sh 16 | ``` 17 | ## usage 18 | Just run the following command in the swit-scanner directory 19 | ``` 20 | ./swit-scanner 21 | ``` 22 | OR 23 | ``` 24 | bash swit-scanner 25 | ``` 26 | ## Contact us 27 | WebSite: https://redsecurity.xyz
Email: info@redsecurity.xyz 28 | -------------------------------------------------------------------------------- /_install/apt: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | sudo echo "" 3 | rm -f apps/screen.png 2> /dev/null 4 | sudo apt-get update 5 | sudo apt-get install -y curl 6 | sudo apt-get install -y whois 7 | 8 | goofile > /dev/null 2> /dev/null 9 | if [ "$?" == "127" ] 10 | then 11 | sudo apt-get install -y goofile 12 | fi 13 | 14 | git > /dev/null 2> /dev/null 15 | if [ "$?" == "127" ] 16 | then 17 | sudo apt-get install -y git 18 | fi 19 | 20 | python2 -h >/dev/null 2>/dev/null 21 | if [ "$?" == "127" ] 22 | then 23 | sudo apt-get install -y python2 24 | fi 25 | 26 | python3 -h >/dev/null 2>/dev/null 27 | if [ "$?" == "127" ] 28 | then 29 | sudo apt-get install -y python3 30 | fi 31 | apt-get install -y python-setuptools 32 | go > /dev/null 2> /dev/null 33 | if [ "$?" == "127" ] 34 | then 35 | sudo apt-get install -y golang 36 | fi 37 | 38 | sqlmap > /dev/null 2> /dev/null 39 | if [ "$?" == "127" ] 40 | then 41 | sudo apt-get install -y sqlmap 42 | fi 43 | 44 | sudo apt-get install -y openssl 45 | sudo apt-get install -y whatweb 46 | sudo apt-get install -y dnsenum 47 | sudo apt-get install -y wafw00f 48 | 49 | wpscan > /dev/null 2> /dev/null 50 | if [ "$?" == "127" ] 51 | then 52 | sudo apt-get install -y wpscan 53 | fi 54 | wpscan --no-banner --update > /dev/null 2>/dev/null 55 | 56 | pip3 > /dev/null 2>/dev/null 57 | if [ "$?" == "127" ] 58 | then 59 | sudo apt-get install -y python3-pip 60 | fi 61 | sudo bash lib/install.sh 62 | pip3 install -r _install/req.txt 63 | cd apps 64 | git clone https://github.com/s0md3v/Photon.git 65 | git clone https://github.com/s0md3v/XSStrike.git 66 | git clone https://github.com/projectdiscovery/subfinder.git 67 | cd subfinder/v2/cmd/subfinder 68 | go get 69 | go build 70 | cd ../../../../ 71 | git clone https://github.com/ffuf/ffuf.git 72 | cd ffuf 73 | go get 74 | go build 75 | cd .. 76 | 77 | git clone https://github.com/hakluke/hakrawler.git 78 | cd hakrawler 79 | go get 80 | go build 81 | cd .. 82 | git clone https://github.com/hahwul/a2sv 83 | cd a2sv 84 | cat a2sv.py | grep -v "os.system('cls' if os.name=='nt' else 'clear')" > a2sv.py2 85 | cat a2sv.py2 > a2sv.py 86 | rm -f a2sv.py2 87 | clear 88 | echo `tput setaf 82` "Installation was Successful !!!" `tput sgr0` 89 | 90 | -------------------------------------------------------------------------------- /_install/req.txt: -------------------------------------------------------------------------------- 1 | requests 2 | requests[socks] 3 | urllib3 4 | tld 5 | fuzzywuzzy 6 | -------------------------------------------------------------------------------- /apps/null: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | ls files/ >/dev/null 2>/dev/null 3 | if [ "$?" != "0" ] 4 | then 5 | mkdir files 6 | fi 7 | echo "" > pw-ffuf/status_200 8 | echo "" > pw-ffuf/status_300_200 9 | echo "" > pw-ffuf/status_300 10 | echo "" > pw-ffuf/3000 11 | echo "" > pw-ffuf/result 12 | echo "" > pw-ffuf/testurl 13 | echo "" > pw-ffuf/3000_ok 14 | echo "" > pw-ffuf/status_300_2 15 | echo "" > pw-ffuf/status_300_ok 16 | echo "" > files/whois 17 | echo "" > files/ping 18 | echo "" > files/pwf 19 | echo "" > files/crawl 20 | echo "" > files/pwf2 21 | echo "" > files/whois2 22 | echo "" > files/wp-scan 23 | echo "" > files/hakrawler 24 | echo "" > files/internal.txt 25 | echo "" > files/files.txt 26 | echo "" > files/goofile_t1 27 | echo "" > files/goofile_t2 28 | echo "" > otp/xss 29 | echo "" > otp/whois 30 | echo "" > otp/web 31 | echo "" > otp/ip 32 | echo "" > otp/subdomain 33 | echo "" > otp/firewall 34 | echo "" > otp/ssl 35 | echo "" > otp/dns 36 | echo "" > otp/sqli 37 | echo "" > otp/wpscan 38 | echo "" > otp/goofile 39 | echo "" > otp/pw-ffuf 40 | echo "" > otp/crawl 41 | echo "salam" > files/dns 42 | -------------------------------------------------------------------------------- /apps/screen.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RedSecurity/swit-scanner/c968b5bfd982b70e3b535d6d4fc52873524640c4/apps/screen.png -------------------------------------------------------------------------------- /installer.sh: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | apt > /dev/null 2>/dev/null 3 | if [ $? != "127" ] 4 | then 5 | pack="apt" 6 | fi 7 | 8 | if [ "$pack" == "apt" ] 9 | then 10 | bash _install/apt 11 | else 12 | echo "" 13 | echo `tput setaf 196` "Please install apt" `tput sgr0` 14 | echo "" 15 | exit 16 | fi 17 | chmod +x ./swit-scanner 18 | -------------------------------------------------------------------------------- /lib/install.sh: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | cd lib 3 | #--------- 4 | python2 -m argparse >/dev/null 2>/dev/null 5 | if [ "$?" != "0" ] 6 | then 7 | wget https://files.pythonhosted.org/packages/18/dd/e617cfc3f6210ae183374cd9f6a26b20514bbb5a792af97949c5aacddf0f/argparse-1.4.0.tar.gz 8 | tar -xf argparse* 9 | rm -f argparse*.gz 10 | cd argparse* 11 | python2 setup.py install 12 | cd .. 13 | fi 14 | #--------- 15 | 16 | #--------- 17 | python2 -m netaddr >/dev/null 2>/dev/null 18 | if [ "$?" != "0" ] 19 | then 20 | wget https://files.pythonhosted.org/packages/0c/13/7cbb180b52201c07c796243eeff4c256b053656da5cfe3916c3f5b57b3a0/netaddr-0.7.19.tar.gz 21 | tar -xf netaddr* 22 | rm -f netaddr*.gz 23 | cd netaddr* 24 | python2 setup.py install 25 | cd .. 26 | fi 27 | #--------- 28 | 29 | 30 | 31 | 32 | 33 | cd .. 34 | rm -rf lib 35 | -------------------------------------------------------------------------------- /otp/result: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | echo ' 3 | 4 | 5 | 6 | 7 | 8 | Swit Scanner 9 | 32 | 33 | 34 |
35 |
 36 | ███████╗██╗    ██╗██╗████████╗    ███████╗ ██████╗ █████╗ ███╗   ██╗███╗   ██╗███████╗██████╗ 
 37 | ██╔════╝██║    ██║██║╚══██╔══╝    ██╔════╝██╔════╝██╔══██╗████╗  ██║████╗  ██║██╔════╝██╔══██╗
 38 | ███████╗██║ █╗ ██║██║   ██║       ███████╗██║     ███████║██╔██╗ ██║██╔██╗ ██║█████╗  ██████╔╝
 39 | ╚════██║██║███╗██║██║   ██║       ╚════██║██║     ██╔══██║██║╚██╗██║██║╚██╗██║██╔══╝  ██╔══██╗
 40 | ███████║╚███╔███╔╝██║   ██║       ███████║╚██████╗██║  ██║██║ ╚████║██║ ╚████║███████╗██║  ██║
 41 | ╚══════╝ ╚══╝╚══╝ ╚═╝   ╚═╝       ╚══════╝ ╚═════╝╚═╝  ╚═╝╚═╝  ╚═══╝╚═╝  ╚═══╝╚══════╝╚═╝  ╚═╝
 42 | 
43 |
44 |
'>result.html 45 | 46 | echo '
'>>result.html
 47 | echo "
 48 | ██     ██ ██   ██  ██████  ██ ███████ 
 49 | ██     ██ ██   ██ ██    ██ ██ ██      
 50 | ██  █  ██ ███████ ██    ██ ██ ███████   (with whois command) 
 51 | ██ ███ ██ ██   ██ ██    ██ ██      ██ 
 52 |  ███ ███  ██   ██  ██████  ██ ███████
 53 | 
 54 | 
 55 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
 56 | cat otp/whois >> result.html
 57 | echo '
'>>result.html 58 | 59 | 60 | 61 | echo '
'>>result.html
 62 | echo "
 63 | ██ ███    ██ ███████  ██████  
 64 | ██ ████   ██ ██      ██    ██ 
 65 | ██ ██ ██  ██ █████   ██    ██ 
 66 | ██ ██  ██ ██ ██      ██    ██ 
 67 | ██ ██   ████ ██       ██████
 68 | 
 69 | 
 70 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
 71 | cat otp/web >>result.html
 72 | cat otp/ip >> result.html
 73 | echo "
 74 |  _____       _         _                       _           
 75 | /  ___|     | |       | |                     (_)          
 76 | \  --. _   _| |__   __| | ___  _ __ ___   __ _ _ _ __  ___ 
 77 |  '--. \ | | | '_ \ / _' |/ _ \| '_ ' _ \ / _, | | '_ \/ __|
 78 | /\__/ / |_| | |_) | (_| | (_) | | | | | | (_| | | | | \__ \ (subfinder => https://github.com/projectdiscovery/subfinder.git)
 79 | \____/ \__,_|_.__/ \__,_|\___/|_| |_| |_|\__,_|_|_| |_|___/
 80 | 
">>result.html 81 | cat otp/subdomain >> result.html 82 | echo '
'>>result.html 83 | 84 | 85 | echo '
'>>result.html
 86 | echo "
 87 | ███████  ██████  █████  ███    ██ 
 88 | ██      ██      ██   ██ ████   ██ 
 89 | ███████ ██      ███████ ██ ██  ██ 
 90 |      ██ ██      ██   ██ ██  ██ ██ 
 91 | ███████  ██████ ██   ██ ██   ████
 92 | 
 93 | 
 94 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
 95 | cat otp/firewall >>result.html
 96 | cat otp/ssl >> result.html
 97 | cat otp/dns >> result.html
 98 | cat otp/xss >> result.html
 99 | sq=`cat otp/sqli|tail -n +11`
100 | if [ "$sq" != "" ]
101 | then
102 | echo "
103 |  _____       _   _       _           _   _             
104 | /  ___|     | | (_)     (_)         | | (_)            
105 | \ '--.  __ _| |  _ _ __  _  ___  ___| |_ _  ___  _ __  
106 |  '--. \/ _' | | | | '_ \| |/ _ \/ __| __| |/ _ \| '_ \  (scan with Photon => https://github.com/s0md3v/Photon.git)
107 | /\__/ / (_| | | | | | | | |  __/ (__| |_| | (_) | | | | (scan with sqliv => https://github.com/the-robot/sqliv.git)
108 | \____/ \__, |_| |_|_| |_| |\___|\___|\__|_|\___/|_| |_| (scan with hakrawler => https://github.com/hakluke/hakrawler.git)
109 |           | |          _/ |                            
110 |           |_|         |__/                            
111 | 
">>result.html 112 | cat otp/sqli >> result.html 113 | fi 114 | echo '
'>>result.html 115 | 116 | wp=`cat files/wp-scan` 117 | if [ "$wp" != "" ] 118 | then 119 | echo '
'>>result.html
120 | echo "
121 | ██     ██ ██████      ███████  ██████  █████  ███    ██ 
122 | ██     ██ ██   ██     ██      ██      ██   ██ ████   ██    (scan with wpscan => https://github.com/wpscanteam/wpscan.git) 
123 | ██  █  ██ ██████      ███████ ██      ███████ ██ ██  ██    (scan with ffuf => https://github.com/ffuf/ffuf.git) 
124 | ██ ███ ██ ██               ██ ██      ██   ██ ██  ██ ██    (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 
125 |  ███ ███  ██          ███████  ██████ ██   ██ ██   ████
126 | 
127 | 
128 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
129 | cat otp/wpscan >> result.html
130 | echo '
'>>result.html 131 | fi 132 | gfn=`cat otp/goofile | grep "/"` 133 | pwn=`cat files/pwf | grep "/"` 134 | crn=`cat files/crawl | grep "/"` 135 | 136 | if [ "$gfn" != "" ]||[ "$pwn" != "" ]||[ "$crn" != "" ] 137 | then 138 | echo '
'>>result.html
139 | echo "
140 | ███████ ██    ██ ███████ ███████ ██ ███    ██  ██████  
141 | ██      ██    ██    ███     ███  ██ ████   ██ ██       
142 | █████   ██    ██   ███     ███   ██ ██ ██  ██ ██   ███ 
143 | ██      ██    ██  ███     ███    ██ ██  ██ ██ ██    ██ 
144 | ██       ██████  ███████ ███████ ██ ██   ████  ██████
145 | 
146 | 
147 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸
">>result.html 148 | if [ "$gfn" != "" ] 149 | then 150 | echo "
151 | ______ _ _           
152 | |  ___(_) |          
153 | | |_   _| | ___  ___ 
154 | |  _| | | |/ _ \/ __|   (scan with goofile)
155 | | |   | | |  __/\__ \   (scan with Photon => https://github.com/s0md3v/Photon.git)
156 | \_|   |_|_|\___||___/   (scan with hakrawler => https://github.com/hakluke/hakrawler.git)
157 | 
158 | 
" >> result.html 159 | cat otp/goofile |sed "s@^@

@"|sed "s@\$@


@" >> result.html 160 | fi 161 | if [ "$pwn" != "" ] 162 | then 163 | echo "
164 | ______            _        ______                 
165 | | ___ \          | |       |  ___|                
166 | | |_/ /_ __ _   _| |_ ___  | |_ ___  _ __ ___ ___ 
167 | | ___ \ '__| | | | __/ _ \ |  _/ _ \| '__/ __/ _ \'
168 | | |_/ / |  | |_| | ||  __/ | || (_) | | | (_|  __/   (scan with ffuf => https://github.com/ffuf/ffuf.git)
169 | \____/|_|   \__,_|\__\___| \_| \___/|_|  \___\___|   (word list => dirb & ...)
170 | 
171 | 
">> result.html 172 | 173 | cat otp/pw-ffuf|sed "s@^@

@"|sed "s@\$@


@" >> result.html 174 | fi 175 | if [ "$crn" != "" ] 176 | then 177 | echo "
178 |  _____                    _ _             
179 | /  __ \                  | (_)            
180 | | /  \/_ __ __ ___      _| |_ _ __   __ _ 
181 | | |   | '__/ _, \ \ /\ / / | | '_ \ / _' |
182 | | \__/\ | | (_| |\ V  V /| | | | | | (_| |   (scan with hakrawler => https://github.com/hakluke/hakrawler.git)
183 |  \____/_|  \__,_| \_/\_/ |_|_|_| |_|\__, |
184 |                                      __/ |
185 |                                     |___/
186 | 
">> result.html 187 | 188 | 189 | cat otp/crawl|sed "s@^@

@"|sed "s@\$@


@" >> result.html 190 | fi 191 | echo '
'>>result.html 192 | fi 193 | 194 | 195 | 196 | echo ' 197 |
198 | 199 | '>>result.html 200 | -------------------------------------------------------------------------------- /otp/result-advanced: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | echo ' 3 | 4 | 5 | 6 | 7 | 8 | Swit Scanner 9 | 32 | 33 | 34 |
35 |
 36 | ███████╗██╗    ██╗██╗████████╗    ███████╗ ██████╗ █████╗ ███╗   ██╗███╗   ██╗███████╗██████╗ 
 37 | ██╔════╝██║    ██║██║╚══██╔══╝    ██╔════╝██╔════╝██╔══██╗████╗  ██║████╗  ██║██╔════╝██╔══██╗
 38 | ███████╗██║ █╗ ██║██║   ██║       ███████╗██║     ███████║██╔██╗ ██║██╔██╗ ██║█████╗  ██████╔╝
 39 | ╚════██║██║███╗██║██║   ██║       ╚════██║██║     ██╔══██║██║╚██╗██║██║╚██╗██║██╔══╝  ██╔══██╗
 40 | ███████║╚███╔███╔╝██║   ██║       ███████║╚██████╗██║  ██║██║ ╚████║██║ ╚████║███████╗██║  ██║
 41 | ╚══════╝ ╚══╝╚══╝ ╚═╝   ╚═╝       ╚══════╝ ╚═════╝╚═╝  ╚═╝╚═╝  ╚═══╝╚═╝  ╚═══╝╚══════╝╚═╝  ╚═╝
 42 | 
43 |
44 |
'>result.html 45 | if [ "$vwhois" == "y" ] 46 | then 47 | echo '
'>>result.html
 48 | echo "
 49 | ██     ██ ██   ██  ██████  ██ ███████ 
 50 | ██     ██ ██   ██ ██    ██ ██ ██      
 51 | ██  █  ██ ███████ ██    ██ ██ ███████   (with whois command) 
 52 | ██ ███ ██ ██   ██ ██    ██ ██      ██ 
 53 |  ███ ███  ██   ██  ██████  ██ ███████
 54 | 
 55 | 
 56 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
 57 | cat otp/whois >> result.html
 58 | echo '
'>>result.html 59 | fi 60 | 61 | if [ "$vweb" == "y" ]||[ "$vip" == "y" ]||[ "$vsub" == "y" ] 62 | then 63 | echo '
'>>result.html
 64 | echo "
 65 | ██ ███    ██ ███████  ██████  
 66 | ██ ████   ██ ██      ██    ██ 
 67 | ██ ██ ██  ██ █████   ██    ██ 
 68 | ██ ██  ██ ██ ██      ██    ██ 
 69 | ██ ██   ████ ██       ██████
 70 | 
 71 | 
 72 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
 73 | if [ "$vweb" == "y" ]
 74 | then
 75 | cat otp/web >>result.html
 76 | fi
 77 | if [ "$vip" == "y" ]
 78 | then
 79 | cat otp/ip >> result.html
 80 | fi
 81 | if [ "$vsub" == "y" ]
 82 | then
 83 | echo "
 84 |  _____       _         _                       _           
 85 | /  ___|     | |       | |                     (_)          
 86 | \  --. _   _| |__   __| | ___  _ __ ___   __ _ _ _ __  ___ 
 87 |  '--. \ | | | '_ \ / _' |/ _ \| '_ ' _ \ / _, | | '_ \/ __|
 88 | /\__/ / |_| | |_) | (_| | (_) | | | | | | (_| | | | | \__ \ (subfinder=>https://github.com/projectdiscovery/subfinder)
 89 | \____/ \__,_|_.__/ \__,_|\___/|_| |_| |_|\__,_|_|_| |_|___/
 90 | 
">>result.html 91 | cat otp/subdomain >> result.html 92 | fi 93 | echo '
'>>result.html 94 | fi 95 | 96 | if [ "$vfirewall" == "y" ]||[ "$vssl" == "y" ]||[ "$vdns" == "y" ]||[ "$vsql" == "y" ] 97 | then 98 | echo '
'>>result.html
 99 | echo "
100 | ███████  ██████  █████  ███    ██ 
101 | ██      ██      ██   ██ ████   ██ 
102 | ███████ ██      ███████ ██ ██  ██ 
103 |      ██ ██      ██   ██ ██  ██ ██ 
104 | ███████  ██████ ██   ██ ██   ████
105 | 
106 | 
107 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
108 | if [ "$vfirewall" == "y" ]
109 | then
110 | cat otp/firewall >>result.html
111 | fi
112 | if [ "$vssl" == "y" ]
113 | then
114 | cat otp/ssl >> result.html
115 | fi
116 | if [ "$vdns" == "y" ]
117 | then
118 | cat otp/dns >> result.html
119 | fi
120 | xsn=`cat otp/xss | grep "\[!\]"`
121 | if [ "$vxss" == "y" ]&&[ "$xsn" != "" ]
122 | then
123 | cat otp/xss >> result.html
124 | fi
125 | 
126 | if [ "$vsql" == "y" ]
127 | then
128 | sq=`cat otp/sqli|tail -n +11`
129 | if [ "$sq" != "" ]
130 | then
131 | echo "
132 |  _____       _   _       _           _   _             
133 | /  ___|     | | (_)     (_)         | | (_)            
134 | \ '--.  __ _| |  _ _ __  _  ___  ___| |_ _  ___  _ __  
135 |  '--. \/ _' | | | | '_ \| |/ _ \/ __| __| |/ _ \| '_ \  (scan with Photon => https://github.com/s0md3v/Photon.git)
136 | /\__/ / (_| | | | | | | | |  __/ (__| |_| | (_) | | | | (scan with sqlmap => https://github.com/sqlmapproject/sqlmap.git)
137 | \____/ \__, |_| |_|_| |_| |\___|\___|\__|_|\___/|_| |_| (scan with hakrawler => https://github.com/hakluke/hakrawler.git)
138 |           | |          _/ |                            
139 |           |_|         |__/                            
140 | 
">>result.html 141 | cat otp/sqli >> result.html 142 | fi 143 | fi 144 | echo '
'>>result.html 145 | fi 146 | if [ "$vwp" == "y" ] 147 | then 148 | wp=`cat files/wp-scan` 149 | if [ "$wp" != "" ] 150 | then 151 | echo '
'>>result.html
152 | echo "
153 | ██     ██ ██████      ███████  ██████  █████  ███    ██ 
154 | ██     ██ ██   ██     ██      ██      ██   ██ ████   ██    (scan with wpscan => https://github.com/wpscanteam/wpscan.git) 
155 | ██  █  ██ ██████      ███████ ██      ███████ ██ ██  ██    (scan with ffuf => https://github.com/ffuf/ffuf.git) 
156 | ██ ███ ██ ██               ██ ██      ██   ██ ██  ██ ██    (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 
157 |  ███ ███  ██          ███████  ██████ ██   ██ ██   ████
158 | 
159 | 
160 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸">>result.html
161 | cat otp/wpscan >> result.html
162 | echo '
'>>result.html 163 | fi 164 | fi 165 | gfn=`cat otp/goofile | grep "/"` 166 | pwn=`cat files/pwf | grep "/"` 167 | crn=`cat files/crawl | grep "/"` 168 | if [ "$vfile" == "y" ]||[ "$vbrute" == "y" ]||[ "$vcrawl" == "y" ] 169 | then 170 | if [ "$gfn" != "" ]||[ "$pwn" != "" ]||[ "$crn" != "" ] 171 | then 172 | echo '
'>>result.html
173 | echo "
174 | ███████ ██    ██ ███████ ███████ ██ ███    ██  ██████  
175 | ██      ██    ██    ███     ███  ██ ████   ██ ██       
176 | █████   ██    ██   ███     ███   ██ ██ ██  ██ ██   ███ 
177 | ██      ██    ██  ███     ███    ██ ██  ██ ██ ██    ██ 
178 | ██       ██████  ███████ ███████ ██ ██   ████  ██████
179 | 
180 | 
181 | ╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸
">>result.html 182 | if [ "$vfile" == "y" ] 183 | then 184 | if [ "$gfn" != "" ] 185 | then 186 | echo "
187 | ______ _ _           
188 | |  ___(_) |          
189 | | |_   _| | ___  ___ 
190 | |  _| | | |/ _ \/ __|   (scan with goofile)
191 | | |   | | |  __/\__ \   (scan with Photon => https://github.com/s0md3v/Photon.git)
192 | \_|   |_|_|\___||___/   (scan with hakrawler => https://github.com/hakluke/hakrawler.git)
193 | 
194 | 
" >> result.html 195 | cat otp/goofile |sed "s@^@

@"|sed "s@\$@


@">> result.html 196 | fi 197 | fi 198 | if [ "$vbrute" == "y" ] 199 | then 200 | if [ "$pwn" != "" ] 201 | then 202 | echo "
203 | ______            _        ______                 
204 | | ___ \          | |       |  ___|                
205 | | |_/ /_ __ _   _| |_ ___  | |_ ___  _ __ ___ ___ 
206 | | ___ \ '__| | | | __/ _ \ |  _/ _ \| '__/ __/ _ \'
207 | | |_/ / |  | |_| | ||  __/ | || (_) | | | (_|  __/   (scan with ffuf => https://github.com/ffuf/ffuf.git)
208 | \____/|_|   \__,_|\__\___| \_| \___/|_|  \___\___|   (word list => dirb & ...)
209 | 
210 | 
">> result.html 211 | 212 | cat otp/pw-ffuf|sed "s@^@

@"|sed "s@\$@


@" >> result.html 213 | fi 214 | fi 215 | if [ "$vcrawl" == "y" ] 216 | then 217 | if [ "$crn" != "" ] 218 | then 219 | echo "
220 |  _____                    _ _             
221 | /  __ \                  | (_)            
222 | | /  \/_ __ __ ___      _| |_ _ __   __ _ 
223 | | |   | '__/ _, \ \ /\ / / | | '_ \ / _' |
224 | | \__/\ | | (_| |\ V  V /| | | | | | (_| |   (scan with hakrawler => https://github.com/hakluke/hakrawler.git)
225 |  \____/_|  \__,_| \_/\_/ |_|_|_| |_|\__, |
226 |                                      __/ |
227 |                                     |___/
228 | 
">> result.html 229 | 230 | 231 | cat otp/crawl|sed "s@^@

@"|sed "s@\$@


@" >> result.html 232 | fi 233 | fi 234 | echo '
'>>result.html 235 | fi 236 | fi 237 | 238 | 239 | echo ' 240 |
241 | 242 | '>>result.html 243 | -------------------------------------------------------------------------------- /pages/advanced_scan: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | scan(){ 3 | ./apps/ffuf/ffuf -s -w $path -u $url/FUZZ -o ./pw-ffuf/result -of csv -mc all -t 30 -timeout 7 >/dev/null 2>/dev/null 4 | res=`cat pw-ffuf/result | grep ,200,` 5 | for i in $res 6 | do 7 | res2=`echo $i | cut -d ',' -f 5` 8 | if [ "$res2" == 200 ] 9 | then 10 | echo $i | cut -d ',' -f 1 | sed "s@^@$url\/@" >> pw-ffuf/status_200 11 | fi 12 | done 13 | cat pw-ffuf/result | cut -d ',' -f 3 | grep $url | sort | uniq -i >> ./pw-ffuf/status_300 14 | cat pw-ffuf/status_300 | sed "s@$url\/@@" > pw-ffuf/status_300_2 15 | ./apps/ffuf/ffuf -w pw-ffuf/status_300_2 -u $url/FUZZ -o ./pw-ffuf/status_300_ok -of csv -s -t 30 -mc all -timeout 7 > /dev/null 2>/dev/null 16 | res3=`cat pw-ffuf/status_300_ok | grep ,200,` 17 | for b in $res3 18 | do 19 | res4=`echo $b | cut -d ',' -f 5` 20 | if [ "$res4" == 200 ] 21 | then 22 | echo $b | cut -d ',' -f 1 | sed "s@^@$url\/@" >> pw-ffuf/status_300_200 23 | fi 24 | done 25 | cat pw-ffuf/status_300_ok | grep -v ,200, | cut -d ',' -f 3 | sort | uniq -i | sed "s@$url\/@@" > pw-ffuf/3000 26 | ./apps/ffuf/ffuf -w pw-ffuf/3000 -u $url/FUZZ -o ./pw-ffuf/3000_ok -of csv -s -mc 200 -t 30 -timeout 7 > /dev/null 2>/dev/null 27 | 28 | (cat pw-ffuf/3000_ok | cut -d ',' -f 3 ; cat pw-ffuf/status_200 ; cat pw-ffuf/status_300_200) | sort | uniq -i | grep $domain > files/pwf 29 | } 30 | 31 | 32 | # ------------------funcions() 33 | bash apps/null 34 | pr(){ 35 | clear 36 | echo `tput setaf 111`" 37 | ███████╗██╗ ██╗██╗████████╗ ███████╗ ██████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ 38 | ██╔════╝██║ ██║██║╚══██╔══╝ ██╔════╝██╔════╝██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██╗ 39 | ███████╗██║ █╗ ██║██║ ██║ ███████╗██║ ███████║██╔██╗ ██║██╔██╗ ██║█████╗ ██████╔╝ 40 | ╚════██║██║███╗██║██║ ██║ ╚════██║██║ ██╔══██║██║╚██╗██║██║╚██╗██║██╔══╝ ██╔══██╗ 41 | ███████║╚███╔███╔╝██║ ██║ ███████║╚██████╗██║ ██║██║ ╚████║██║ ╚████║███████╗██║ ██║ 42 | ╚══════╝ ╚══╝╚══╝ ╚═╝ ╚═╝ ╚══════╝ ╚═════╝╚═╝ ╚═╝╚═╝ ╚═══╝╚═╝ ╚═══╝╚══════╝╚═╝ ╚═╝ 43 | ________________________________________________________________________ 44 | | | 45 | | WebSite: RedSecurity.xyz | 46 | | Creator: RedSecurity Admin | 47 | | E-mail: Info@RedSecurity.xyz | 48 | | | 49 | -------------------------------------------------------------------------- 50 | 51 | " 52 | } 53 | pr 54 | echo `tput setaf 202` 55 | sleep .12 56 | 57 | read -p' ┌─[Please Enter Your URL] 58 | └──╼ ' url 59 | if [ "$url" == "" ] 60 | then 61 | while [ 1 == 1 ] 62 | do 63 | read -p' ┌─[Please Enter Your URL] 64 | └──╼ ' url 65 | if [ "$url" != "" ] 66 | then 67 | break 68 | fi 69 | done 70 | fi 71 | pr 72 | echo "" 73 | echo `tput setaf 118` "Please Enter Y for any of the following scans you want..." 74 | ################################################################## 75 | echo `tput setaf 197` 76 | read -p' ┌─[ WHOIS [Y]/N ] 77 | └──╼ ' vwhois 78 | case $vwhois in 79 | "N")vwhois="n";; 80 | "n")vwhois="n";; 81 | "Y")vwhois="y";; 82 | "y")vwhois="y";; 83 | "")vwhois="y";; 84 | *) echo "" 85 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 86 | echo "" 87 | sleep 1 88 | exit;; 89 | esac 90 | #-------------------------------------------------------------- 91 | echo `tput setaf 47` 92 | read -p' ┌─[ Web info [Y]/N ] 93 | └──╼ ' vweb 94 | case $vweb in 95 | "N")vweb="n";; 96 | "n")vweb="n";; 97 | "Y")vweb="y";; 98 | "y")vweb="y";; 99 | "")vweb="y";; 100 | *) echo "" 101 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 102 | echo "" 103 | sleep 1 104 | exit;; 105 | esac 106 | #-------------------------------------------------------------- 107 | echo `tput setaf 11` 108 | read -p' ┌─[ IP info [Y]/N ] 109 | └──╼ ' vip 110 | case $vip in 111 | "N")vip="n";; 112 | "n")vip="n";; 113 | "Y")vip="y";; 114 | "y")vip="y";; 115 | "")vip="y";; 116 | *) echo "" 117 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 118 | echo "" 119 | sleep 1 120 | exit;; 121 | esac 122 | #-------------------------------------------------------------- 123 | echo `tput setaf 63` 124 | read -p' ┌─[ Subdomains [Y]/N ] 125 | └──╼ ' vsub 126 | case $vsub in 127 | "N")vsub="n";; 128 | "n")vsub="n";; 129 | "Y")vsub="y";; 130 | "y")vsub="y";; 131 | "")vsub="y";; 132 | *) echo "" 133 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 134 | echo "" 135 | sleep 1 136 | exit;; 137 | esac 138 | #-------------------------------------------------------------- 139 | echo `tput setaf 183` 140 | read -p' ┌─[ Firewall [Y]/N ] 141 | └──╼ ' vfirewall 142 | case $vfirewall in 143 | "N")vfirewall="n";; 144 | "n")vfirewall="n";; 145 | "Y")vfirewall="y";; 146 | "y")vfirewall="y";; 147 | "")vfirewall="y";; 148 | *) echo "" 149 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 150 | echo "" 151 | sleep 1 152 | exit;; 153 | esac 154 | #-------------------------------------------------------------- 155 | echo `tput setaf 215` 156 | read -p' ┌─[ SSL [Y]/N ] 157 | └──╼ ' vssl 158 | case $vssl in 159 | "N")vssl="n";; 160 | "n")vssl="n";; 161 | "Y")vssl="y";; 162 | "y")vssl="y";; 163 | "")vssl="y";; 164 | *) echo "" 165 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 166 | echo "" 167 | sleep 1 168 | exit;; 169 | esac 170 | #-------------------------------------------------------------- 171 | echo `tput setaf 65` 172 | read -p' ┌─[ DNS [Y]/N ] 173 | └──╼ ' vdns 174 | case $vdns in 175 | "N")vdns="n";; 176 | "n")vdns="n";; 177 | "Y")vdns="y";; 178 | "y")vdns="y";; 179 | "")vdns="y";; 180 | *) echo "" 181 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 182 | echo "" 183 | sleep 1 184 | exit;; 185 | esac 186 | #-------------------------------------------------------------- 187 | echo `tput setaf 5` 188 | read -p' ┌─[ XSS [Y]/N ] 189 | └──╼ ' vxss 190 | case $vxss in 191 | "N")vxss="n";; 192 | "n")vxss="n";; 193 | "Y")vxss="y";; 194 | "y")vxss="y";; 195 | "")vxss="y";; 196 | *) echo "" 197 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 198 | echo "" 199 | sleep 1 200 | exit;; 201 | esac 202 | #-------------------------------------------------------------- 203 | echo `tput setaf 131` 204 | read -p' ┌─[ Sql injection [Y]/N ] 205 | └──╼ ' vsql 206 | case $vsql in 207 | "N")vsql="n";; 208 | "n")vsql="n";; 209 | "Y")vsql="y";; 210 | "y")vsql="y";; 211 | "")vsql="y";; 212 | *) echo "" 213 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 214 | echo "" 215 | sleep 1 216 | exit;; 217 | esac 218 | #-------------------------------------------------------------- 219 | echo `tput setaf 103` 220 | 221 | read -p' ┌─[ Wordpress [Y]/N ] 222 | └──╼ ' vwp 223 | case $vwp in 224 | "N")vwp="n";; 225 | "n")vwp="n";; 226 | "Y")vwp="y";; 227 | "y")vwp="y";; 228 | "")vwp="y";; 229 | *) echo "" 230 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 231 | echo "" 232 | sleep 1 233 | exit;; 234 | esac 235 | #-------------------------------------------------------------- 236 | echo `tput setaf 166` 237 | read -p' ┌─[ File(file scan) [Y]/N ] 238 | └──╼ ' vfile 239 | case $vfile in 240 | "N")vfile="n";; 241 | "n")vfile="n";; 242 | "Y")vfile="y";; 243 | "y")vfile="y";; 244 | "")vfile="y";; 245 | *) echo "" 246 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 247 | echo "" 248 | sleep 1 249 | exit;; 250 | esac 251 | #-------------------------------------------------------------- 252 | echo `tput setaf 241` 253 | read -p' ┌─[ BrutForce [Y]/N ] 254 | └──╼ ' vbrute 255 | case $vbrute in 256 | "N")vbrute="n";; 257 | "n")vbrute="n";; 258 | "Y")vbrute="y";; 259 | "y")vbrute="y";; 260 | "")vbrute="y";; 261 | *) echo "" 262 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 263 | echo "" 264 | sleep 1 265 | exit;; 266 | esac 267 | #-------------------------------------------------------------- 268 | echo `tput setaf 34` 269 | read -p' ┌─[ Show Crawling result? [Y]/N ] 270 | └──╼ ' vcrawl 271 | case $vcrawl in 272 | "N")vcrawl="n";; 273 | "n")vcrawl="n";; 274 | "Y")vcrawl="y";; 275 | "y")vcrawl="y";; 276 | "")vcrawl="y";; 277 | *) echo "" 278 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 279 | echo "" 280 | sleep 1 281 | exit;; 282 | esac 283 | #-------------------------------------------------------------- 284 | echo `tput setaf 131` 285 | read -p' ┌─[Do You Want To Save Output? [Y]/N ] 286 | └──╼ ' output 287 | case $output in 288 | "N")out="n";; 289 | "n")out="n";; 290 | "Y")out="y";; 291 | "y")out="y";; 292 | "")out="y";; 293 | *) echo "" 294 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 295 | echo "" 296 | sleep 1 297 | exit;; 298 | esac 299 | #---------------------------export_var 300 | export vwhois 301 | export vweb 302 | export vip 303 | export vsub 304 | export vfirewall 305 | export vssl 306 | export vdns 307 | export vxss 308 | export vsql 309 | export vwp 310 | export vfile 311 | export vbrute 312 | export vcrawl 313 | ################################################################## 314 | url=`echo $url | sed 's/https:\/\///' | sed 's/http:\/\///' | sed 's/^/oupuput/' | sed 's/oupuputwww.//' | sed 's/oupuput//' | cut -d '/' -f 1` 315 | domain=$url 316 | ping -c 1 $domain > files/ping 2>/dev/null 317 | ip=`cat files/ping | grep $domain |grep "("| awk '{print $3}' | cut -d "(" -f 2 | sed 's/)//'|grep -v "from"` 318 | export domain 319 | 320 | web=`curl -I http://$url -s | head -1 | awk '{print $2}'` 321 | if [ "$web" == 200 ] 322 | then 323 | url=http://$url 324 | export url 325 | uruy=$url 326 | htos="http://" 327 | fi 328 | web=`curl -I https://$url -s | head -1 | awk '{print $2}'` 329 | if [ "$web" == 200 ] 330 | then 331 | url=https://$url 332 | export url 333 | uruy=$url 334 | htos="https://" 335 | fi 336 | web=`curl -I http://www.$url -s | head -1 | awk '{print $2}'` 337 | if [ "$web" == 200 ] 338 | then 339 | url=http://www.$url 340 | export url 341 | uruy=$url 342 | htos="http://" 343 | fi 344 | web=`curl -I https://www.$url -s | head -1 | awk '{print $2}'` 345 | if [ "$web" == 200 ] 346 | then 347 | url=https://www.$url 348 | export url 349 | uruy=$url 350 | htos="https://" 351 | fi 352 | 353 | 354 | if [ "$uruy" == "" ] 355 | then 356 | echo "" 357 | echo `tput setaf 160` "Your URL is Invalid :)" `tput sgr0` 358 | echo "" 359 | sleep 1 360 | exit 361 | fi 362 | 363 | pr 364 | 365 | # ----------whois---------- 366 | if [ "$vwhois" == "y" ] 367 | then 368 | echo `tput setaf 248` " 369 | ██  ██ ██  ██  ██████  ██ ███████  370 | ██  ██ ██  ██ ██    ██ ██ ██       371 | ██  █  ██ ███████ ██  ██ ██ ███████ (with whois command)  372 | ██ ███ ██ ██   ██ ██  ██ ██      ██  373 |  ███ ███  ██  ██  ██████  ██ ███████                                       374 | " 375 | whois $domain > files/whois 376 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 377 | cat files/whois | grep ":" | grep -v " " |grep -v "whois" |grep -v "NOTICE:"|grep -v "more information"| grep -vi "TERMS OF USE:"|grep -v "support the transmission" > files/whois2 378 | yoyon=`cat files/whois2` 379 | if [ "$yoyon" == "" ] 380 | then 381 | cat files/whois|grep -v "NOTE" |grep -v ":$"| grep " " | sed 's/ / /g'|tee otp/whois|sed "s/^/┃/" 382 | else 383 | cat files/whois2|grep -v "NOTE"|grep -v ":$"| sed 's/^/ /'|tee otp/whois| sed 's/^/┃/' 384 | fi 385 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 386 | fi 387 | if [ "$vweb" == "y" ]||[ "$vip" == "y" ]||[ "$vsub" == "y" ] 388 | then 389 | echo `tput setaf 42`" 390 | 391 | 392 | ██ ███  ██ ███████  ██████  393 | ██ ████  ██ ██      ██    ██  394 | ██ ██ ██  ██ █████  ██  ██  395 | ██ ██  ██ ██ ██     ██  ██  396 | ██ ██   ████ ██   ██████   397 |                         " 398 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 399 | if [ "$vweb" == "y" ] 400 | then 401 | echo " _ 402 | | | 403 | __ _____| |__ 404 | \ \ /\ / / _ \ '_ \ 405 | \ V V / __/ |_) | (scan with whatweb) 406 | \_/\_/ \___|_.__/ 407 | " | tee otp/web | sed 's/^/┃/' 408 | whatweb --color=never $url | sed 's/, /\n/g' | sed 's@\[200 OK\]@@' |sed "s@$url@@" | sed 's/ //'| sed 's/^/ /'| tee -a otp/web | sed 's/^/┃/' 409 | fi 410 | if [ "$vip" == "y" ] 411 | then 412 | echo " 413 | _ 414 | (_) _ __ 415 | _ | '_ \ 416 | | | | |_) | (scan with ipapi.co) 417 | | | | .__/ 418 | | | | | 419 | |_| |_| "| tee otp/ip | sed 's/^/┃/' 420 | curl https://ipapi.co/$ip/json/ -s| sed 's/"//g' | sed 's/ //g' | sed 's/,//g' | sed 's/{//g' | sed 's/}//g'| sed 's/^/ /'| tee -a otp/ip| sed 's/^/┃/' 421 | fi 422 | if [ "$vsub" == "y" ] 423 | then 424 | echo " 425 | _____ _ _ _ 426 | / ___| | | | | (_) 427 | \ --. _ _| |__ __| | ___ _ __ ___ __ _ _ _ __ ___ 428 | '--. \ | | | '_ \ / _' |/ _ \| '_ ' _ \ / _, | | '_ \/ __| 429 | /\__/ / |_| | |_) | (_| | (_) | | | | | | (_| | | | | \__ \ (scan with subfinder => https://github.com/projectdiscovery/subfinder.git) 430 | \____/ \__,_|_.__/ \__,_|\___/|_| |_| |_|\__,_|_|_| |_|___/ 431 | " | sed 's/^/┃/' 432 | (apps/subfinder/v2/cmd/subfinder/subfinder -nC -oI -nW -d $domain -all -silent |cut -d "," -f 1,2 |sed 's/$/\]/'| sed 's/,/\ => \[/g' |sed 's/^/\ \ /'|tee -a otp/subdomain| sed 's/^/┃/') 2>/dev/null 433 | fi 434 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 435 | fi 436 | if [ "$vfirewall" == "y" ]||[ "$vssl" == "y" ]||[ "$vdns" == "y" ]||[ "$vsql" == "y" ] 437 | then 438 | echo `tput setaf 45`" 439 | 440 | 441 | ███████  ██████  █████  ███  ██  442 | ██      ██      ██   ██ ████  ██  443 | ███████ ██  ███████ ██ ██  ██  444 |      ██ ██  ██   ██ ██  ██ ██  445 | ███████  ██████ ██  ██ ██   ████  446 |                                 " 447 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 448 | if [ "$vfirewall" == "y" ] 449 | then 450 | echo " 451 | ______ _ _ _ 452 | | ___(_) | | | 453 | | |_ _ _ __ _____ ____ _| | | 454 | | _| | | '__/ _ \ \ /\ / / _' | | | (scan with wafw00f => https://github.com/EnableSecurity/wafw00f.git) 455 | | | | | | | __/\ V V / (_| | | | 456 | \_| |_|_| \___| \_/\_/ \__,_|_|_| 457 | "| tee otp/firewall | sed 's/^/┃/' 458 | (wafw00f $url | grep "WAF" | sed 's/\x1b\[[0-9;]*m//g')| sed 's/^/ /'|tee -a otp/firewall | sed 's/^/┃/' 459 | fi 460 | if [ "$vssl" == "y" ] 461 | then 462 | echo " 463 | _____ _____ _ 464 | / ___/ ___| | 465 | \ '--.\ '--.| | (scan with a2sv => https://github.com/hahwul/a2sv.git) 466 | '--. \'--. \ | 467 | /\__/ /\__/ / |____ 468 | \____/\____/\_____/ 469 | "| tee otp/ssl | sed 's/^/┃/' 470 | (python2 apps/a2sv/a2sv.py -t $domain| grep "CVE" |sed 's/State/State\n~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~/'| sed 's/^/ /'| tee -a otp/ssl| sed 's/^/┃/') 2>/dev/null 471 | fi 472 | if [ "$vdns" == "y" ] 473 | then 474 | echo " 475 | ______ _ _ _____ 476 | | _ \ \ | |/ ___| 477 | | | | | \| |\ '--. 478 | | | | | . ' | '--. \ (scan with dnsenum) 479 | | |/ /| |\ |/\__/ / 480 | |___/ \_| \_/\____/ 481 | "| tee otp/dns | sed 's/^/┃/' 482 | (dnsenum -f files/dns --noreverse --nocolor --threads 10 $domain|sed 's/_/~/g' | grep -v "Brute forcing" | grep -v "class" | grep -v "blocks" | grep -v "\.0/" | grep -v "../" | grep -v "done" | grep -v "^$" | sed 's/Host/\nHost/' | sed 's/Trying Zone Transfers/\nTrying Zone Transfers/' | sed 's/Name/\nName/'|sed 's/Mail/\nMail/' | tac | tail -n +4 | tac| grep -v "!" | grep -v "Wildcards" | grep -v "Omitting" | grep -v "Maybe " |sed 's/Wildcard /\nWildcard /'| sed 's/^/ /'| tee -a otp/dns|sed 's/^/┃/') 2>/dev/null 483 | rm $domain\_ips.txt 2>/dev/null 484 | fi 485 | if [ "$vxss" == "y" ] 486 | then 487 | echo " 488 | __ __ _____ _____ 489 | \ \ / // ____/ ____| 490 | \ V /| (___\ (___ 491 | > < \___ |\___ \ (scan with xsstrike => https://github.com/s0md3v/XSStrike.git) 492 | / . \ ____) |___) | 493 | /_/ \_\_____/_____/ 494 | "| tee otp/xss |sed 's/^/┃/' 495 | python3 apps/XSStrike/xsstrike.py --crawl --skip --skip-dom -u $url|sed 's/\x1b\[[0-9;]*m//g' |grep -v "\[++\]"| grep -v "\-\-\-"|grep -v "Crawling"|grep -v "Progress:"|sed "s@\[+\]@\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\[+\]@g"|sed 's/^/ /'| tee -a otp/xss|sed 's/^/┃/' 496 | xsn=`cat otp/xss | grep "\[!\]"` 497 | if [ "$xsn" == "" ] 498 | then 499 | echo "┃ No XSS Found !!!" 500 | fi 501 | fi 502 | 503 | if [ "$vsql" == "y" ] 504 | then 505 | echo " 506 | _____ _ _ _ _ _ 507 | / ___| | | (_) (_) | | (_) 508 | \ '--. __ _| | _ _ __ _ ___ ___| |_ _ ___ _ __ 509 | '--. \/ _' | | | | '_ \| |/ _ \/ __| __| |/ _ \| '_ \ (scan with Photon => https://github.com/s0md3v/Photon.git) 510 | /\__/ / (_| | | | | | | | | __/ (__| |_| | (_) | | | | (scan with sqlmap => https://github.com/sqlmapproject/sqlmap.git) 511 | \____/ \__, |_| |_|_| |_| |\___|\___|\__|_|\___/|_| |_| (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 512 | | | _/ | 513 | |_| |__/ 514 | " | sed 's/^/┃/' 515 | echo "┃" 516 | printf "┃ ";printf P;sleep .12 ;printf l;sleep .12;printf e;sleep .12;printf a;sleep .12;printf s;sleep .12;printf e;sleep .12;printf " W";sleep .12;printf a;sleep .12;printf i;sleep .12;printf "t";sleep .2;printf " !";sleep .2; printf \!;sleep .2;printf "! (This scan may take a long time...)\n" 517 | echo "┃" 518 | apps/hakrawler/hakrawler -url $url -plain > files/hakrawler 519 | python3 apps/Photon/photon.py --only-urls -l 3 -u $url -o files/ > /dev/null 2>/dev/null 520 | cat files/hakrawler files/internal.txt |sed "s@\.\./@@g"|sed 's/\.\///g'|sed "s@//@/@g" | sed "s@:/@://@g"|grep $domain|sort|uniq -i > files/crawl 521 | ur=`cat files/crawl | grep "?" ` 522 | if [ "$ur" == "" ] 523 | then 524 | echo "┃ No Sql Injection Found !!!" 525 | else 526 | for s in `cat files/crawl | grep "?"|head -n 4` 527 | do 528 | sqlmap -u $s --flush-session --batch --output-dir=apps/sqli --disable-coloring --dbs --retries 1 --timeout 5 >/dev/null 2>/dev/null 529 | issy=`cat apps/sqli/*$domain/log|grep -v "^$"` 530 | if [ "$issy" != "" ] 531 | then 532 | echo "Vulnerable => $s"|sed 's/^/ /'|tee otp/sqli|sed 's/^/\┃/' 533 | fi 534 | done 535 | osq=`cat otp/sqli | grep "/"` 536 | if [ "$osq" == "" ] 537 | then 538 | echo "┃ No Sql Injection Found !!!" 539 | fi 540 | fi 541 | fi 542 | 543 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 544 | fi 545 | if [ "$vwp" == "y" ] 546 | then 547 | wpscan --url $url -e ap,t,cb,dbe,m,u1-100 --no-banner --no-update -f cli-no-color|sed 's/=//g'|sed "s@||@@g"|tail -n +4|tac|tail -n +9|tac|sed "s@\[!\]@oppoi@"|grep -v "oppoi"|sed 's/^/ /'|tee otp/wpscan|sed 's/^/\┃/'>files/wp-scan 548 | 549 | wpyn=`cat files/wp-scan | grep -v "^$"` 550 | if [ "$wpyn" != "" ] 551 | then 552 | echo `tput setaf 40` " 553 | 554 | ██  ██ ██████  ███████  ██████  █████  ███  ██  555 | ██  ██ ██   ██  ██      ██      ██   ██ ████  ██ 556 | ██  █  ██ ██████   ███████ ██  ███████ ██ ██  ██ (scan with wpscan => https://github.com/wpscanteam/wpscan.git) 557 | ██ ███ ██ ██           ██ ██  ██   ██ ██  ██ ██ 558 |  ███ ███  ██  ███████  ██████ ██  ██ ██   ████  559 |                                              " 560 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 561 | 562 | cat files/wp-scan 563 | 564 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 565 | fi 566 | fi 567 | if [ "$vfile" == "y" ]||[ "$vbrute" == "y" ]||[ "$vcrawl" == "y" ] 568 | then 569 | echo `tput setaf 226`" 570 | 571 | ███████ ██  ██ ███████ ███████ ██ ███  ██  ██████  572 | ██      ██  ██    ███     ███  ██ ████  ██ ██       573 | █████  ██  ██  ███   ███   ██ ██ ██  ██ ██  ███ 574 | ██     ██  ██  ███   ███   ██ ██  ██ ██ ██  ██ 575 | ██   ██████  ███████ ███████ ██ ██   ████  ██████                                                   576 | " 577 | 578 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 579 | if [ "$vfile" == "y" ] 580 | then 581 | echo " 582 | ______ _ _ 583 | | ___(_) | 584 | | |_ _| | ___ ___ 585 | | _| | | |/ _ \/ __| (scan with goofile) 586 | | | | | | __/\__ \ (scan with Photon => https://github.com/s0md3v/Photon.git) 587 | \_| |_|_|\___||___/ (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 588 | " | sed 's/^/┃/' 589 | crty=`cat files/crawl |grep "/"` 590 | if [ "$crty" == "" ] 591 | then 592 | echo "┃" 593 | printf "┃ ";printf P;sleep .12 ;printf l;sleep .12;printf e;sleep .12;printf a;sleep .12;printf s;sleep .12;printf e;sleep .12;printf " W";sleep .12;printf a;sleep .12;printf i;sleep .12;printf "t";sleep .2;printf " !";sleep .2; printf \!;sleep .2;printf "! (This scan may take a long time...)\n" 594 | echo "┃" 595 | apps/hakrawler/hakrawler -url $url -plain > files/hakrawler 596 | python3 apps/Photon/photon.py -l 3 --only-urls -u $url -o files/ > /dev/null 2>/dev/null 597 | cat files/hakrawler files/internal.txt |sed "s@\.\./@@g"|sed 's/\.\///g'|sed "s@//@/@g" | sed "s@:/@://@g"|grep $domain|sort|uniq -i > files/crawl 598 | fi 599 | (goofile -d $domain -f txt ; goofile -d $domain -f xls; goofile -d $domain -f xlsx; goofile -d $domain -f pdf; goofile -d $domain -f xml; goofile -d $domain -f pptp; goofile -d $domain -f doc; goofile -d $domain -f pptpx; goofile -d $domain -f docx; goofile -d $domain -f csv) | grep $domain | grep -v "Searching in ">files/goofile_t1 600 | cat files/files.txt|grep $domain|sed "s@\.\./@@g"|sed 's/\.\///g'|sed "s@//@/@g" | sed "s@:/@://@g" >> files/goofile_t2 601 | (cat files/goofile_t1;cat files/goofile_t2 | grep "\.txt";cat files/goofile_t2 | grep "\.xls";cat files/goofile_t2 | grep "\.xlsx";cat files/goofile_t2 | grep "\.pdf";cat files/goofile_t2 | grep "\.xml";cat files/goofile_t2 | grep "\.pptp";cat files/goofile_t2 | grep "\.doc";cat files/goofile_t2 | grep "\.docx";cat files/goofile_t2 | grep "\.pptpx")|sed "s@www.@@g" | sed "s@http://@@g"|sed "s@https://@@g"|sort|uniq -i|sed "s@^@$htos@"|sed 's/^/ /'| tee -a otp/goofile | sed 's/^/┃/' 602 | gfn=`cat otp/goofile | grep "/"` 603 | if [ "$gfn" == "" ] 604 | then 605 | echo "┃ No URL Found !!!" 606 | fi 607 | fi 608 | if [ "$vbrute" == "y" ] 609 | then 610 | echo " 611 | ______ _ ______ 612 | | ___ \ | | | ___| 613 | | |_/ /_ __ _ _| |_ ___ | |_ ___ _ __ ___ ___ 614 | | ___ \ '__| | | | __/ _ \ | _/ _ \| '__/ __/ _ \' 615 | | |_/ / | | |_| | || __/ | || (_) | | | (_| __/ (scan with ffuf => https://github.com/ffuf/ffuf.git) 616 | \____/|_| \__,_|\__\___| \_| \___/|_| \___\___| (word list => dirb & ...) 617 | 618 | "| sed 's/^/┃/' 619 | echo "┃" 620 | printf "┃ ";printf P;sleep .12 ;printf l;sleep .12;printf e;sleep .12;printf a;sleep .12;printf s;sleep .12;printf e;sleep .12;printf " W";sleep .12;printf a;sleep .12;printf i;sleep .12;printf "t";sleep .2;printf " !";sleep .2; printf \!;sleep .2;printf "!\n" 621 | echo "┃" 622 | path=pw-ffuf/wordlist.txt 623 | scan 624 | cat files/pwf| sed 's/^/ /'| tee -a otp/pw-ffuf | sed 's/^/┃/' 625 | pwn=`cat files/pwf | grep "/"` 626 | if [ "$pwn" == "" ] 627 | then 628 | echo "┃ No URL Found !!!" 629 | fi 630 | fi 631 | if [ "$vcrawl" == "y" ] 632 | then 633 | echo " 634 | _____ _ _ 635 | / __ \ | (_) 636 | | / \/_ __ __ ___ _| |_ _ __ __ _ 637 | | | | '__/ _, \ \ /\ / / | | '_ \ / _' | 638 | | \__/\ | | (_| |\ V V /| | | | | | (_| |  (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 639 | \____/_| \__,_| \_/\_/ |_|_|_| |_|\__, | 640 | __/ | 641 | |___/ " | sed 's/^/┃/' 642 | crty=`cat files/crawl |grep "/"` 643 | if [ "$crty" == "" ] 644 | then 645 | echo "┃" 646 | printf "┃ ";printf P;sleep .12 ;printf l;sleep .12;printf e;sleep .12;printf a;sleep .12;printf s;sleep .12;printf e;sleep .12;printf " W";sleep .12;printf a;sleep .12;printf i;sleep .12;printf "t";sleep .2;printf " !";sleep .2; printf \!;sleep .2;printf "! (This scan may take a long time...)\n" 647 | echo "┃" 648 | apps/hakrawler/hakrawler -url $url -plain > files/hakrawler 649 | python3 apps/Photon/photon.py -l 3 --only-urls -u $url -o files/ > /dev/null 2>/dev/null 650 | cat files/hakrawler files/internal.txt |sed "s@\.\./@@g"|sed 's/\.\///g'|sed "s@//@/@g" | sed "s@:/@://@g"|grep $domain|sort|uniq -i > files/crawl 651 | fi 652 | cat files/crawl | sed 's/^/ /'| tee -a otp/crawl|sed 's/^/┃/' 653 | crn=`cat files/crawl | grep "/"` 654 | if [ "$crn" == "" ] 655 | then 656 | echo "┃ No URL Found !!!" 657 | fi 658 | fi 659 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 660 | fi 661 | if [ "$out" == "y" ] 662 | then 663 | bash otp/result-advanced 664 | echo "" 665 | echo `tput setaf 82` "Results Saved in <>" `tput sgr0` 666 | echo "" 667 | else 668 | echo `tput setaf 40` "" `tput sgr0` 669 | fi 670 | 671 | -------------------------------------------------------------------------------- /pages/full_scan: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | scan(){ 3 | ./apps/ffuf/ffuf -s -w $path -u $url/FUZZ -o ./pw-ffuf/result -of csv -mc all -t 30 -timeout 7 >/dev/null 2>/dev/null 4 | res=`cat pw-ffuf/result | grep ,200,` 5 | for i in $res 6 | do 7 | res2=`echo $i | cut -d ',' -f 5` 8 | if [ "$res2" == 200 ] 9 | then 10 | echo $i | cut -d ',' -f 1 | sed "s@^@$url\/@" >> pw-ffuf/status_200 11 | fi 12 | done 13 | cat pw-ffuf/result | cut -d ',' -f 3 | grep $url | sort | uniq -i >> ./pw-ffuf/status_300 14 | cat pw-ffuf/status_300 | sed "s@$url\/@@" > pw-ffuf/status_300_2 15 | ./apps/ffuf/ffuf -w pw-ffuf/status_300_2 -u $url/FUZZ -o ./pw-ffuf/status_300_ok -of csv -s -t 30 -mc all -timeout 7 > /dev/null 2>/dev/null 16 | res3=`cat pw-ffuf/status_300_ok | grep ,200,` 17 | for b in $res3 18 | do 19 | res4=`echo $b | cut -d ',' -f 5` 20 | if [ "$res4" == 200 ] 21 | then 22 | echo $b | cut -d ',' -f 1 | sed "s@^@$url\/@" >> pw-ffuf/status_300_200 23 | fi 24 | done 25 | cat pw-ffuf/status_300_ok | grep -v ,200, | cut -d ',' -f 3 | sort | uniq -i | sed "s@$url\/@@" > pw-ffuf/3000 26 | ./apps/ffuf/ffuf -w pw-ffuf/3000 -u $url/FUZZ -o ./pw-ffuf/3000_ok -of csv -s -mc 200 -t 30 -timeout 7 > /dev/null 2>/dev/null 27 | 28 | (cat pw-ffuf/3000_ok | cut -d ',' -f 3 ; cat pw-ffuf/status_200 ; cat pw-ffuf/status_300_200) | sort | uniq -i | grep $domain > files/pwf 29 | } 30 | 31 | 32 | # ------------------funcions() 33 | bash apps/null 34 | pr(){ 35 | clear 36 | echo `tput setaf 111`" 37 | ███████╗██╗ ██╗██╗████████╗ ███████╗ ██████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ 38 | ██╔════╝██║ ██║██║╚══██╔══╝ ██╔════╝██╔════╝██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██╗ 39 | ███████╗██║ █╗ ██║██║ ██║ ███████╗██║ ███████║██╔██╗ ██║██╔██╗ ██║█████╗ ██████╔╝ 40 | ╚════██║██║███╗██║██║ ██║ ╚════██║██║ ██╔══██║██║╚██╗██║██║╚██╗██║██╔══╝ ██╔══██╗ 41 | ███████║╚███╔███╔╝██║ ██║ ███████║╚██████╗██║ ██║██║ ╚████║██║ ╚████║███████╗██║ ██║ 42 | ╚══════╝ ╚══╝╚══╝ ╚═╝ ╚═╝ ╚══════╝ ╚═════╝╚═╝ ╚═╝╚═╝ ╚═══╝╚═╝ ╚═══╝╚══════╝╚═╝ ╚═╝ 43 | ________________________________________________________________________ 44 | | | 45 | | WebSite: RedSecurity.xyz | 46 | | Creator: RedSecurity Admin | 47 | | E-mail: Info@RedSecurity.xyz | 48 | | | 49 | -------------------------------------------------------------------------- 50 | 51 | " 52 | } 53 | pr 54 | echo `tput setaf 202` 55 | sleep .12 56 | 57 | read -p' ┌─[Please Enter Your URL] 58 | └──╼ ' url 59 | if [ "$url" == "" ] 60 | then 61 | while [ 1 == 1 ] 62 | do 63 | read -p' ┌─[Please Enter Your URL] 64 | └──╼ ' url 65 | if [ "$url" != "" ] 66 | then 67 | break 68 | fi 69 | done 70 | fi 71 | 72 | 73 | 74 | echo `tput setaf 131` 75 | read -p' ┌─[Do You Want To Save Output? [Y]/N ] 76 | └──╼ ' output 77 | case $output in 78 | "N")out="n";; 79 | "n")out="n";; 80 | "Y")out="y";; 81 | "y")out="y";; 82 | "")out="y";; 83 | *) echo "" 84 | echo `tput setaf 160` "Your Input is Invalid :)" `tput sgr0` 85 | echo "" 86 | sleep 1 87 | exit;; 88 | esac 89 | 90 | 91 | url=`echo $url | sed 's/https:\/\///' | sed 's/http:\/\///' | sed 's/^/oupuput/' | sed 's/oupuputwww.//' | sed 's/oupuput//' | cut -d '/' -f 1` 92 | domain=$url 93 | ping -c 1 $domain > files/ping 2>/dev/null 94 | ip=`cat files/ping | grep $domain |grep "("| awk '{print $3}' | cut -d "(" -f 2 | sed 's/)//'|grep -v "from"` 95 | export domain 96 | 97 | web=`curl -I http://$url -s | head -1 | awk '{print $2}'` 98 | if [ "$web" == 200 ] 99 | then 100 | url=http://$url 101 | export url 102 | uruy=$url 103 | htos="http://" 104 | fi 105 | web=`curl -I https://$url -s | head -1 | awk '{print $2}'` 106 | if [ "$web" == 200 ] 107 | then 108 | url=https://$url 109 | export url 110 | uruy=$url 111 | htos=htos="https://" 112 | fi 113 | web=`curl -I http://www.$url -s | head -1 | awk '{print $2}'` 114 | if [ "$web" == 200 ] 115 | then 116 | url=http://www.$url 117 | export url 118 | uruy=$url 119 | htos="http://" 120 | fi 121 | web=`curl -I https://www.$url -s | head -1 | awk '{print $2}'` 122 | if [ "$web" == 200 ] 123 | then 124 | url=https://www.$url 125 | export url 126 | uruy=$url 127 | htos="https://" 128 | fi 129 | 130 | 131 | if [ "$uruy" == "" ] 132 | then 133 | echo "" 134 | echo `tput setaf 160` "Your URL is Invalid :)" `tput sgr0` 135 | echo "" 136 | sleep 1 137 | exit 138 | fi 139 | pr 140 | 141 | # ----------whois---------- 142 | 143 | 144 | echo `tput setaf 248` " 145 | ██  ██ ██  ██  ██████  ██ ███████  146 | ██  ██ ██  ██ ██    ██ ██ ██       147 | ██  █  ██ ███████ ██  ██ ██ ███████ (with whois command)  148 | ██ ███ ██ ██   ██ ██  ██ ██      ██  149 |  ███ ███  ██  ██  ██████  ██ ███████                                       150 | " 151 | whois $domain > files/whois 152 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 153 | cat files/whois | grep ":" | grep -v " " |grep -v "whois" |grep -v "NOTICE:"|grep -v "more information"| grep -vi "TERMS OF USE:"|grep -v "support the transmission" > files/whois2 154 | yoyon=`cat files/whois2` 155 | if [ "$yoyon" == "" ] 156 | then 157 | cat files/whois|grep -v "NOTE"|grep -v ":$" | grep " " | sed 's/ / /g'|tee otp/whois|sed "s/^/┃/" 158 | else 159 | cat files/whois2|grep -v "NOTE"|grep -v ":$"| sed 's/^/ /'|tee otp/whois| sed 's/^/┃/' 160 | fi 161 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 162 | 163 | echo `tput setaf 42`" 164 | 165 | 166 | ██ ███  ██ ███████  ██████  167 | ██ ████  ██ ██      ██    ██  168 | ██ ██ ██  ██ █████  ██  ██  169 | ██ ██  ██ ██ ██     ██  ██  170 | ██ ██   ████ ██   ██████   171 |                         " 172 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 173 | 174 | echo " _ 175 | | | 176 | __ _____| |__ 177 | \ \ /\ / / _ \ '_ \ 178 | \ V V / __/ |_) | (scan with whatweb) 179 | \_/\_/ \___|_.__/ 180 | " | tee otp/web | sed 's/^/┃/' 181 | whatweb --color=never $url | sed 's/, /\n/g' | sed 's@\[200 OK\]@@' |sed "s@$url@@" | sed 's/ //'| sed 's/^/ /'| tee -a otp/web | sed 's/^/┃/' 182 | echo " 183 | _ 184 | (_) _ __ 185 | _ | '_ \ 186 | | | | |_) | (scan with ipapi.co) 187 | | | | .__/ 188 | | | | | 189 | |_| |_| "| tee otp/ip | sed 's/^/┃/' 190 | curl https://ipapi.co/$ip/json/ -s| sed 's/"//g' | sed 's/ //g' | sed 's/,//g' | sed 's/{//g' | sed 's/}//g'| sed 's/^/ /'| tee -a otp/ip| sed 's/^/┃/' 191 | echo " 192 | _____ _ _ _ 193 | / ___| | | | | (_) 194 | \ --. _ _| |__ __| | ___ _ __ ___ __ _ _ _ __ ___ 195 | '--. \ | | | '_ \ / _' |/ _ \| '_ ' _ \ / _, | | '_ \/ __| 196 | /\__/ / |_| | |_) | (_| | (_) | | | | | | (_| | | | | \__ \ (scan with subfinder => https://github.com/projectdiscovery/subfinder.git) 197 | \____/ \__,_|_.__/ \__,_|\___/|_| |_| |_|\__,_|_|_| |_|___/ 198 | " | sed 's/^/┃/' 199 | (apps/subfinder/v2/cmd/subfinder/subfinder -nC -oI -nW -d $domain -all -silent |cut -d "," -f 1,2 |sed 's/$/\]/'| sed 's/,/\ => \[/g' |sed 's/^/\ \ /'|tee -a otp/subdomain| sed 's/^/┃/') 2>/dev/null 200 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 201 | 202 | echo `tput setaf 45`" 203 | 204 | 205 | ███████  ██████  █████  ███  ██  206 | ██      ██      ██   ██ ████  ██  207 | ███████ ██  ███████ ██ ██  ██  208 |      ██ ██  ██   ██ ██  ██ ██  209 | ███████  ██████ ██  ██ ██   ████  210 |                                 " 211 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 212 | echo " 213 | ______ _ _ _ 214 | | ___(_) | | | 215 | | |_ _ _ __ _____ ____ _| | | 216 | | _| | | '__/ _ \ \ /\ / / _' | | | (scan with wafw00f => https://github.com/EnableSecurity/wafw00f.git) 217 | | | | | | | __/\ V V / (_| | | | 218 | \_| |_|_| \___| \_/\_/ \__,_|_|_| 219 | "| tee otp/firewall | sed 's/^/┃/' 220 | (wafw00f $url | grep "WAF" | sed 's/\x1b\[[0-9;]*m//g')| sed 's/^/ /'|tee -a otp/firewall | sed 's/^/┃/' 221 | echo " 222 | _____ _____ _ 223 | / ___/ ___| | 224 | \ '--.\ '--.| | (scan with a2sv => https://github.com/hahwul/a2sv.git) 225 | '--. \'--. \ | 226 | /\__/ /\__/ / |____ 227 | \____/\____/\_____/ 228 | "| tee otp/ssl | sed 's/^/┃/' 229 | (python2 apps/a2sv/a2sv.py -t $domain| grep "CVE" |sed 's/State/State\n~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~/'| sed 's/^/ /'| tee -a otp/ssl| sed 's/^/┃/') 2>/dev/null 230 | 231 | echo " 232 | ______ _ _ _____ 233 | | _ \ \ | |/ ___| 234 | | | | | \| |\ '--. 235 | | | | | . ' | '--. \ (scan with dnsenum) 236 | | |/ /| |\ |/\__/ / 237 | |___/ \_| \_/\____/ 238 | "| tee otp/dns | sed 's/^/┃/' 239 | (dnsenum -f files/dns --noreverse --nocolor --threads 10 $domain|sed 's/_/~/g' | grep -v "Brute forcing" | grep -v "class" | grep -v "blocks" | grep -v "\.0/" | grep -v "../" | grep -v "done" | grep -v "^$" | sed 's/Host/\nHost/' | sed 's/Trying Zone Transfers/\nTrying Zone Transfers/' | sed 's/Name/\nName/'|sed 's/Mail/\nMail/' | tac | tail -n +4 | tac| grep -v "!" | grep -v "Wildcards" | grep -v "Omitting" | grep -v "Maybe " |sed 's/Wildcard /\nWildcard /'| sed 's/^/ /'| tee -a otp/dns|sed 's/^/┃/') 2>/dev/null 240 | rm $domain\_ips.txt 241 | 242 | echo " 243 | __ __ _____ _____ 244 | \ \ / // ____/ ____| 245 | \ V /| (___\ (___ 246 | > < \___ |\___ \ (scan with xsstrike => https://github.com/s0md3v/XSStrike.git) 247 | / . \ ____) |___) | 248 | /_/ \_\_____/_____/ 249 | "| tee otp/xss |sed 's/^/┃/' 250 | python3 apps/XSStrike/xsstrike.py --crawl --skip --skip-dom -u $url|sed 's/\x1b\[[0-9;]*m//g' |grep -v "\[++\]"| grep -v "\-\-\-"|grep -v "Crawling"|grep -v "Progress:"|sed "s@\[+\]@\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\[+\]@g"|sed 's/^/ /'| tee -a otp/xss|sed 's/^/┃/' 251 | xsn=`cat otp/xss | grep "\[!\]"` 252 | if [ "$xsn" == "" ] 253 | then 254 | echo "┃ No XSS Found !!!" 255 | fi 256 | 257 | echo " 258 | _____ _ _ _ _ _ 259 | / ___| | | (_) (_) | | (_) 260 | \ '--. __ _| | _ _ __ _ ___ ___| |_ _ ___ _ __ 261 | '--. \/ _' | | | | '_ \| |/ _ \/ __| __| |/ _ \| '_ \ (scan with Photon => https://github.com/s0md3v/Photon.git) 262 | /\__/ / (_| | | | | | | | | __/ (__| |_| | (_) | | | | (scan with sqliv => https://github.com/the-robot/sqliv.git) 263 | \____/ \__, |_| |_|_| |_| |\___|\___|\__|_|\___/|_| |_| (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 264 | | | _/ | 265 | |_| |__/ 266 | " | sed 's/^/┃/' 267 | echo "┃" 268 | printf "┃ ";printf P;sleep .12 ;printf l;sleep .12;printf e;sleep .12;printf a;sleep .12;printf s;sleep .12;printf e;sleep .12;printf " W";sleep .12;printf a;sleep .12;printf i;sleep .12;printf "t";sleep .2;printf " !";sleep .2; printf \!;sleep .2;printf "! (This scan may take a long time...)\n" 269 | echo "┃" 270 | apps/hakrawler/hakrawler -url $url -plain > files/hakrawler 271 | python3 apps/Photon/photon.py -l 3 --only-urls -u $url -o files/ > /dev/null 2>/dev/null 272 | cat files/hakrawler files/internal.txt |sed "s@\.\./@@g"|sed 's/\.\///g'|sed "s@//@/@g" | sed "s@:/@://@g"|grep $domain|sort|uniq -i > files/crawl 273 | ur=`cat files/crawl | grep "?" ` 274 | if [ "$ur" == "" ] 275 | then 276 | echo "┃ No Sql Injection Found !!!" 277 | else 278 | for s in `cat files/crawl | grep "?"|head -n 4` 279 | do 280 | sqlmap -u $s --flush-session --batch --output-dir=apps/sqli --disable-coloring --dbs --retries 1 --timeout 5 >/dev/null 2>/dev/null 281 | issy=`cat apps/sqli/*$domain/log|grep -v "^$"` 282 | if [ "$issy" != "" ] 283 | then 284 | echo "Vulnerable => $s"|sed 's/^/ /'|tee otp/sqli|sed 's/^/\┃/' 285 | fi 286 | done 287 | osq=`cat otp/sqli | grep "/"` 288 | if [ "$osq" == "" ] 289 | then 290 | echo "┃ No Sql Injection Found !!!" 291 | fi 292 | fi 293 | 294 | 295 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 296 | wpscan --url $url -e ap,t,cb,dbe,m,u1-100 --no-banner --no-update -f cli-no-color|sed 's/=//g'|sed "s@||@@g"|tail -n +4|tac|tail -n +9|tac|sed "s@\[!\]@oppoi@"|grep -v "oppoi"|sed 's/^/ /'|tee otp/wpscan|sed 's/^/\┃/'>files/wp-scan 297 | 298 | wpyn=`cat files/wp-scan | grep -v "^$"` 299 | if [ "$wpyn" != "" ] 300 | then 301 | echo `tput setaf 40` " 302 | 303 | ██  ██ ██████  ███████  ██████  █████  ███  ██  304 | ██  ██ ██   ██  ██      ██      ██   ██ ████  ██ 305 | ██  █  ██ ██████   ███████ ██  ███████ ██ ██  ██ (scan with wpscan => https://github.com/wpscanteam/wpscan.git) 306 | ██ ███ ██ ██           ██ ██  ██   ██ ██  ██ ██ 307 |  ███ ███  ██  ███████  ██████ ██  ██ ██   ████  308 |                                              " 309 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 310 | 311 | cat files/wp-scan 312 | 313 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 314 | fi 315 | echo `tput setaf 226`" 316 | 317 | ███████ ██  ██ ███████ ███████ ██ ███  ██  ██████  318 | ██      ██  ██    ███     ███  ██ ████  ██ ██       319 | █████  ██  ██  ███   ███   ██ ██ ██  ██ ██  ███ 320 | ██     ██  ██  ███   ███   ██ ██  ██ ██ ██  ██ 321 | ██   ██████  ███████ ███████ ██ ██   ████  ██████                                                   322 | " 323 | 324 | echo "┎╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 325 | echo " 326 | ______ _ _ 327 | | ___(_) | 328 | | |_ _| | ___ ___ 329 | | _| | | |/ _ \/ __| (scan with goofile) 330 | | | | | | __/\__ \ (scan with Photon => https://github.com/s0md3v/Photon.git) 331 | \_| |_|_|\___||___/ (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 332 | " | sed 's/^/┃/' 333 | (goofile -d $domain -f txt ; goofile -d $domain -f xls; goofile -d $domain -f xlsx; goofile -d $domain -f pdf; goofile -d $domain -f xml; goofile -d $domain -f pptp; goofile -d $domain -f doc; goofile -d $domain -f pptpx; goofile -d $domain -f docx; goofile -d $domain -f csv) | grep $domain | grep -v "Searching in ">files/goofile_t1 334 | cat files/files.txt|grep $domain|sed "s@\.\./@@g"|sed 's/\.\///g'|sed "s@//@/@g" | sed "s@:/@://@g" >> files/goofile_t2 335 | (cat files/goofile_t1;cat files/goofile_t2 | grep "\.txt";cat files/goofile_t2 | grep "\.xls";cat files/goofile_t2 | grep "\.xlsx";cat files/goofile_t2 | grep "\.pdf";cat files/goofile_t2 | grep "\.xml";cat files/goofile_t2 | grep "\.pptp";cat files/goofile_t2 | grep "\.doc";cat files/goofile_t2 | grep "\.docx";cat files/goofile_t2 | grep "\.pptpx")|sed "s@www.@@g" | sed "s@http://@@g"|sed "s@https://@@g"|sort|uniq -i|sed "s@^@$htos@"|sed 's/^/ /'| tee -a otp/goofile | sed 's/^/┃/' 336 | gfn=`cat otp/goofile | grep "/"` 337 | if [ "$gfn" == "" ] 338 | then 339 | echo "┃ No URL Found !!!" 340 | fi 341 | echo " 342 | ______ _ ______ 343 | | ___ \ | | | ___| 344 | | |_/ /_ __ _ _| |_ ___ | |_ ___ _ __ ___ ___ 345 | | ___ \ '__| | | | __/ _ \ | _/ _ \| '__/ __/ _ \' 346 | | |_/ / | | |_| | || __/ | || (_) | | | (_| __/ (scan with ffuf => https://github.com/ffuf/ffuf.git) 347 | \____/|_| \__,_|\__\___| \_| \___/|_| \___\___| (word list => dirb & ...) 348 | 349 | "| sed 's/^/┃/' 350 | echo "┃" 351 | printf "┃ ";printf P;sleep .12 ;printf l;sleep .12;printf e;sleep .12;printf a;sleep .12;printf s;sleep .12;printf e;sleep .12;printf " W";sleep .12;printf a;sleep .12;printf i;sleep .12;printf "t";sleep .2;printf " !";sleep .2; printf \!;sleep .2;printf "!\n" 352 | echo "┃" 353 | path=pw-ffuf/wordlist.txt 354 | scan 355 | cat files/pwf| sed 's/^/ /'| tee -a otp/pw-ffuf | sed 's/^/┃/' 356 | pwn=`cat files/pwf | grep "/"` 357 | if [ "$pwn" == "" ] 358 | then 359 | echo "┃ No URL Found !!!" 360 | fi 361 | 362 | echo " 363 | _____ _ _ 364 | / __ \ | (_) 365 | | / \/_ __ __ ___ _| |_ _ __ __ _ 366 | | | | '__/ _, \ \ /\ / / | | '_ \ / _' | 367 | | \__/\ | | (_| |\ V V /| | | | | | (_| |  (scan with hakrawler => https://github.com/hakluke/hakrawler.git) 368 | \____/_| \__,_| \_/\_/ |_|_|_| |_|\__, | 369 | __/ | 370 | |___/ " | sed 's/^/┃/' 371 | cat files/crawl | sed 's/^/ /'| tee -a otp/crawl|sed 's/^/┃/' 372 | crn=`cat files/crawl | grep "/"` 373 | if [ "$crn" == "" ] 374 | then 375 | echo "┃ No URL Found !!!" 376 | fi 377 | echo "┖╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╾╸" 378 | if [ "$out" == "y" ] 379 | then 380 | bash otp/result 381 | echo "" 382 | echo `tput setaf 82` "Results Saved in <>" `tput sgr0` 383 | echo "" 384 | else 385 | echo `tput setaf 40` "" `tput sgr0` 386 | fi 387 | 388 | 389 | 390 | 391 | 392 | 393 | 394 | 395 | 396 | 397 | -------------------------------------------------------------------------------- /pages/info: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | clear 3 | echo `tput setaf 111`" 4 | ███████╗██╗ ██╗██╗████████╗ ███████╗ ██████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ 5 | ██╔════╝██║ ██║██║╚══██╔══╝ ██╔════╝██╔════╝██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██╗ 6 | ███████╗██║ █╗ ██║██║ ██║ ███████╗██║ ███████║██╔██╗ ██║██╔██╗ ██║█████╗ ██████╔╝ 7 | ╚════██║██║███╗██║██║ ██║ ╚════██║██║ ██╔══██║██║╚██╗██║██║╚██╗██║██╔══╝ ██╔══██╗ 8 | ███████║╚███╔███╔╝██║ ██║ ███████║╚██████╗██║ ██║██║ ╚████║██║ ╚████║███████╗██║ ██║ 9 | ╚══════╝ ╚══╝╚══╝ ╚═╝ ╚═╝ ╚══════╝ ╚═════╝╚═╝ ╚═╝╚═╝ ╚═══╝╚═╝ ╚═══╝╚══════╝╚═╝ ╚═╝ 10 | ________________________________________________________________________ 11 | | | 12 | | WebSite: RedSecurity.xyz | 13 | | Creator: RedSecurity Admin | 14 | | E-mail: Info@RedSecurity.xyz | 15 | | | 16 | -------------------------------------------------------------------------- 17 | 18 | " 19 | sleep .12 20 | echo `tput setaf 209` ' Swit Scanner is Very Powerful and Easy Automated Web Penetration Testing Tool' 21 | echo ' Swit Scanner uses whois,whatweb,subfinder,wafw00f,a2sv,dnsenum,' 22 | echo ' sqlmap,wpscan,goofile,ffuf,photon,hakrawler For Scan' 23 | echo ' Working with Swet scanner is easier than you think' 24 | echo ' In a word: Swit Scanner is is Very good and Easy Scanner' 25 | echo ' WebSite: RedSecurity.xyz' 26 | echo ' E-mail: Info@RedSecurity.xyz' 27 | echo `tput setaf 2` '' `tput sgr0` 28 | -------------------------------------------------------------------------------- /pw-ffuf/wordlist.txt: -------------------------------------------------------------------------------- 1 | 1000paket 2 | 1000perex.php 3 | 1000p.php 4 | 1000prosm 5 | 1000prosm.php 6 | 1000rassil 7 | 1000rassil.php 8 | 1000servis.php 9 | 1000text.php 10 | 13629693 11 | 150.php 12 | 1.sql 13 | 1.sql.7z 14 | 1.sql.bz2 15 | 1.sql.gz 16 | 1.sql.rar 17 | 1.sql.tar 18 | 1.sql.tar.bz2 19 | 1.sql.tar.bzip2 20 | 1.sql.tar.gz 21 | 1.sql.tar.gzip 22 | 1.sql.tgz 23 | 1.sql.zip 24 | 2010.sql 25 | 2011.sql 26 | 2012.php 27 | 2012.sql 28 | 2013.sql 29 | 2014.sql 30 | 2015.sql 31 | 2016.sql 32 | 2phpmyadmin/ 33 | 2.sql 34 | 3fexe.asp 35 | 404.html 36 | 405.html 37 | 5let.php 38 | 7294873 39 | 911admin 40 | aadmin 41 | aadmin/ 42 | abledesign 43 | a-blog 44 | about/actions/ 45 | aboutinformer 46 | aboutinformer2.php 47 | abstractsadmin 48 | abuse.php 49 | access_admin 50 | access-log 51 | access-log/ 52 | access.log 53 | access_.log 54 | access_log 55 | accesslog 56 | accesslog/ 57 | access-log.1 58 | access_log.1 59 | access_logs/ 60 | AccessPlatform/auth/clientscripts/login.js 61 | access_user 62 | account/login 63 | account/login.htm 64 | account/login.html 65 | account/login.jsp 66 | account/login.py 67 | account/login.rb 68 | account/login.shtml 69 | account/logon 70 | account/signin 71 | accounts/login 72 | accounts/login.htm 73 | accounts/login.html 74 | accounts/login.jsp 75 | accounts/login.py 76 | accounts/login.rb 77 | accounts/login.shtml 78 | accounts/logon 79 | accounts/signin 80 | accounts.sql 81 | accounts.txt 82 | acct_login/ 83 | acid.php 84 | aclogic 85 | acs-admin 86 | actions_admin 87 | ActiveDirectoryRemoteAdminScripts/ 88 | active.php 89 | activity.log 90 | ad_admin 91 | adadmin 92 | adcadmin 93 | add_admin 94 | addadmin 95 | addnews.html 96 | ad_login 97 | .adm 98 | _adm 99 | adm 100 | adm/ 101 | adm/admloginuser 102 | adm/admloginuser.php 103 | sitemap.xml 104 | admanager 105 | adm_auth 106 | adm_auth.php 107 | adm-bin/ 108 | adm.cgi 109 | adm/fckeditor 110 | adm.htm 111 | adm.html 112 | .admin 113 | __admin 114 | _admin 115 | _admin/ 116 | _admin_ 117 | ~admin/ 118 | admin 119 | admin. 120 | admin/ 121 | admin_ 122 | admin_/ 123 | _Admin/ 124 | Admin 125 | admin0 126 | admin00 127 | admin_04 128 | admin_05 129 | admin08 130 | admin09 131 | admin_0ec 132 | admin_1 133 | admin1 134 | admin1/ 135 | admin_101 136 | admin12 137 | admin123 138 | admin150 139 | admin_19_july 140 | admin1.asp 141 | admin1.htm 142 | admin1.html 143 | admin1.php 144 | admin2 145 | admin2/ 146 | admin%20/ 147 | admin2006/ 148 | admin2007 149 | admin2007/ 150 | admin2008 151 | admin2008/ 152 | admin2009 153 | admin2009/ 154 | admin2010 155 | admin2010/ 156 | admin2011 157 | admin2011/ 158 | admin2012/ 159 | admin2013/ 160 | admin21 161 | admin256 162 | admin2.asp 163 | admin2.cfm 164 | admin2.html 165 | admin2/index 166 | admin2/index.php 167 | admin2/login 168 | admin2/login.php 169 | admin2.old/ 170 | admin2.php 171 | admin3 172 | admin3/ 173 | admin3388 174 | admin4 175 | admin4/ 176 | admin44cp 177 | admin4_account/ 178 | admin4_colon/ 179 | admin4.nsf 180 | admin5/ 181 | admin7 182 | admin711 183 | admin750 184 | admin777 185 | admin88 186 | admin888 187 | admin99 188 | admina 189 | admin/access.log 190 | admin/access_log 191 | admin/access.txt 192 | admin/account 193 | admin/account.asp 194 | admin/account.html 195 | admin/account.php 196 | admin_action 197 | admin_actions 198 | admin_address 199 | admin-admin 200 | admin/admin 201 | admin_admin 202 | admin/admin.html 203 | admin/admin-login 204 | admin/admin/login 205 | admin/admin_login 206 | admin/adminLogin 207 | admin/adminLogin.htm 208 | admin/admin-login.html 209 | admin/admin_login.html 210 | admin/adminLogin.html 211 | admin/admin-login.php 212 | admin/admin_login.php 213 | admin/adminLogin.php 214 | admin/admin.php 215 | admin/admin.shtml 216 | admin_ads 217 | admin_advert 218 | admin-ajax 219 | admin_album 220 | admin_alldel 221 | adminandy 222 | admin-ANTIGO 223 | admin-area 224 | admin_area 225 | admin_area/ 226 | adminarea 227 | adminarea/ 228 | adminArea 229 | admin_area/admin 230 | adminarea/admin 231 | admin_area/admin.html 232 | adminarea/admin.html 233 | admin_area/admin.php 234 | adminarea/admin.php 235 | admin_area/index 236 | adminarea/index 237 | admin_area/index.html 238 | adminarea/index.html 239 | admin_area/index.php 240 | adminarea/index.php 241 | admin_area/login 242 | adminarea/login 243 | admin_area/login.html 244 | adminarea/login.html 245 | admin_area/login.php 246 | adminarea/login.php 247 | admin_area.php 248 | admin.asp 249 | admin.aspx 250 | admin_assist 251 | admin_assist1 252 | admin_assist2 253 | admin_assist3 254 | admin_assist4 255 | admin/auth.inc 256 | admin/auth.inc.php 257 | admin-authz.xml 258 | admin_awards 259 | adminB 260 | admin_backend 261 | admin/backup/ 262 | admin_backup 263 | admin/backups/ 264 | adminbackups 265 | admin_badword 266 | admin_banner 267 | adminbanners 268 | admin_bans 269 | adminbb 270 | adminbecas 271 | admin_bedit 272 | adminbereich 273 | admin_beta 274 | adminbeta 275 | admin-bin 276 | admin_bk 277 | adminblog 278 | admin_board 279 | admin_boardset 280 | admin_c 281 | adminc 282 | adminCalendar 283 | AdminCaptureRootCA 284 | admin_cat 285 | admin_catalog 286 | admincatgroup 287 | admincby 288 | admincc 289 | admin_cd 290 | admin_censoring 291 | admincenter 292 | admin.cfm 293 | admin-cgi 294 | admin.cgi 295 | admincheg 296 | AdminClients 297 | adminclude 298 | admin_cmgd_1 299 | admin_cms 300 | admincms 301 | admincodes 302 | admin_common 303 | admin_comp 304 | admin_compactdb 305 | admin.conf 306 | admin.conf.default 307 | admin/.config 308 | admin_config 309 | admin/config.php 310 | AdminConnections 311 | admin-console 312 | admin-console/ 313 | adminconsole 314 | admincontent 315 | admin-control 316 | admin_control 317 | admincontrol 318 | admincontrol/ 319 | admincontrol.asp 320 | admincontrol.html 321 | admincontrol/login 322 | admincontrol/login.html 323 | admincontrol/login.php 324 | admin/controlpanel 325 | admin/controlpanel.asp 326 | admin/controlpanel.htm 327 | admin/controlpanel.html 328 | admin/controlpanel.php 329 | admincontrol.php 330 | admin_count 331 | _admincp 332 | admin/cp 333 | admin_cp 334 | admincp 335 | admincp/ 336 | admincpanel 337 | admin/cp.asp 338 | admin/cp.html 339 | admincp/index 340 | admincp/index.asp 341 | admincp/index.html 342 | admincp/js/kindeditor/ 343 | admincp/login 344 | admincp/login.asp 345 | admin/cp.php 346 | admincp/upload/ 347 | admincrud 348 | admincurrency 349 | admin-custom 350 | admin_custom 351 | admin_customer 352 | admin_customers 353 | admin_d 354 | admin.dat 355 | admin_data 356 | admindav 357 | admin/db/ 358 | admin_db 359 | admindb 360 | admin/default 361 | admin_default 362 | admin/default/admin.asp 363 | admin/default.asp 364 | admin/default/login.asp 365 | admin_deletecat 366 | admindemo 367 | admin_dev 368 | adm/index 369 | adm/index.html 370 | adm/index.php 371 | admin_dir 372 | admin.do 373 | admin_down 374 | admin/download.php 375 | admin/dumper/ 376 | admine 377 | adminED 378 | admin_edit 379 | adminedit 380 | admin_edite 381 | admin_edit_firm 382 | admin_edit_page 383 | adminemails 384 | admin_en 385 | admin.epc 386 | adminer/ 387 | adminer-3.4.0 388 | adminer-3.4.0-en 389 | adminer-3.4.0-mysql 390 | adminer-4.0.3-mysql.php 391 | adminer-4.0.3.php 392 | adminer-4.1.0-mysql.php 393 | adminer-4.1.0.php 394 | adminer-4.2.0-mysql.php 395 | adminer-4.2.0.php 396 | adminer/adminer.php 397 | adminer_coverage.ser 398 | adminer.php 399 | admin/error.log 400 | admin/error_log 401 | admin/error.txt 402 | admin_events 403 | AdminEvents 404 | admin.ex 405 | admin.exe 406 | adminexec 407 | admin_expired 408 | admin/export.php 409 | admin/FCKeditor 410 | admin/fckeditor/editor/filemanager/browser/default/connectors/asp/connector.asp 411 | admin/fckeditor/editor/filemanager/browser/default/connectors/aspx/connector.aspx 412 | admin/fckeditor/editor/filemanager/browser/default/connectors/php/connector.php 413 | admin/fckeditor/editor/filemanager/connectors/asp/connector.asp 414 | admin/fckeditor/editor/filemanager/connectors/asp/upload.asp 415 | admin/fckeditor/editor/filemanager/connectors/aspx/connector.aspx 416 | admin/fckeditor/editor/filemanager/connectors/aspx/upload.aspx 417 | admin/fckeditor/editor/filemanager/connectors/php/connector.php 418 | admin/fckeditor/editor/filemanager/connectors/php/upload.php 419 | admin/fckeditor/editor/filemanager/upload/asp/upload.asp 420 | admin/fckeditor/editor/filemanager/upload/aspx/upload.aspx 421 | admin/fckeditor/editor/filemanager/upload/php/upload.php 422 | adminfeedback 423 | _admin_file 424 | admin_file 425 | admin/file.php 426 | admin_files 427 | adminfiles 428 | admin/files.php 429 | adminFlora 430 | adminfolder 431 | admin-footer 432 | adminforce 433 | adminforms 434 | adminforum 435 | admin_forums 436 | adminftp 437 | adminfunction 438 | admin-functions 439 | adminfunctions 440 | admingames 441 | admingen 442 | admin_gespro 443 | admingh 444 | admingroup 445 | admin_groups 446 | admin_guestbook 447 | adminguide 448 | admin-header 449 | admin_help 450 | admin/home 451 | admin_home 452 | adminhome 453 | admin/home.asp 454 | admin/home.html 455 | admin/home.php 456 | admin/.htaccess 457 | admin.htm 458 | _admin.html 459 | admin.html 460 | adminhtml 461 | Admin.html 462 | admin.html.php 463 | admin.htm.php 464 | admini 465 | adminibator 466 | admin_images 467 | admin_imgmod 468 | admin_imob_1 469 | admin_imob_2 470 | admin.inc 471 | admin/includes/configure.php~ 472 | admin/index 473 | admin_index 474 | adminindex 475 | admin/index.asp 476 | admin_index.asp 477 | admin/index.html 478 | admin/index.php 479 | admin_index.php 480 | admin_info 481 | admininistration 482 | admininitems 483 | admininterface 484 | admin_iprev 485 | adminis 486 | adminis.php 487 | adminisrator 488 | administ 489 | administation 490 | administator 491 | administer 492 | administer/ 493 | administr8 494 | administr8/ 495 | administr8.asp 496 | administr8.html 497 | administr8.php 498 | administra 499 | administracao 500 | administracao.php 501 | administrace 502 | administracija 503 | administracio 504 | _administracion 505 | administracion 506 | administracion/ 507 | administracion.php 508 | administracja 509 | administrador 510 | administrador/ 511 | administraotr 512 | administrar 513 | administrare 514 | administrasjon 515 | administrate 516 | administrateur 517 | administrateur/ 518 | administrateur.php 519 | administratie 520 | administratie/ 521 | _administration 522 | administration 523 | administration/ 524 | .Administration 525 | administration.html 526 | administration.php 527 | administration.shtml 528 | administration/Sym.php 529 | administrative 530 | administrative/ 531 | administrative/login_history 532 | administrativo 533 | administrator 534 | administrator/ 535 | Administrator 536 | Administrator/ 537 | administrator2 538 | administrator/account 539 | administrator/account.asp 540 | administrator/account.html 541 | administrator/account.php 542 | administratoraccounts/ 543 | administrator/admin/ 544 | administrator/admin.asp 545 | administrator.asp 546 | administrator.aspx 547 | administrator.cfm 548 | administrator/db/ 549 | administrator/.htaccess 550 | administrator.htm 551 | administrator.html 552 | administrator/index 553 | administrator/index.asp 554 | administrator/index.html 555 | administrator/index.php 556 | administrator.jsp 557 | administrator-login/ 558 | administrator/login 559 | administratorlogin 560 | administratorlogin/ 561 | Administrator/login 562 | administrator/login.asp 563 | administrator/login.html 564 | administrator/login.php 565 | administratorlogin.php 566 | administrator/logs 567 | administrator.php 568 | administrator.php4 569 | administrator/phpmyadmin/ 570 | administrator.pl 571 | administrator/pma/ 572 | administrator.py 573 | administrator.rb 574 | administrators 575 | administrators/ 576 | administrators.asp 577 | administrator.shtml 578 | administrators.php 579 | administrators.pwd 580 | administrator/web/ 581 | administratsiya 582 | administrer 583 | administrivia 584 | administrivia/ 585 | adminitem 586 | adminitem/ 587 | adminitems 588 | adminitems/ 589 | adminitems.php 590 | AdminJDBC 591 | admin.js 592 | admin_js 593 | admin.jsp 594 | adminjsp 595 | Admin.jsp 596 | admin/js/tiny_mce 597 | admin/js/tiny_mce/ 598 | admin/js/tinymce 599 | admin/js/tinymce/ 600 | admink 601 | adminka 602 | Admin/knowledge/dsmgr/users/GroupManager 603 | Admin/knowledge/dsmgr/users/UserManager 604 | adminko 605 | adminl 606 | admin_ldown 607 | admin_left 608 | adminlevel 609 | AdminLicense 610 | admin_links 611 | adminlinks 612 | adminlist 613 | adminlistings.x 614 | admin_loader 615 | adminlocales 616 | admin/log 617 | adminlog 618 | admin-login 619 | admin-login/ 620 | admin/login 621 | admin_login 622 | admin_login/ 623 | adminlogin 624 | adminlogin/ 625 | Admin/login 626 | Admin/login/ 627 | admin_login/admin.asp 628 | admin/login.asp 629 | admin/login.do 630 | admin/login.htm 631 | admin-login.html 632 | admin/login.html 633 | admin_login.html 634 | adminLogin.html 635 | admin/login.jsp 636 | admin_login/login.asp 637 | admin-login.php 638 | admin/login.php 639 | admin_login.php 640 | adminlogin.php 641 | admin/login.py 642 | admin/login.rb 643 | admin_logon 644 | admin_logon/ 645 | adminlogon 646 | adminlogon/ 647 | admin/logon.jsp 648 | admin-logout 649 | admin_logout 650 | admin/logs/ 651 | admin_logs 652 | adminlogs 653 | admin/_logs/access-log 654 | admin/_logs/access.log 655 | admin/_logs/access_log 656 | admin/logs/access-log 657 | admin/logs/access.log 658 | admin/logs/access_log 659 | admin/_logs/err.log 660 | admin/logs/err.log 661 | admin/_logs/error-log 662 | admin/_logs/error.log 663 | admin/_logs/error_log 664 | admin/logs/error-log 665 | admin/logs/error.log 666 | admin/logs/error_log 667 | admin/_logs/login.txt 668 | admin/logs/login.txt 669 | adminm 670 | admin_main 671 | AdminMain 672 | admin_main.txt 673 | admin/manage 674 | admin_manage 675 | admin/manage/admin.asp 676 | admin/manage.asp 677 | admin/manage/login.asp 678 | adminmanager 679 | adminmassmail 680 | adminmaster 681 | admin.mdb 682 | admin_media 683 | adminmember/ 684 | adminMember 685 | admin_members 686 | admin_menu 687 | adminmenu 688 | admin_messages 689 | adminmodule 690 | admin.mvc 691 | admin_my_avatar 692 | admin/mysql/ 693 | adminn 694 | adminnav 695 | admin_navigation 696 | adminnet 697 | admin_netref 698 | admin_neu 699 | admin-new 700 | admin_new 701 | adminnew 702 | admin-newcms 703 | admin_news 704 | adminnews 705 | admin_newspost 706 | admin_nonssl 707 | adminnorthface 708 | admino 709 | admin-odkazy 710 | adminok 711 | admin-old 712 | admin.old 713 | admin_old 714 | adminold 715 | admin_online 716 | adminonline 717 | adminonly 718 | admin-op 719 | adminopanel 720 | admin_options 721 | adminp 722 | adminpage 723 | admin_pages 724 | adminpages 725 | admin-panel 726 | admin_panel 727 | adminpanel 728 | adminpanel/ 729 | adminPanel 730 | adminpanel.asp 731 | adminpanel.html 732 | adminpanel.php 733 | admin_partner 734 | admin_pass 735 | admin.passwd 736 | admin_paylog 737 | admin_payment 738 | admin_pc 739 | admin_pcc 740 | admin_pdf 741 | admin_pending 742 | adminPeople.cfm 743 | admin.php 744 | adminPHP 745 | admin.php3 746 | admin.php4 747 | admin/phpmyadmin/ 748 | admin/phpMyAdmin 749 | admin/phpMyAdmin/ 750 | admin_picks 751 | admin-pictures 752 | admin.pl 753 | admin/pma/ 754 | admin_pmmaint 755 | admin_pn 756 | admin_policy 757 | admin_poll 758 | admin/pol_log.txt 759 | adminpool 760 | admin_pop_mail 761 | admin-post 762 | admin_postings 763 | adminpp 764 | admin_ppc 765 | admin_pr 766 | adminPR24 767 | admin_pragma6 768 | adminprefs 769 | admin_private 770 | admin/private/logs 771 | adminpro 772 | adminpro/ 773 | admin_process 774 | AdminProps 775 | admin.py 776 | adminq 777 | adminradii 778 | admin.rb 779 | AdminRealm 780 | admin/release 781 | admin_report 782 | admin_reports 783 | adminreports 784 | admin_reset 785 | adminresources 786 | admin_review 787 | adminroot 788 | admin_rotator 789 | admin_rules 790 | admins 791 | admins/ 792 | adminsales 793 | admins.asp 794 | admin_save 795 | admins/backup/ 796 | admin_scripts 797 | adminscripts 798 | admin/scripts/fckeditor 799 | admin_search 800 | admin_search_ip 801 | admin_searchlog 802 | admin_sec 803 | admin_secure 804 | admin/secure/logon.jsp 805 | admin_security 806 | admin-serv 807 | admin-serv/ 808 | admin-serv/config/admpw 809 | adminserver 810 | admin_settings 811 | adminSettings 812 | admin_setup 813 | adminsFUCKYOU 814 | admin_shop 815 | adminshop 816 | adminshout 817 | admin.shtml 818 | admins.html 819 | Admin.shtml 820 | admin_SigImage 821 | admin/signin 822 | admin_site 823 | adminsite 824 | adminsite/ 825 | admin_sitestat 826 | admins/log.txt 827 | admins.php 828 | adminsql 829 | admin/sqladmin/ 830 | admin.srf 831 | admin_staff 832 | adminstaff 833 | adminStatistics 834 | admin_store 835 | adminstore 836 | admin_story 837 | adminstration 838 | admin_stuff 839 | adminstuff 840 | admin_super 841 | admin/sxd/ 842 | admin_sync 843 | admin-sys 844 | adminsys 845 | admin/sysadmin/ 846 | adminsystem 847 | adminsystems 848 | admint 849 | admintable 850 | admin_tdet 851 | adminTeb 852 | admin_temp 853 | admin_template 854 | admin_templates 855 | admintemplates 856 | admin_test 857 | admintest 858 | adminth 859 | AdminThreads 860 | admin/tiny_mce 861 | admin/tinymce 862 | admin_tool 863 | admintool 864 | admintool.jsp 865 | admin_tools 866 | admin_tools/ 867 | admintools 868 | AdminTools/ 869 | admin_top 870 | admintopvnet 871 | admin_tpl 872 | admin_udown 873 | adminui 874 | admin_update 875 | admin/upload.php 876 | admin/uploads.php 877 | adminus 878 | admin_user 879 | adminuser 880 | admin/user_count.txt 881 | admin_userdet 882 | admin_users 883 | adminusers 884 | admin_usrmgr 885 | admin_util 886 | adminv 887 | adminv2 888 | adminv3 889 | AdminVersion 890 | admin-web 891 | admin/web/ 892 | admin_web 893 | adminweb 894 | admin_website 895 | admin_welcome 896 | adminWfvkW 897 | admin-wjg 898 | admin_wjg 899 | admin.woa 900 | adminwww 901 | adminx 902 | adminXP 903 | adminxxx 904 | adminz 905 | adminzone 906 | admiral 907 | adm.jsp 908 | admloginuser 909 | admloginuser.php 910 | adm_mgmt 911 | admmgmt 912 | admnistrator.php3 913 | admpar/.ftppass 914 | adm.php 915 | adm.pl 916 | adm.py 917 | adm.rb 918 | admrev/_files/ 919 | admrev/.ftppass 920 | adm_sec 921 | adm.shtml 922 | adodb 923 | advadmin 924 | advert.php 925 | advwebadmin 926 | AdvWorks/equipment/catalog_type 927 | afadmin 928 | affadmin 929 | aff-bin 930 | affiche.php 931 | affiliate_admin 932 | affiliates.sql 933 | agadmin 934 | agent_admin 935 | aiadmin 936 | ajax/ 937 | ajax.php 938 | Ajax_PHP_Command_Shell.php 939 | AK-74.php 940 | akeeba.backend.log 941 | AlbumCatalogWeb 942 | AlbumCatalogWeb/ 943 | AlbumCatalogWeb/docs/ 944 | AlbumCatalogWebservlet 945 | AlbumCatalogWebservlet/ 946 | alfa3.php 947 | alice-cms 948 | alm_admin 949 | amy695806155/ 950 | analog 951 | analog.html 952 | analogx 953 | andela.php 954 | anews_admin 955 | angelinecms 956 | angel.php 957 | Ani-Shell.php 958 | annuaire-professio/ 959 | answers/error_log 960 | antichat.php 961 | Antichat_Shell.php 962 | antologic 963 | aoblogger 964 | apache/logs/access.log 965 | apache/logs/access_log 966 | apache/logs/error.log 967 | apache/logs/error_log 968 | apadminred 969 | apadminred.html 970 | aphtpasswd.html 971 | api 972 | api/ 973 | api/error_log 974 | api.log 975 | api.php 976 | app-admin 977 | app_admin 978 | appadmin 979 | app/config/adminConf.json 980 | app/config/databases.yml 981 | app/config/database.yml 982 | app/config/database.yml~ 983 | app/config/database.yml_original 984 | app/config/database.yml.pgsql 985 | app/config/database.yml.sqlite3 986 | .AppleDB 987 | application.log 988 | application/logs/ 989 | app/log/ 990 | app/logs/ 991 | appointment/ 992 | apps/ 993 | apps/frontend/config/databases.yml 994 | ar-blog 995 | archive/ 996 | archive.sql 997 | arch.php 998 | arki-db 999 | article/admin 1000 | article/admin/admin.asp 1001 | artikeladmin 1002 | as-admin 1003 | asc/ 1004 | ascenvision 1005 | askey 1006 | aspnet_webadmin 1007 | ASPSamp/AdvWorks/equipment/catalog_type 1008 | aspxSH.asp 1009 | aspxshell.aspx 1010 | ASpy.asp 1011 | aspydrv.asp 1012 | aspydrv.php 1013 | assets/npm-debug.log 1014 | asterisk.log 1015 | astroadmin 1016 | AT-admin.cgi 1017 | attachment/ 1018 | auracms 1019 | auth 1020 | auth/ 1021 | auth/adm 1022 | auth/admin 1023 | authadmin 1024 | authadmin/ 1025 | authadmin.php 1026 | authentication 1027 | authentication/ 1028 | auth.inc 1029 | auth.inc.php 1030 | auth/login 1031 | auth/login.html 1032 | auth/login.jsp 1033 | auth/login.shtml 1034 | auth/logon 1035 | author 1036 | authorized_keys 1037 | auth.php 1038 | auth/signin 1039 | authuser 1040 | auth_user_file 1041 | auth_user_file.txt 1042 | authuser.php 1043 | autologin 1044 | autologin/ 1045 | autologin.php 1046 | axis1/axis1-admin/ 1047 | axis2/axis2-admin/ 1048 | Ayyildiz_Tim.php 1049 | aZRaiLPhp_v1.0.php 1050 | azureadmin/ 1051 | b2badmin/ 1052 | b37.php 1053 | backadmin 1054 | backend 1055 | backend/ 1056 | back.sql 1057 | backup.htpasswd 1058 | backup.sql 1059 | backup.sql.7z 1060 | backup.sql.bz2 1061 | backup.sql.gz 1062 | backup.sql.old 1063 | backupsql.php 1064 | backup.sql.rar 1065 | backup.sql.sql 1066 | backup.sql.tar 1067 | backup.sql.tar.bz2 1068 | backup.sql.tar.bzip2 1069 | backup.sql.tar.gz 1070 | backup.sql.tar.gzip 1071 | backup.sql.tgz 1072 | backup.sql.zip 1073 | backups.sql 1074 | backups.sql.old 1075 | badblue 1076 | b_admin 1077 | badmin 1078 | banks/request 1079 | bank/upload.php 1080 | banneradmin 1081 | banneradmin/ 1082 | .bash_logout 1083 | basket/ 1084 | bb-admin 1085 | bb-admin/ 1086 | bbadmin 1087 | bbadmin/ 1088 | bb-admin/admin 1089 | bb-admin/admin.html 1090 | bb-admin/admin.php 1091 | bb-admin/index 1092 | bb-admin/index.html 1093 | bb-admin/index.php 1094 | bb-admin/login 1095 | bb-admin/login.html 1096 | bb-admin/login.php 1097 | bblog 1098 | bbs/admin_index.asp 1099 | bbs/admin/login 1100 | bbs/admin.php 1101 | bbs/api/ 1102 | bbs/api.php 1103 | bbs/config/ 1104 | bbs/data/ 1105 | bbs/install/ 1106 | bbs/member.php 1107 | bbs/misc.php 1108 | bbs/search.php 1109 | bbs/source/ 1110 | bbs/static/ 1111 | bbs/template/ 1112 | bbs/uc_client/ 1113 | bbs/uc_server/ 1114 | bdotw44shell.php 1115 | bea_wls_internal/iiop/ClientLogin 1116 | bel_admin 1117 | bes-cms 1118 | bgadmin 1119 | bigadmin/ 1120 | bin/reset-db-prod.sh 1121 | bin/reset-db.sh 1122 | birdblog 1123 | bitrix/ 1124 | bitrix/admin/help.php 1125 | bitrix/admin/index.php 1126 | bitrix/error.log 1127 | bitrix/logs/ 1128 | bitrix/modules/error.log 1129 | bitrix/modules/error.log.old 1130 | bitrix/modules/main/admin/restore.php 1131 | bitrix/modules/main/classes/mysql/agent.php 1132 | bitrix/modules/smtpd.log 1133 | bitrix/modules/updater.log 1134 | bitrix/modules/updater_partner.log 1135 | bitrix/php_interface/dbconn.php2 1136 | biz_admin 1137 | bizadmin 1138 | biz_admin_bak 1139 | bizdesign 1140 | blank_paket2.php 1141 | blank_paket.php 1142 | blocks/ 1143 | blog 1144 | blog_admin 1145 | blogadmin 1146 | blogbuddies 1147 | blog:cms 1148 | blog/error_log 1149 | blog/fckeditor 1150 | bloggage 1151 | blogger 1152 | bloghoster 1153 | blogindex/ 1154 | blogphp 1155 | blogs 1156 | bloodsecv4.php 1157 | bluadmin 1158 | bluevirus-design 1159 | bmadmin 1160 | bnt_admin 1161 | boadmin 1162 | board/ 1163 | boardadmin 1164 | bpadmin 1165 | b-product 1166 | bradmark 1167 | broadboard 1168 | brokeradmin 1169 | bsadmin 1170 | buck.sql 1171 | bug.php 1172 | busadmin 1173 | businessadmin 1174 | bvadmin 1175 | bw-admin 1176 | .bzr/README 1177 | c100.php 1178 | c37.php 1179 | c66.php 1180 | c99_locus7s.php 1181 | c99_madnet.php 1182 | c99madshell.php 1183 | c99.php 1184 | c99_PSych0.php 1185 | c99-shadows-mod.php 1186 | c99shell.php 1187 | c99ud.php 1188 | c99-Ultimate.php 1189 | c99unlimited.php 1190 | c99v2.php 1191 | c99_w4cking.php 1192 | cabinet 1193 | cache/ 1194 | cacheadmin 1195 | cache/sql_error_latest.cgi 1196 | cadmin 1197 | cadmins/ 1198 | cafelog 1199 | calogic 1200 | camadmin 1201 | captcha.php 1202 | cars/question/ 1203 | cart 1204 | cart/ 1205 | cartadmin 1206 | CasuS-1.5.php 1207 | catalog 1208 | catalog/ 1209 | catalog_admin 1210 | catalogadmin 1211 | catalog/alert.aspx 1212 | catalog/default.aspx 1213 | catalog/drugstore.aspx 1214 | catalog/product_compare/ 1215 | catalog/raion.aspx 1216 | catalogsearch 1217 | catalog/spravochnaia-aptek.aspx 1218 | catalogue 1219 | catalog.wci 1220 | catégorie/ 1221 | category/ 1222 | cavoxcms 1223 | cb-admin 1224 | cbfphpsh.php 1225 | cc_admin 1226 | ccadmin 1227 | ccbill.log 1228 | ccct-admin 1229 | cc-log.txt 1230 | ccms/ 1231 | ccms/index.php 1232 | ccms/login.php 1233 | ccp14admin/ 1234 | cdadmin 1235 | cert/ 1236 | /CFIDE/administrator/ 1237 | CFIDE/Administrator/ 1238 | cfide/administrator/index.cfm 1239 | CFIDE/Administrator/startstop.html 1240 | cgi-admin 1241 | cgi-bin 1242 | cgi-bin/ 1243 | cgi-bin/login 1244 | cgi-bin/logi.php 1245 | cgi-bin/sqwebmail 1246 | cgitelnet.php 1247 | change.log 1248 | ChangeLog 1249 | changelog.html 1250 | CHANGELOG.log 1251 | changelog.md 1252 | changelog.txt 1253 | CHANGELOG.txt 1254 | changepassword 1255 | chatadmin 1256 | chatgatewaycounts/ 1257 | chatping/ 1258 | checkadmin 1259 | checkadmin.php 1260 | checklogin 1261 | checklogin.php 1262 | checkout 1263 | checkuser 1264 | checkuser.php 1265 | chetcpasswd 1266 | chkadmin 1267 | chklogin 1268 | cihshell_fix.php 1269 | cimjobpostadmin 1270 | Citrix/AccessPlatform/auth/clientscripts/login.js 1271 | citrusdb 1272 | city_admin 1273 | cityadmin 1274 | cjadmin 1275 | ck.php 1276 | classadmin 1277 | classes/gladius/README.TXT 1278 | classifiedadmin 1279 | cleanup.log 1280 | clickandbuild 1281 | clickblog! 1282 | click.php 1283 | client_admin 1284 | clientadmin 1285 | clientsadmin 1286 | clients.mdb 1287 | clients.sql 1288 | clients.sqlite 1289 | cloisterblog 1290 | club/$ 1291 | club_admin 1292 | club/forum/search/ 1293 | club/gallery/tags/ 1294 | club/group/search/ 1295 | club/log/ 1296 | club/messages/ 1297 | club/search/ 1298 | _cm_admin 1299 | cm-admin 1300 | cmadmin 1301 | cmd.asp 1302 | cmd.aspx 1303 | cmdexec.aspx 1304 | cmd.php 1305 | cmdynet 1306 | cmedianet 1307 | cms 1308 | cms/ 1309 | CMS 1310 | cms-admin 1311 | cms_admin 1312 | cmsadmin 1313 | cmsadmin/ 1314 | cmsadmin.php 1315 | cmsample/ 1316 | cms/cms.csproj 1317 | cms/components/login.ascx 1318 | cmscout 1319 | cms.csproj 1320 | cms/design.htm 1321 | cmsdevelopment 1322 | cms/FR-FR/pneu-4x4/pneu/4x4/ATTURO/BF-GOODRICH/ALL-TERRAIN-T-A-KO.html 1323 | cms/FR-FR/pneu-4x4/pneu/4x4/BF-GOODRICH/BRIDGESTONE/DUELER-A-T-694.html 1324 | cms/FR-FR/pneu-4x4/pneu/4x4/BRIDGESTONE/BRIDGESTONE/TOYO/INSA-TURBO/HANKOOK/BF-GOODRICH/INSA-TURBO/RANGER.html 1325 | cms/FR-FR/pneu-4x4/pneu/4x4/HANKOOK/HANKOOK/DYNAPRO-MT-RT03.html 1326 | cms/FR-FR/pneu-4x4/pneu/4x4/TOYO/ATTURO/BRIDGESTONE/INSA-TURBO/BRIDGESTONE/ATTURO/AZ800.html 1327 | cms/FR-FR/pneu-hiver/saison/hiver/HANKOOK/VREDESTEIN/MICHELIN/ALPIN-5.html 1328 | cms/FR-FR/pneu-hiver/saison/hiver/VREDESTEIN/MICHELIN/X-ICE-XI3.html 1329 | cmsimple 1330 | cms/themes/cp_themes/default/images/swfupload_f9.swf 1331 | cms/themes/cp_themes/default/images/swfupload.swf 1332 | cms/Web.config 1333 | cncat_admin 1334 | COadmin 1335 | collection/ 1336 | comadmin 1337 | comment-admin 1338 | comment.php 1339 | comment/reply/ 1340 | comments 1341 | comments/feed/ 1342 | commercesql 1343 | common/ 1344 | common/config/db.ini 1345 | commons/ 1346 | communication/blog/search.php 1347 | communication/forum/search/ 1348 | communication/forum/user/ 1349 | community/ 1350 | comoblog 1351 | compadmin 1352 | comparemod/$ 1353 | compass/logon.jsp 1354 | complaint/ 1355 | components/ 1356 | components/login.ascx 1357 | config/ 1358 | config/databases.yml 1359 | config/database.yml 1360 | config/database.yml~ 1361 | config/database.yml_original 1362 | config/database.yml.pgsql 1363 | config/database.yml.sqlite3 1364 | configkillerionkros.php 1365 | config.php 1366 | configs/conf_zepass.ini 1367 | conf/logging.properties 1368 | confluence/login.vm 1369 | conf/tomcat-users.xml 1370 | connect-back.php 1371 | connect.inc 1372 | connect.php 1373 | console/j_security_check 1374 | contact/ 1375 | contact_admin 1376 | content 1377 | content1 1378 | content_admin 1379 | contentadmin 1380 | content/board/my/ 1381 | content/debug.log 1382 | content/links/my/ 1383 | controlpanel 1384 | controlpanel/ 1385 | controlpanel.asp 1386 | controlpanel.htm 1387 | controlpanel.html 1388 | controlpanel.php 1389 | controlpanel.shtml 1390 | co.php 1391 | count_admin 1392 | counters 1393 | coupons_admin_cp 1394 | cowadmin 1395 | cpadmin 1396 | .cpanel/ 1397 | cpanel 1398 | cpanel/ 1399 | cpanel_file/ 1400 | cpanel.php 1401 | cpg_143_incl_xpl.php 1402 | cpsadmin 1403 | createcard 1404 | creo_admin 1405 | crond/logs/ 1406 | cron_import.log 1407 | cron.log 1408 | cronlog.txt 1409 | cron.php 1410 | cron_sku.log 1411 | crownadmin 1412 | Crystal.php 1413 | CrystalShell.php 1414 | cs-admin 1415 | cs_admin 1416 | csadmin 1417 | csagent/ 1418 | cswjjd/ 1419 | ctt_sh.php 1420 | culeadora.txt 1421 | custom/db.ini 1422 | customer/ 1423 | customer_login/ 1424 | customers.log 1425 | customers.mdb 1426 | customers.sql 1427 | customers.sql.gz 1428 | customers.sqlite 1429 | cvsadmin 1430 | .cvsignore 1431 | cwadmin 1432 | CWShellDumper.php 1433 | cybershell.php 1434 | cycle_image.php 1435 | dadmin 1436 | data/ 1437 | database 1438 | database/ 1439 | database_admin 1440 | database_administration/ 1441 | Database_Backup/ 1442 | database_credentials.inc 1443 | database.csv 1444 | database/database/ 1445 | database.inc 1446 | database.log 1447 | database.mdb 1448 | database.php 1449 | database/phpmyadmin/ 1450 | database/phpmyadmin2/ 1451 | databases 1452 | database.sql 1453 | database.sqlite 1454 | databases.yml 1455 | database.txt 1456 | database.yml 1457 | database.yml~ 1458 | database.yml_original 1459 | database.yml.pgsql 1460 | database.yml.sqlite3 1461 | _data/error_log 1462 | datakey 1463 | data/logs/ 1464 | data.mdb 1465 | data.sql 1466 | data.sql.7z 1467 | data.sql.bz2 1468 | data.sql.gz 1469 | data.sqlite 1470 | data.sql.rar 1471 | data.sql.sql 1472 | data.sql.tar 1473 | data.sql.tar.bz2 1474 | data.sql.tar.bzip2 1475 | data.sql.tar.gz 1476 | data.sql.tar.gzip 1477 | data.sql.tgz 1478 | data.sql.zip 1479 | data.txt 1480 | davmail.log 1481 | db 1482 | db. 1483 | db/ 1484 | DB 1485 | db1.mdb 1486 | db1.sqlite 1487 | db2 1488 | db4web 1489 | db.7z 1490 | dbaccess.log 1491 | _dbadmin 1492 | db-admin 1493 | db_admin 1494 | dbadmin 1495 | dbadmin/ 1496 | dbadmin.7z 1497 | dbadmin.bz2 1498 | dbadmin.gz 1499 | dbadmin.php 1500 | dbadmin.rar 1501 | dbadmin.sql 1502 | dbadmin.sql.7z 1503 | dbadmin.sql.bz2 1504 | dbadmin.sql.gz 1505 | dbadmin.sql.rar 1506 | dbadmin.sql.sql 1507 | dbadmin.sql.tar 1508 | dbadmin.sql.tar.bz2 1509 | dbadmin.sql.tar.bzip2 1510 | dbadmin.sql.tar.gz 1511 | dbadmin.sql.tar.gzip 1512 | dbadmin.sql.tgz 1513 | dbadmin.sql.zip 1514 | dbadmin.tar 1515 | dbadmin.tar.bz2 1516 | dbadmin.tar.bzip2 1517 | dbadmin.tar.gz 1518 | dbadmin.tar.gzip 1519 | dbadmin.tgz 1520 | dbadmin.zip 1521 | dbase 1522 | dbase.7z 1523 | dbase.bz2 1524 | dbase.gz 1525 | dbase.rar 1526 | dbase.sql 1527 | dbase.sql.7z 1528 | dbase.sql.bz2 1529 | dbase.sql.gz 1530 | dbase.sql.rar 1531 | dbase.sql.sql 1532 | dbase.sql.tar 1533 | dbase.sql.tar.bz2 1534 | dbase.sql.tar.bzip2 1535 | dbase.sql.tar.gz 1536 | dbase.sql.tar.gzip 1537 | dbase.sql.tgz 1538 | dbase.sql.zip 1539 | dbase.tar 1540 | dbase.tar.bz2 1541 | dbase.tar.bzip2 1542 | dbase.tar.gz 1543 | dbase.tar.gzip 1544 | dbase.tgz 1545 | dbase.zip 1546 | dbbackup/ 1547 | db_backup.7z 1548 | db_backup.bz2 1549 | db_backup.gz 1550 | db_backup.rar 1551 | db_backups/ 1552 | db_backup.sql 1553 | db_backup.sql.7z 1554 | db_backup.sql.bz2 1555 | db_backup.sql.gz 1556 | db_backup.sql.rar 1557 | db_backup.sql.sql 1558 | db_backup.sql.tar 1559 | db_backup.sql.tar.bz2 1560 | db_backup.sql.tar.bzip2 1561 | db_backup.sql.tar.gz 1562 | db_backup.sql.tar.gzip 1563 | db_backup.sql.tgz 1564 | db_backup.sql.zip 1565 | db_backup.tar 1566 | db_backup.tar.bz2 1567 | db_backup.tar.bzip2 1568 | db_backup.tar.gz 1569 | db_backup.tar.gzip 1570 | db_backup.tgz 1571 | db_backup.zip 1572 | db.bz2 1573 | db-central 1574 | db.csv 1575 | db/db-admin/ 1576 | db/dbadmin/ 1577 | db/dbweb/ 1578 | dbdump 1579 | dbdump.7z 1580 | dbdump.bz2 1581 | dbdump.gz 1582 | dbdump.rar 1583 | dbdump.sql 1584 | dbdump.sql.7z 1585 | dbdump.sql.bz2 1586 | dbdump.sql.gz 1587 | dbdump.sql.rar 1588 | dbdump.sql.sql 1589 | dbdump.sql.tar 1590 | dbdump.sql.tar.bz2 1591 | dbdump.sql.tar.bzip2 1592 | dbdump.sql.tar.gz 1593 | dbdump.sql.tar.gzip 1594 | dbdump.sql.tgz 1595 | dbdump.sql.zip 1596 | dbdump.tar 1597 | dbdump.tar.bz2 1598 | dbdump.tar.bzip2 1599 | dbdump.tar.gz 1600 | dbdump.tar.gzip 1601 | dbdump.tgz 1602 | dbdump.zip 1603 | dbfix/ 1604 | db-full.mysql 1605 | db.gz 1606 | db.inc 1607 | db.ini 1608 | db.log 1609 | dbmail 1610 | db/main.mdb 1611 | db.mdb 1612 | db/myadmin/ 1613 | db/phpmyadmin/ 1614 | db/phpmyadmin2/ 1615 | db/phpMyAdmin-2/ 1616 | db/phpMyAdmin2/ 1617 | db.rar 1618 | dbs 1619 | db.sql 1620 | db.sql.7z 1621 | db.sql.bz2 1622 | db.sql.gz 1623 | db.sqlite 1624 | db.sql.rar 1625 | db.sql.sql 1626 | db.sql.tar 1627 | db.sql.tar.bz2 1628 | db.sql.tar.bzip2 1629 | db.sql.tar.gz 1630 | db.sql.tar.gzip 1631 | db.sql.tgz 1632 | db.sql.zip 1633 | db.tar 1634 | db.tar.bz2 1635 | db.tar.bzip2 1636 | db.tar.gz 1637 | db.tar.gzip 1638 | db.tgz 1639 | dbtools 1640 | db/webadmin/ 1641 | db/webdb/ 1642 | db/websql/ 1643 | db.zip 1644 | dC3_Security.php 1645 | dcadmin.cgi 1646 | dci-designs 1647 | ddos.php 1648 | dealer_admin 1649 | dealeradmin 1650 | debug.log 1651 | default.asp 1652 | def-blog 1653 | delay 1654 | demoadmin 1655 | demo/sql/index.jsp 1656 | denglu/admin.asp 1657 | denunciar-anuncio/ 1658 | deprecated_browser.html 1659 | design 1660 | designs 1661 | detail/ 1662 | development.log 1663 | developpeurs/ 1664 | df_main.sql 1665 | dgadmin 1666 | dhadmin 1667 | dialogic 1668 | dialog/oauth/ 1669 | diradmin 1670 | directadmin 1671 | directadmin/ 1672 | dir-login/ 1673 | discus_admin 1674 | discus_admin_40 1675 | Dive_Shell.php 1676 | dle-rules-page.html 1677 | dlgadmin 1678 | doadmin 1679 | docs/CHANGELOG.html 1680 | docs/changelog.txt 1681 | _docs.en/readme.txt 1682 | docs/html/admin/ch01.html 1683 | docs/html/admin/ch01s04.html 1684 | docs/html/admin/ch03s07.html 1685 | docs/html/admin/index.html 1686 | domostroy.admin 1687 | doski/ 1688 | doski.php/doski.php 1689 | doski/senddoski.php 1690 | doski/sendpismo.php 1691 | dotAdmin 1692 | download/ 1693 | download/users.csv 1694 | down/login 1695 | dpadmin 1696 | dq.php 1697 | dra.php 1698 | dsadmin 1699 | DTool_Pro.php 1700 | dump.7z 1701 | dump.bz2 1702 | dump.gz 1703 | dump.log 1704 | dump.rar 1705 | dump.rdb 1706 | dump.sql 1707 | dump.sql.7z 1708 | dump.sql.bz2 1709 | dump.sql.gz 1710 | dump.sqlite 1711 | dump.sql.old 1712 | dump.sql.tar 1713 | dump.sql.tar.bz2 1714 | dump.sql.tar.bzip2 1715 | dump.sql.tar.gz 1716 | dump.sql.tar.gzip 1717 | dump.sql.tgz 1718 | dump.sql.zip 1719 | dump.tar 1720 | dump.tar.bz2 1721 | dump.tar.bzip2 1722 | dump.tar.gz 1723 | dump.tar.gzip 1724 | dump.tgz 1725 | dump.zip 1726 | dvdadmin 1727 | Dx.php 1728 | dynamic 1729 | dyncms 1730 | e107_admin 1731 | e2ePortalProject/Login.portal 1732 | e-admin 1733 | eadmin 1734 | easycms 1735 | easymoblog 1736 | ebayadmin 1737 | ecadmin 1738 | ecartadmin 1739 | editsiteadmin 1740 | editsiteadmins 1741 | edonkey 1742 | EFSO.asp 1743 | eggblog 1744 | egy.php 1745 | ehthumbs.db 1746 | Ekin0x.php 1747 | ekw_admin 1748 | elmaliseker.asp 1749 | elog 1750 | email/ 1751 | email_admin 1752 | emailadmin 1753 | emerils-admin 1754 | emucms 1755 | en/admin/ 1756 | eng 1757 | engine/ajax/ 1758 | engine/download.php 1759 | engine/go.php 1760 | enteradmin 1761 | .env 1762 | envestnet 1763 | .environment 1764 | environment 1765 | environment.rb 1766 | envivo!soft 1767 | envolution 1768 | .env.php 1769 | .env.sample.php 1770 | epnadmin 1771 | epsadmin 1772 | erne.php 1773 | err.log 1774 | error/ 1775 | .error_log 1776 | error-log 1777 | error.log 1778 | error_log 1779 | errorlog 1780 | ErrorLog/ 1781 | error.log.0 1782 | error_log.gz 1783 | error-log.txt 1784 | error_log.txt 1785 | errors.log 1786 | esadmin 1787 | esignal 1788 | esqlanelapse 1789 | estate/firmestate/firm 1790 | estate/teaseritems 1791 | e-store/affiliates/ 1792 | e-store/paid/detail.php 1793 | etc/database.xml 1794 | etc/passwd 1795 | eudora.ini 1796 | events_admin 1797 | ex: 1798 | ex0shell.php 1799 | Exadmin/ 1800 | examadmin 1801 | examples/download/download_private/ 1802 | examples/my-components/ 1803 | exchange/logon 1804 | exchange/logon.asp 1805 | expadmin 1806 | expblog 1807 | extra_admin 1808 | ezadmin 1809 | ezsqliteadmin/ 1810 | ezusermanager 1811 | locations.kml 1812 | f94admin 1813 | f___admin 1814 | fadmin 1815 | faq_admin 1816 | FaTaLisTiCz_Fx.php 1817 | fcadmin 1818 | fcmedianet.js 1819 | feedback 1820 | feed.php 1821 | feeds/ 1822 | fileadmin 1823 | fileadmin/ 1824 | fileadmin.asp 1825 | fileadmin.html 1826 | fileadmin.php 1827 | filesman.php 1828 | filesystembrowser.aspx 1829 | fileupload.aspx 1830 | filter/tips/ 1831 | final 1832 | findbugs 1833 | fkadmin 1834 | fkey 1835 | flashFXP.ini 1836 | flushcms 1837 | fonts/ 1838 | footer_admin 1839 | forgot_pass 1840 | formadmin 1841 | formsadmin 1842 | formslogin/ 1843 | forum/admin/ 1844 | forum_admin 1845 | forumadmin 1846 | forum/cache/ 1847 | forum/cgi-bin/ 1848 | forumcp.php 1849 | forum/db/ 1850 | forum/language/ 1851 | forums/cache/db_update.lock 1852 | forum.sql 1853 | fpadmin 1854 | fpadmin/ 1855 | freshadmin 1856 | frontend_admin 1857 | f-secure 1858 | .ftppass 1859 | fuzzymonkey 1860 | fzadmin 1861 | g00nshell-v1.3.php 1862 | g00nv13.php 1863 | G5.php 1864 | gadmin 1865 | gal/ 1866 | gallery_admin 1867 | gallery.php 1868 | game-panel 1869 | Gamma_Web_Shell.php 1870 | gb_admin 1871 | gbpass.pl 1872 | geeklog 1873 | geoblog 1874 | .gfclient/pass 1875 | gitlog 1876 | .git/logs/ 1877 | .git/logs/HEAD 1878 | .git/logs/refs 1879 | .git/logs/refs/heads 1880 | .git/logs/refs/heads/master 1881 | .git/logs/refs/remotes 1882 | .git/logs/refs/remotes/origin 1883 | .git/logs/refs/remotes/origin/HEAD 1884 | .git/logs/refs/remotes/origin/master 1885 | giveadmin 1886 | gladius/README.TXT 1887 | globaladmin 1888 | globaladminv2 1889 | globals.inc 1890 | globes_admin/ 1891 | gnome-db 1892 | go 1893 | goo2.php 1894 | goods_script.php 1895 | goo.php 1896 | grabbed.html 1897 | graffiti-admin 1898 | graycms 1899 | greasemonkey 1900 | groupadmin 1901 | groups 1902 | GRP_WebShell.php 1903 | grsecurity 1904 | gs/admin 1905 | gs/admin/ 1906 | gsadmin 1907 | gtcatalog 1908 | guanli/admin.asp 1909 | gwadmin 1910 | gwenview 1911 | hack/ 1912 | hacker.php 1913 | hadmin 1914 | hc_admin 1915 | header_admin 1916 | heip65_admin.nsf 1917 | hellouser 1918 | hellouser.jsp 1919 | help/ 1920 | helpadmin 1921 | help.php 1922 | HFM/Administration/ 1923 | hkrkoz.php 1924 | home/$USER/public_html/ 1925 | home/$USER/www/ 1926 | home/httpd/ 1927 | home.sql 1928 | home.sql.7z 1929 | home.sql.bz2 1930 | home.sql.gz 1931 | home.sql.rar 1932 | home.sql.sql 1933 | home.sql.tar 1934 | home.sql.tar.bz2 1935 | home.sql.tar.bzip2 1936 | home.sql.tar.gz 1937 | home.sql.tar.gzip 1938 | home.sql.tgz 1939 | home.sql.zip 1940 | home/www/ 1941 | hostadmin 1942 | hotel_admin 1943 | houtai/admin.asp 1944 | how_to_choose/95728/ 1945 | hpwebjetadmin/ 1946 | hradmin 1947 | htadmin 1948 | htdocs/ 1949 | htgroup 1950 | htmldb 1951 | .htpasswd 1952 | .htpasswd/ 1953 | _.htpasswd 1954 | htpasswd 1955 | .htpasswd.bak 1956 | htpasswd.bak 1957 | htpasswd/htpasswd.bak 1958 | .htpasswd.inc 1959 | .htpasswd-old 1960 | .htpasswds 1961 | .htpasswd_test 1962 | .htpasswrd 1963 | hTTgS.mdb 1964 | http_access.log 1965 | HTTPClntLogin 1966 | httpd/logs/access.log 1967 | httpd/logs/access_log 1968 | httpd/logs/error.log 1969 | httpd/logs/error_log 1970 | .htusers 1971 | i-admin 1972 | i_admin 1973 | iadmin 1974 | ibm_security_logout 1975 | icblogger 1976 | ice_admin 1977 | .idea/sqlDataSources.xml 1978 | .idea/uiDesigner.xml 1979 | ids_log 1980 | iiasdmpwd/ 1981 | iiop/ClientLogin 1982 | iisadmin 1983 | iisadmin/ 1984 | iisadmpwd/achg.htr 1985 | iisadmpwd/aexp2b.htr 1986 | iisadmpwd/aexp2.htr 1987 | iisadmpwd/aexp3.htr 1988 | iisadmpwd/aexp4b.htr 1989 | iisadmpwd/aexp4.htr 1990 | iisadmpwd/aexp.htr 1991 | iisadmpwd/anot3.htr 1992 | iisadmpwd/anot.htr 1993 | ilog 1994 | images/ 1995 | images_admin 1996 | images/README 1997 | img/ 1998 | img_admin 1999 | import_error.log 2000 | imprimer/ 2001 | inadmin 2002 | inc/ 2003 | inc-admin 2004 | inccms 2005 | include 2006 | include/ 2007 | include_admin 2008 | includes/ 2009 | index 2010 | index/ 2011 | index$ 2012 | index_admin 2013 | index-bak 2014 | index_dev.php 2015 | __index.php 2016 | _index.php 2017 | index.php 2018 | index.php/ 2019 | index.php~ 2020 | index.php-bak 2021 | index.php.bak 2022 | index.php/login/ 2023 | index.php 2024 | Indy_admin/ 2025 | info-db 2026 | info.php 2027 | informer.php 2028 | info/rules 2029 | info.txt 2030 | infrastructure/get_geo/ 2031 | ingredients/ 2032 | instadmin/ 2033 | install 2034 | install/ 2035 | INSTALL_admin 2036 | installation/ 2037 | Install_dotCMS_Release.txt 2038 | installer-log.txt 2039 | install.log 2040 | install.mysql 2041 | install.mysql.txt 2042 | INSTALL.mysql.txt 2043 | install.pgsql 2044 | install.pgsql.txt 2045 | INSTALL.pgsql.txt 2046 | install.php 2047 | install.sql 2048 | INSTALL.sqlite.txt 2049 | INSTALL.txt 2050 | install/update.log 2051 | interadmin 2052 | interest/ 2053 | invocactf.php 2054 | ipass 2055 | ipdata/ 2056 | iplogger 2057 | iradmin 2058 | irc-macadmin/ 2059 | iredadmin 2060 | ironshell.php 2061 | isadmin 2062 | isadmin.php 2063 | isko.php 2064 | iskorpitx.php 2065 | iso_admin 2066 | isoglog 2067 | isoqlog 2068 | itsecteam_shell.php 2069 | jcadmin 2070 | jdbc 2071 | jobadmin 2072 | job.php 2073 | join 2074 | joomla/administrator 2075 | js/ 2076 | j_security_check 2077 | js_no_index/ 2078 | jsp/ 2079 | jsp/extension/login.jsp 2080 | jspshell.jsp 2081 | JspWebshell_1.2.php 2082 | jumbacms 2083 | kabinet.php 2084 | kadmin 2085 | KA_uShell_0.1.6.php 2086 | kdbg 2087 | key 2088 | keyadmin 2089 | keygen 2090 | keys 2091 | .keys.yml 2092 | keyvan1 2093 | kmitaadmin 2094 | kokeshcms 2095 | korviblog 2096 | korweblog 2097 | kpanel/ 2098 | kral.php 2099 | kredit/id 2100 | kurs/mforecast/ 2101 | kurs/news/ 2102 | kurs/RSS/ 2103 | kurs/undefined 2104 | l0gs.txt 2105 | l-admin 2106 | ladmin 2107 | lander.logs 2108 | lang/ 2109 | language/ 2110 | languages/ 2111 | _layouts/userinfo.htm 2112 | lbadmin 2113 | lblog 2114 | leadmind 2115 | lemardel_admin 2116 | lesson_admin 2117 | lfc/fixtures/superuser.xml 2118 | lib/ 2119 | libdbi-perl 2120 | libraries/ 2121 | license.txt 2122 | LICENSE.txt 2123 | liferay.log 2124 | lifkaS.php 2125 | lighttpd.access.log 2126 | lighttpd.error.log 2127 | lilo.conf 2128 | lindberg 2129 | linkadmin 2130 | linkhub/linkhub.log 2131 | linksadmin 2132 | linusadmin-phpinfo.php 2133 | listadmin 2134 | LiveUser_Admin/ 2135 | liz0zim.php 2136 | Loaderz_WEB_Shell.php 2137 | localhost.sql 2138 | Locus7s.php 2139 | locus.php 2140 | .log 2141 | _log/ 2142 | log 2143 | log. 2144 | log/ 2145 | log_1.txt 2146 | log2mail 2147 | log4sh 2148 | _log/access-log 2149 | _log/access.log 2150 | _log/access_log 2151 | log/access.log 2152 | log/access_log 2153 | log_admin 2154 | logan 2155 | logbook 2156 | log_data/ 2157 | log/development.log 2158 | logemann 2159 | /log/error.log 2160 | _log/error-log 2161 | _log/error.log 2162 | _log/error_log 2163 | log/error.log 2164 | log/error_log 2165 | log_errors.txt 2166 | logexpcus.txt 2167 | logfile 2168 | logfiles 2169 | Logfiles/ 2170 | LogfileSearch 2171 | LogfileTail 2172 | logfile.txt 2173 | logger 2174 | logging 2175 | log.htm 2176 | log.html 2177 | logicampus 2178 | logicbill 2179 | logicnow 2180 | logics 2181 | .login 2182 | _login 2183 | log-in 2184 | log-in/ 2185 | log_in 2186 | log_in/ 2187 | login 2188 | login/ 2189 | login_ 2190 | Log-in/ 2191 | Login 2192 | Log-In/ 2193 | login1 2194 | login1/ 2195 | login_admi 2196 | login/admin/ 2197 | login_admin 2198 | login_admin/ 2199 | login/admin/admin.asp 2200 | login/administrator/ 2201 | login.asp 2202 | login.aspx 2203 | login.cfm 2204 | login.cgi 2205 | .login_conf 2206 | login/cpanel 2207 | login/cpanel/ 2208 | login_db/ 2209 | loginerror/ 2210 | loginflat/ 2211 | login.htm 2212 | login.html 2213 | login/index 2214 | login.jsp 2215 | login/login 2216 | login/oauth/ 2217 | loginok/ 2218 | login_ou.php 2219 | login_out 2220 | login_out/ 2221 | log-in.php 2222 | log_in.php 2223 | login.php 2224 | login.php3 2225 | login.php4 2226 | login.pl 2227 | login.py 2228 | login.rb 2229 | login-redirect/ 2230 | loginsave/ 2231 | login.shtml 2232 | login.srf 2233 | logins.txt 2234 | loginsupe.php 2235 | login/super 2236 | loginsuper 2237 | loginsuper/ 2238 | login-sys 2239 | login-us/ 2240 | login_use.php 2241 | login_user 2242 | login.vm 2243 | logi.php 2244 | logisense 2245 | logisphere 2246 | logit 2247 | logitech 2248 | log/log.log 2249 | log/log.txt 2250 | log.mdb 2251 | logo 2252 | logon 2253 | logon.asp 2254 | logon.aspx 2255 | logon.htm 2256 | logon.html 2257 | logon.jsp 2258 | logon/logon 2259 | logon/logon.html 2260 | logon/logon.jsp 2261 | logon/logon.pl 2262 | logon/logon.py 2263 | logon/logon.rb 2264 | logon/logon.shtml 2265 | logon.php 2266 | logon.php3 2267 | logon.php4 2268 | logon.pl 2269 | logon.py 2270 | logon.rb 2271 | logos 2272 | logo_sysadmin/ 2273 | logou.php 2274 | logout 2275 | logout/ 2276 | logout.asp 2277 | log.php 2278 | log/production.log 2279 | _logs 2280 | _logs/ 2281 | logs 2282 | logs. 2283 | logs/ 2284 | _logs/access-log 2285 | _logs/access.log 2286 | _logs/access_log 2287 | logs/access.log 2288 | logs/access_log 2289 | /logs_backup/ 2290 | logs_console/ 2291 | _logs/err.log 2292 | /logs/error.log 2293 | _logs/error-log 2294 | _logs/error.log 2295 | _logs/error_log 2296 | logs/error.log 2297 | logs/error_log 2298 | log/server.log 2299 | logs.htm 2300 | logs.html 2301 | /logs/liferay.log 2302 | logs/mail.log 2303 | logs.mdb 2304 | logs.pl 2305 | log.sqlite 2306 | logs.sqlite 2307 | logs.txt 2308 | logsurfer 2309 | logs/wsadmin.traceout 2310 | /logs/www-error.log 2311 | log/test.log 2312 | .log.txt 2313 | log.txt 2314 | logwatch 2315 | /log/www-error.log 2316 | lolipop.php 2317 | lostDC.php 2318 | lostpassword 2319 | Lotus_Domino_Admin/ 2320 | lovecompass 2321 | loyalty/ 2322 | lpanel 2323 | _LPHPMYADMIN/ 2324 | lucidcms 2325 | m.123i.com.br 2326 | macadmin/ 2327 | Mackers_Private_Shell.php 2328 | madbms 2329 | madmin 2330 | mail/ 2331 | mailadmin 2332 | mail.log 2333 | Mail/smtp/Admin/smadv 2334 | mainadmin 2335 | main/login 2336 | main.mdb 2337 | MAINTAINERS.txt 2338 | manage/ 2339 | manage_admin 2340 | manage/admin.asp 2341 | manage/login.asp 2342 | manager/admin.asp 2343 | manager/login 2344 | manager/login.asp 2345 | manuallogin/ 2346 | map_admin 2347 | mapadmin 2348 | master-admin 2349 | master_admin 2350 | masteradmin 2351 | master.passwd 2352 | master/portquotes_new/admin.log 2353 | matamu.php 2354 | max-admin 2355 | maxiadmin 2356 | mazentop-admin 2357 | mcadmin 2358 | media/ 2359 | media_admin 2360 | __media__/js/templates.js 2361 | mediamainlog.php 2362 | megabor.php 2363 | memadmin 2364 | member 2365 | member/ 2366 | memberadmin 2367 | memberadmin/ 2368 | member/admin.asp 2369 | memberadmin.php 2370 | memberlist 2371 | member-login 2372 | member/login 2373 | member/login.asp 2374 | member/login.html 2375 | member/login.jsp 2376 | member/login.py 2377 | member/login.rb 2378 | member/logon 2379 | member.php 2380 | .members 2381 | members 2382 | members/ 2383 | Members 2384 | members.cgi 2385 | members.csv 2386 | membership 2387 | members.htm 2388 | members.html 2389 | member/signin 2390 | members.jsp 2391 | members.log 2392 | members/login 2393 | members/login.html 2394 | members/login.jsp 2395 | members/logon 2396 | members.mdb 2397 | membersonly 2398 | members.php 2399 | members.pl 2400 | members.py 2401 | members.rb 2402 | members.shtml 2403 | members/signin 2404 | members.sql 2405 | members.sql.gz 2406 | members.sqlite 2407 | members.txt 2408 | members.xls 2409 | _mem_bin/formslogin 2410 | membrepass 2411 | memlogin/ 2412 | merchantadmin 2413 | message.php 2414 | metaadmin 2415 | meta_login/ 2416 | mfr_admin 2417 | mh_admin 2418 | mhadmin 2419 | microblog 2420 | milkeyway 2421 | misc/ 2422 | misc.php 2423 | mldonkey 2424 | mliveadmin 2425 | mmadmin 2426 | mma.php 2427 | _mmServerScripts/MMHTTPDB.asp 2428 | _mmServerScripts/MMHTTPDB.php 2429 | moadmin.php 2430 | mobile/ 2431 | mod_auth_pgsql 2432 | mode/ 2433 | modelsearch/admin 2434 | modelsearch/admin.html 2435 | modelsearch/admin.php 2436 | modelsearch/login 2437 | modelsearch/login.asp 2438 | modelsearch/login.html 2439 | modelsearch/login.php 2440 | moderator/admin 2441 | moderator/admin.asp 2442 | moderator/admin.html 2443 | moderator/admin.php 2444 | moderator/login 2445 | moderator/login.asp 2446 | moderator/login.html 2447 | moderator/login.php 2448 | modlogan 2449 | mod_security 2450 | modules/ 2451 | modules/admin/ 2452 | modules_admin 2453 | modxcms 2454 | monkey 2455 | Moroccan_Spamers.php 2456 | mp_admin 2457 | mrtg.cfg 2458 | msadm 2459 | ms-admin 2460 | msql 2461 | msql/ 2462 | mssql 2463 | mssql/ 2464 | mst/cache/images/ 2465 | msyslog 2466 | muracms.esproj 2467 | mwaextraadmin4 2468 | .mwsql_history 2469 | myadm/ 2470 | _myadmin 2471 | my-admin 2472 | my_admin 2473 | myadmin 2474 | myadmin/ 2475 | myadminbreeze 2476 | myadmin/index.php 2477 | myadmin/scripts/setup.php 2478 | myadminscripts/setup.php 2479 | MyAdmin/scripts/setup.php 2480 | myauto 2481 | myazadmin 2482 | myblog 2483 | myblog-admin 2484 | mybloggie 2485 | mygacportadmin 2486 | myphpadmin 2487 | MyShell.php 2488 | mysql 2489 | mysql/ 2490 | mysql.7z 2491 | mysql-admin 2492 | mysql-admin/ 2493 | mysql/admin/ 2494 | mysql_admin 2495 | mysqladmin 2496 | mysqladmin/ 2497 | MySQLadmin 2498 | MySQLAdmin 2499 | mysqladmin/scripts/setup.php 2500 | mysql.bz2 2501 | mysql/db/ 2502 | mysql/dbadmin/ 2503 | mysql_debug.sql 2504 | mysqldumper 2505 | mysqldumper/ 2506 | mysql.err 2507 | mysql.gz 2508 | .mysql_history 2509 | mysqlitedb.db 2510 | mysql.log 2511 | mysqlmanager 2512 | mysqlmanager/ 2513 | mysql/mysqlmanager/ 2514 | mysql.php 2515 | mysql/pma/ 2516 | mysql.rar 2517 | mysql/scripts/setup.php 2518 | mysql.sql 2519 | mysql.sql.7z 2520 | mysql.sql.bz2 2521 | mysql.sql.gz 2522 | mysql/sqlmanager/ 2523 | mysql.sql.rar 2524 | mysql.sql.tar 2525 | mysql.sql.tar.bz2 2526 | mysql.sql.tar.bzip2 2527 | mysql.sql.tar.gz 2528 | mysql.sql.tar.gzip 2529 | mysql.sql.tgz 2530 | mysql.sql.zip 2531 | mysql.tar 2532 | mysql.tar.bz2 2533 | mysql.tar.bzip2 2534 | mysql.tar.gz 2535 | mysql.tar.gzip 2536 | mysql.tgz 2537 | mysql/web/ 2538 | mysql.zip 2539 | nadmin 2540 | nanoblogger 2541 | native_stderr.log 2542 | native_stdout.log 2543 | navSiteAdmin/ 2544 | ncadmin 2545 | NCC-Shell.php 2546 | nelogic 2547 | netadmin 2548 | netadmin.htm 2549 | netadmin.html 2550 | netadmin.jsp 2551 | netadmin.shtml 2552 | .netrc 2553 | network/ 2554 | NetworkFileManagerPHP.php 2555 | new_admin 2556 | newadmin 2557 | newbbs/login 2558 | new-b-product 2559 | newlog 2560 | new-product 2561 | _news_admin_ 2562 | news-admin 2563 | news_admin 2564 | newsadmin 2565 | newsadmin/ 2566 | newsletter-admin 2567 | newsletteradmin 2568 | NGH.php 2569 | nginx-access.log 2570 | nginx-error.log 2571 | nginx-ssl.access.log 2572 | nginx-ssl.error.log 2573 | node/add/ 2574 | Non-alphanumeric.php 2575 | note 2576 | notebooks/brand-/ 2577 | notebooks/brand-packard%20bell/ 2578 | npm-debug.log 2579 | nsw/admin/login 2580 | nsw/admin/login.php 2581 | ntadmin 2582 | ntdaddy.asp 2583 | NTDaddy_v1.9.php 2584 | nulllogic 2585 | nwadmin 2586 | oauth/login/ 2587 | oauth/signin/ 2588 | obfuscated-punknopass.php 2589 | obyavi.php 2590 | odbc 2591 | offers/buy/ 2592 | oladmin 2593 | old_admin 2594 | oldadmin 2595 | old.htpasswd 2596 | ollydbg 2597 | oneadmin 2598 | onlineadmin 2599 | opadmin 2600 | openadmin 2601 | openapi/ 2602 | openi-cms 2603 | openvmps 2604 | openvpn 2605 | openvpnadmin/ 2606 | opinion 2607 | optsale/last/toshiba_qosmio_x500_110.html 2608 | optsale/last/toshiba_t110_12g.html 2609 | optsale/last/toshiba_t130_16u.html 2610 | optsale/last/toshiba_u500_18p.html 2611 | optsale/last/toshiba_u500_1dq.html 2612 | optsale/last/toshiba_u500_1f4.html 2613 | order 2614 | order/ 2615 | order_add_log.txt 2616 | order_admin 2617 | order.log 2618 | order_log 2619 | order-option 2620 | orders.log 2621 | orders_log 2622 | orders.sql 2623 | orders.sql.gz 2624 | organiserenquiry 2625 | os-admin 2626 | os_admin 2627 | osadmin 2628 | osCadmin 2629 | ospfd.conf 2630 | otscms 2631 | out/ 2632 | out.php 2633 | owfadmin 2634 | owners/ 2635 | oxebiz_admin 2636 | p4db 2637 | padmin 2638 | page/ 2639 | page=admin.auth.inc 2640 | page=auth.inc 2641 | page=auth.inc.php 2642 | page_confirm.asp 2643 | page.php 2644 | pages/admin/ 2645 | pages/admin/admin-login 2646 | pages/admin/admin-login.html 2647 | pages/admin/admin-login.php 2648 | pages/displayCalculatorV2/ 2649 | pages/interactives/sponsor-story/ 2650 | pam_mysql 2651 | panel 2652 | panel/ 2653 | panel-administracion/ 2654 | panel-administracion/admin 2655 | panel-administracion/admin.html 2656 | panel-administracion/admin.php 2657 | panel-administracion/index 2658 | panel-administracion/index.html 2659 | panel-administracion/index.php 2660 | panel-administracion/login 2661 | panel-administracion/login.html 2662 | panel-administracion/login.php 2663 | panel.php 2664 | panier 2665 | panier.html 2666 | parapharmacie/pharmacies/ 2667 | parking.php4 2668 | .pass 2669 | pass 2670 | pass.dat 2671 | .passes 2672 | passes.txt 2673 | passgo 2674 | passive 2675 | passlist 2676 | passlist.txt 2677 | passlogd 2678 | pass.txt 2679 | .passwd 2680 | .passwd/ 2681 | passwd 2682 | passwd/ 2683 | passwd.adjunct 2684 | passwd.bak 2685 | Passwd_Files/ 2686 | passwd.txt 2687 | .password 2688 | password 2689 | password.asp 2690 | password.html 2691 | passwordlist/ 2692 | passwordlists/ 2693 | passwordlist.txt 2694 | password.log 2695 | password.mdb 2696 | password.php 2697 | .passwords 2698 | passwords 2699 | passwords/ 2700 | passwords.html 2701 | passwords.mdb 2702 | password.sqlite 2703 | passwords.sqlite 2704 | passwords.txt 2705 | password.txt 2706 | .passwrd 2707 | patient/login.do 2708 | pay/ 2709 | pay1000/in.php 2710 | payment/ 2711 | pazzezs.txt 2712 | pazz.txt 2713 | pb-admin 2714 | pbadmin 2715 | pbmadmin 2716 | pbmadmin/ 2717 | pcadmin 2718 | pda/ 2719 | pdd/change/ 2720 | pdd/exam/ 2721 | pdd/init/ 2722 | pdd/random/ 2723 | pdd/themes/ 2724 | pdd/user/stats/ 2725 | pdf/ 2726 | pdf_admin 2727 | pdf.asp 2728 | peienadmin 2729 | peradmin 2730 | perlblog 2731 | permalink/ 2732 | persianblog 2733 | personal/ 2734 | personal_ads/ 2735 | personal.mdb 2736 | personal.sqlite 2737 | perto-de-mim/ 2738 | pgadmin 2739 | pgadmin/ 2740 | pgadmin.log 2741 | .pgsql_history 2742 | PHANTASMA.php 2743 | pharmacies/ 2744 | phmyadmin 2745 | photoadmin 2746 | photoupload/ 2747 | php 2748 | phpadmin 2749 | phpadmin/ 2750 | phpadminmy/ 2751 | php-backdoor.php 2752 | Php_Backdoor.txt.php 2753 | php-blogger 2754 | php_cli_errors.log 2755 | phpcms 2756 | php-designx 2757 | php-error.log 2758 | php_error.log 2759 | php_error_log 2760 | php_errorlog 2761 | php-errors.log 2762 | php_errors.log 2763 | phperrors.log 2764 | /php-fpm/error.log 2765 | /php-fpm/www-error.log 2766 | phpinfo 2767 | phpinfo.php 2768 | php.ini 2769 | php.ini~ 2770 | pHpINJ.php 2771 | PHPJackal.php 2772 | phpldapadmin 2773 | phpldapadmin/ 2774 | phpliteadmin.php 2775 | phplldapadmin 2776 | php.log 2777 | phplogin 2778 | phpmailer/ 2779 | phpmanager 2780 | phpmemcachedadmin/ 2781 | phpMyAdmi/ 2782 | _phpmyadmin 2783 | _phpmyadmin/ 2784 | php-my-admin 2785 | php-my-admin/ 2786 | php-myadmin 2787 | php-myadmin/ 2788 | php_my_admin 2789 | phpmy-admin 2790 | phpmy-admin/ 2791 | phpmyadmin 2792 | phpmyadmin!! 2793 | phpmyadmin/ 2794 | phpMyAdmin 2795 | phpMyAdmin/ 2796 | phpmyadmin0/ 2797 | phpmyadmin1/ 2798 | phpmyadmin2 2799 | phpmyadmin2/ 2800 | phpMyAdmin-2 2801 | phpMyAdmin-2/ 2802 | phpMyAdmin2 2803 | phpMyAdmin2/ 2804 | phpMyAdmin-2.10.0/ 2805 | phpMyAdmin-2.10.1/ 2806 | phpMyAdmin-2.10.2/ 2807 | phpMyAdmin-2.10.3/ 2808 | phpMyAdmin-2.11.0/ 2809 | phpMyAdmin-2.11.1/ 2810 | phpMyAdmin-2.11.10/ 2811 | phpMyAdmin-2.11.2/ 2812 | phpMyAdmin-2.11.3/ 2813 | phpMyAdmin-2.11.4/ 2814 | phpMyAdmin-2.11.5/ 2815 | phpMyAdmin-2.11.5.1-all-languages/ 2816 | phpMyAdmin-2.11.6/ 2817 | phpMyAdmin-2.11.6-all-languages/ 2818 | phpMyAdmin-2.11.7/ 2819 | phpMyAdmin-2.11.7.1-all-languages/ 2820 | phpMyAdmin-2.11.7.1-all-languages-utf-8-only/ 2821 | phpMyAdmin-2.11.8.1/ 2822 | phpMyAdmin-2.11.8.1-all-languages/ 2823 | phpMyAdmin-2.11.8.1-all-languages-utf-8-only/ 2824 | phpMyAdmin-2.11.9/ 2825 | phpMyAdmin-2.2.3 2826 | phpMyAdmin-2.2.3/ 2827 | phpMyAdmin-2.2.6 2828 | phpMyAdmin-2.2.6/ 2829 | phpMyAdmin-2.5.1 2830 | phpMyAdmin-2.5.1/ 2831 | phpMyAdmin-2.5.4 2832 | phpMyAdmin-2.5.4/ 2833 | phpMyAdmin-2.5.5 2834 | phpMyAdmin-2.5.5/ 2835 | phpMyAdmin-2.5.5-pl1 2836 | phpMyAdmin-2.5.5-pl1/ 2837 | phpMyAdmin-2.5.5-rc1 2838 | phpMyAdmin-2.5.5-rc1/ 2839 | phpMyAdmin-2.5.5-rc2 2840 | phpMyAdmin-2.5.5-rc2/ 2841 | phpMyAdmin-2.5.6 2842 | phpMyAdmin-2.5.6/ 2843 | phpMyAdmin-2.5.6-rc1 2844 | phpMyAdmin-2.5.6-rc1/ 2845 | phpMyAdmin-2.5.6-rc2 2846 | phpMyAdmin-2.5.6-rc2/ 2847 | phpMyAdmin-2.5.7 2848 | phpMyAdmin-2.5.7/ 2849 | phpMyAdmin-2.5.7-pl1 2850 | phpMyAdmin-2.5.7-pl1/ 2851 | phpMyAdmin-2.6.0 2852 | phpMyAdmin-2.6.0/ 2853 | phpMyAdmin-2.6.0-alpha 2854 | phpMyAdmin-2.6.0-alpha/ 2855 | phpMyAdmin-2.6.0-alpha2 2856 | phpMyAdmin-2.6.0-alpha2/ 2857 | phpMyAdmin-2.6.0-beta1 2858 | phpMyAdmin-2.6.0-beta1/ 2859 | phpMyAdmin-2.6.0-beta2 2860 | phpMyAdmin-2.6.0-beta2/ 2861 | phpMyAdmin-2.6.0-pl1 2862 | phpMyAdmin-2.6.0-pl1/ 2863 | phpMyAdmin-2.6.0-pl2 2864 | phpMyAdmin-2.6.0-pl2/ 2865 | phpMyAdmin-2.6.0-pl3 2866 | phpMyAdmin-2.6.0-pl3/ 2867 | phpMyAdmin-2.6.0-rc1 2868 | phpMyAdmin-2.6.0-rc1/ 2869 | phpMyAdmin-2.6.0-rc2 2870 | phpMyAdmin-2.6.0-rc2/ 2871 | phpMyAdmin-2.6.0-rc3 2872 | phpMyAdmin-2.6.0-rc3/ 2873 | phpMyAdmin-2.6.1 2874 | phpMyAdmin-2.6.1/ 2875 | phpMyAdmin-2.6.1-pl1 2876 | phpMyAdmin-2.6.1-pl1/ 2877 | phpMyAdmin-2.6.1-pl2 2878 | phpMyAdmin-2.6.1-pl2/ 2879 | phpMyAdmin-2.6.1-pl3 2880 | phpMyAdmin-2.6.1-pl3/ 2881 | phpMyAdmin-2.6.1-rc1 2882 | phpMyAdmin-2.6.1-rc1/ 2883 | phpMyAdmin-2.6.1-rc2 2884 | phpMyAdmin-2.6.1-rc2/ 2885 | phpMyAdmin-2.6.2 2886 | phpMyAdmin-2.6.2/ 2887 | phpMyAdmin-2.6.2-beta1 2888 | phpMyAdmin-2.6.2-beta1/ 2889 | phpMyAdmin-2.6.2-pl1 2890 | phpMyAdmin-2.6.2-pl1/ 2891 | phpMyAdmin-2.6.2-rc1 2892 | phpMyAdmin-2.6.2-rc1/ 2893 | phpMyAdmin-2.6.3 2894 | phpMyAdmin-2.6.3/ 2895 | phpMyAdmin-2.6.3-pl1 2896 | phpMyAdmin-2.6.3-pl1/ 2897 | phpMyAdmin-2.6.3-rc1 2898 | phpMyAdmin-2.6.3-rc1/ 2899 | phpMyAdmin-2.6.4 2900 | phpMyAdmin-2.6.4/ 2901 | phpMyAdmin-2.6.4-pl1 2902 | phpMyAdmin-2.6.4-pl1/ 2903 | phpMyAdmin-2.6.4-pl2 2904 | phpMyAdmin-2.6.4-pl2/ 2905 | phpMyAdmin-2.6.4-pl3 2906 | phpMyAdmin-2.6.4-pl3/ 2907 | phpMyAdmin-2.6.4-pl4 2908 | phpMyAdmin-2.6.4-pl4/ 2909 | phpMyAdmin-2.6.4-rc1 2910 | phpMyAdmin-2.6.4-rc1/ 2911 | phpMyAdmin-2.7.0 2912 | phpMyAdmin-2.7.0/ 2913 | phpMyAdmin-2.7.0-beta1 2914 | phpMyAdmin-2.7.0-beta1/ 2915 | phpMyAdmin-2.7.0-pl1 2916 | phpMyAdmin-2.7.0-pl1/ 2917 | phpMyAdmin-2.7.0-pl2 2918 | phpMyAdmin-2.7.0-pl2/ 2919 | phpMyAdmin-2.7.0-rc1 2920 | phpMyAdmin-2.7.0-rc1/ 2921 | phpMyAdmin-2.8.0 2922 | phpMyAdmin-2.8.0/ 2923 | phpMyAdmin-2.8.0.1 2924 | phpMyAdmin-2.8.0.1/ 2925 | phpMyAdmin-2.8.0.2 2926 | phpMyAdmin-2.8.0.2/ 2927 | phpMyAdmin-2.8.0.3 2928 | phpMyAdmin-2.8.0.3/ 2929 | phpMyAdmin-2.8.0.4 2930 | phpMyAdmin-2.8.0.4/ 2931 | phpMyAdmin-2.8.0-beta1 2932 | phpMyAdmin-2.8.0-beta1/ 2933 | phpMyAdmin-2.8.0-rc1 2934 | phpMyAdmin-2.8.0-rc1/ 2935 | phpMyAdmin-2.8.0-rc2 2936 | phpMyAdmin-2.8.0-rc2/ 2937 | phpMyAdmin-2.8.1 2938 | phpMyAdmin-2.8.1/ 2939 | phpMyAdmin-2.8.1-rc1 2940 | phpMyAdmin-2.8.1-rc1/ 2941 | phpMyAdmin-2.8.2 2942 | phpMyAdmin-2.8.2/ 2943 | phpmyadmin3 2944 | phpmyadmin3/ 2945 | phpMyAdmin-3/ 2946 | phpMyAdmin-3.0.0/ 2947 | phpMyAdmin-3.0.1/ 2948 | phpMyAdmin-3.1.0/ 2949 | phpMyAdmin-3.1.1/ 2950 | phpMyAdmin-3.1.2/ 2951 | phpMyAdmin-3.1.3/ 2952 | phpMyAdmin-3.1.4/ 2953 | phpMyAdmin-3.1.5/ 2954 | phpMyAdmin-3.2.0/ 2955 | phpMyAdmin-3.2.1/ 2956 | phpMyAdmin-3.2.2/ 2957 | phpMyAdmin-3.2.3/ 2958 | phpMyAdmin-3.2.4/ 2959 | phpMyAdmin-3.2.5/ 2960 | phpMyAdmin-3.3.0/ 2961 | phpMyAdmin-3.3.1/ 2962 | phpMyAdmin-3.3.2/ 2963 | phpMyAdmin-3.3.2-rc1/ 2964 | phpMyAdmin-3.3.3/ 2965 | phpMyAdmin-3.3.3-rc1/ 2966 | phpMyAdmin-3.3.4/ 2967 | phpMyAdmin-3.3.4-rc1/ 2968 | phpMyAdmin-4/ 2969 | phpMyAdmin4/ 2970 | phpMyAdminBackup/ 2971 | phpmyadmin/index.php 2972 | phpmyadmin-old 2973 | phpmyadmin/scripts/setup.php 2974 | php-mysql 2975 | php/mysql 2976 | phppass 2977 | phppgadmin 2978 | phppgadmin/ 2979 | phpqladmin 2980 | phpRedisAdmin/ 2981 | PHPRemoteView.php 2982 | phpsecinfo 2983 | phpsecurepages 2984 | phpsecuresite 2985 | PHP_Shell.php 2986 | PhpSpy.php 2987 | PHPSPY.php 2988 | phpSQLiteAdmin/ 2989 | phpsso_server 2990 | phpwcms 2991 | p.html 2992 | PHVayv.php 2993 | phymyadmin 2994 | phymyadmin/ 2995 | physican/login.do 2996 | pianor/ 2997 | pic/ 2998 | picture-gallery/sponsor-story/ 2999 | pingrong/ 3000 | pip-log.txt 3001 | piwigo/extensions/UserCollections/template/ZeroClipboard.swf 3002 | platz_login/ 3003 | playlogic 3004 | plog 3005 | plogger 3006 | plugins/ 3007 | plugins.log 3008 | plus/ 3009 | plus/ad_js.php 3010 | plus/advancedsearch.php 3011 | plus/carbuyaction.php 3012 | plus/car.php 3013 | plus/count.php 3014 | plus/disdls.php 3015 | plus/erraddsave.php 3016 | plus/feedback_js.php 3017 | plus/mytag_js.php 3018 | plus/posttocar.php 3019 | plus/recommend.php 3020 | plus/rss.php 3021 | plus/search.php 3022 | plus/shops_buyaction.php 3023 | plus/stow.php 3024 | pm 3025 | p/m/a 3026 | pma/ 3027 | PMA 3028 | pma2005 3029 | PMA2005 3030 | pmadmin 3031 | pmadmin/ 3032 | pmyadmin 3033 | pmyadmin/ 3034 | pn-admin 3035 | podcasts_admin 3036 | poisk/ 3037 | poiskmainz2.php 3038 | poll/ 3039 | Polls_admin 3040 | pomoc-a-kontakt/kontakt/ 3041 | poppassd_ceti 3042 | poppassd_pam 3043 | portaladmin 3044 | portalAppAdmin/login.jsp 3045 | post1/ 3046 | postfixadmin 3047 | postgresql 3048 | post.php 3049 | powerphlogger 3050 | power_user/ 3051 | pp/ 3052 | _ppadmin 3053 | pppblog 3054 | pradmin 3055 | Predator.php 3056 | price_item.aspx 3057 | primer-informers.php 3058 | printenv 3059 | printenv.tmp 3060 | pri_submit.asp 3061 | private 3062 | Private-i3lue.php 3063 | private.key 3064 | private.mdb 3065 | private.sqlite 3066 | processlogin 3067 | processlogin.php 3068 | processwire/ 3069 | product/ 3070 | product.ac 3071 | product/advertisement.html 3072 | product_by_id/ 3073 | product/company_news/about/legal_notice/supervision/index.html 3074 | product/company_news/cooperation/company_news/solutions/index.html 3075 | product/company_news/legal_notice/cooperation/service/index.html 3076 | product/company_news/legal_notice/supervision/legal_notice/index.html 3077 | product/company_news/service/company_news/solutions/index.html 3078 | product/company_news/supervision/company_news/cooperation/policy.html 3079 | product/cooperation/company_news/service/legal_notice/index.html 3080 | product/index.aspx 3081 | production.log 3082 | product/legal_notice/cooperation/company_news/company_news/index.html 3083 | product/legal_notice/cooperation/legal_notice/solutions/company_news/20140412v2.html 3084 | product/legal_notice/cooperation/legal_notice/solutions/company_news/supervision/joinus.html 3085 | product/legal_notice/cooperation/solutions/about/supervision/product/mall.html 3086 | product/legal_notice/product/supervision/company_news/index.html 3087 | product/list.aspx 3088 | productreview/ 3089 | products/ 3090 | product/service/service/legal_notice/about/about_us.html 3091 | product/solutions/solutions/legal_notice/about/index.html 3092 | produits/ 3093 | produits-de-bar/contact_us.php 3094 | profile 3095 | profile/ 3096 | profile.php 3097 | profiles/ 3098 | project-admins/ 3099 | propadmin 3100 | ps_admin.cgi 3101 | psc/ 3102 | psp/ 3103 | .psql_history 3104 | .psqlrc 3105 | psreports/ 3106 | PSUser/ 3107 | psychoblogger 3108 | ptadmin 3109 | public_html/ 3110 | public_html.sql 3111 | publish/ 3112 | punkholic.php 3113 | punk-nopass.php 3114 | pureadmin/ 3115 | pw8/ 3116 | pw_ajax.php 3117 | pw_api.php 3118 | pw_app.php 3119 | .pwd 3120 | pwd 3121 | pwd.db 3122 | pwdutils 3123 | pwr/4inkjets/pwr/n9kd9e5d/debug.html 3124 | pwr/4inkjets/pwr/n9kd9e5d/rawdata/ 3125 | pwr/simplyink/pwr/6n66vqj2/debug.html 3126 | pwr/simplyink/pwr/6n66vqj2/rawdata/ 3127 | pws.php 3128 | pws.txt 3129 | pw.txt 3130 | qdadmin 3131 | qmailadmin 3132 | qqajax.php 3133 | qqlive.htm 3134 | qqlive.html 3135 | qsd-backdoor.php 3136 | query.log 3137 | quickadmin 3138 | quickblogger 3139 | quisDizer/ 3140 | qwadmin 3141 | qy_about.aspx 3142 | qy_msg.aspx 3143 | qy_pro.aspx 3144 | qy_xx.aspx 3145 | r00t.php 3146 | r2xdesign 3147 | r57.php 3148 | r58.php 3149 | radmin 3150 | radmind/ 3151 | radmind-1/ 3152 | ramacms 3153 | random 3154 | rap_admin 3155 | rcblog 3156 | rcjakar/admin/login 3157 | rcjakar/admin/login.php 3158 | rcLogin/ 3159 | rd/ 3160 | rd1 3161 | rd2 3162 | readme 3163 | Readme. 3164 | README 3165 | README.htm 3166 | readme.html 3167 | readme.md 3168 | readme.php 3169 | readme.txt 3170 | README_VELOCE 3171 | read.php 3172 | realty_map_data/ 3173 | receive.php 3174 | recent/ 3175 | recherche 3176 | recipes/ 3177 | recommended/ 3178 | RecoverPassword 3179 | redadmin 3180 | redback 3181 | redblog 3182 | redcms.co.uk 3183 | redirect 3184 | redirect/ 3185 | redo_form/ 3186 | referers_list.php 3187 | regadmin 3188 | region.php 3189 | register/ 3190 | register.html 3191 | register.php 3192 | register/vip_pay.html 3193 | reloadcms 3194 | relogin 3195 | relogin.htm 3196 | relogin.html 3197 | relogin.php 3198 | rel/q/ 3199 | RemExp.asp 3200 | remittance/ 3201 | remote_adm/ 3202 | Remote-Administrator/ 3203 | rentalsadmin 3204 | report.html 3205 | request.log 3206 | require/ 3207 | res/ 3208 | resource/activity/buyingingroup/index.html 3209 | respond.php 3210 | result/ 3211 | result.php 3212 | reviews 3213 | reviews-Ratings 3214 | rjs/ 3215 | rmsadmin 3216 | robot/ 3217 | robots.txt 3218 | rongji/admin/ 3219 | rootadmin 3220 | root.php 3221 | Rootshell.v.1.0.php 3222 | route/ 3223 | rpc_admin 3224 | rss/ 3225 | rss-feeds/ 3226 | rss.xml 3227 | rsyslog 3228 | ru24_post_sh.php 3229 | rules.html 3230 | runcms 3231 | s2dshopadmin 3232 | s72_Shell.php 3233 | sadmin 3234 | safe0ver.php 3235 | Safe0ver_Shell.php 3236 | Safe_Mode_Bypass.php 3237 | sakura/ 3238 | sales 3239 | sales/ 3240 | sales-admin 3241 | salesadmin 3242 | sales.log 3243 | saleslogix 3244 | sales.sql 3245 | sales.sql.gz 3246 | saralblog 3247 | sat_admin 3248 | save 3249 | save_data.asp 3250 | sbadmin 3251 | sblog 3252 | schema.sql 3253 | scheme 3254 | scriptlogic 3255 | scripts/ 3256 | scripts/iefix.js 3257 | sdzxadmin 3258 | search 3259 | search/ 3260 | search_admin 3261 | Searchadminbox 3262 | search.asp 3263 | search_ds/ 3264 | search.php 3265 | searchProduct.ac 3266 | searchreplacedb2cli.php 3267 | searchreplacedb2.php 3268 | searchurl/ 3269 | searchurl.php 3270 | secret 3271 | secret/ 3272 | Secret 3273 | Secret/ 3274 | secretadmin 3275 | secrets 3276 | secrets/ 3277 | secring.bak 3278 | secring.pgp 3279 | secring.skr 3280 | secure 3281 | secure/ 3282 | secureaction 3283 | secure_admin 3284 | secureadmin 3285 | securecleanup 3286 | secured 3287 | secure/downloadFile/ 3288 | secureemail 3289 | securelogin 3290 | secureol 3291 | securimage/ 3292 | security 3293 | security/ 3294 | Security 3295 | Security/login/ 3296 | security.xml 3297 | selection_station_de_montage/ 3298 | seminarprojects/tag/ 3299 | send 3300 | sendcard 3301 | sendpwd.php 3302 | sendurl 3303 | sentemails.log 3304 | senyang/ 3305 | seoadmin 3306 | server/ 3307 | serveradmin 3308 | ServerAdministrator/ 3309 | server_admin_small/ 3310 | server.cfg 3311 | serverList/ 3312 | server.log 3313 | serverStatus.log 3314 | servicequery 3315 | services 3316 | services/ 3317 | services/config/databases.yml 3318 | servis-za-prodavce/ 3319 | servlet/aphtpassword 3320 | servlet/oracle.xml.xsql.XSQLServlet/soapdocs/webapps/soap/WEB-INF/config/soapConfig.xml 3321 | servlet/oracle.xml.xsql.XSQLServlet/xsql/lib/XSQLConfig.xml 3322 | serv-u.ini 3323 | setup.sql 3324 | sezioni/1006/test 3325 | sezioni/1051/prova-diretta 3326 | sezioni/1269/widget-news 3327 | sezioni/1292/il-blog-di-leone-dilernia 3328 | sezioni/1306/ylenia 3329 | sezioni/1320/primo-piano-app-105 3330 | sezioni/1343/mobile-layout-test 3331 | sezioni/1352/html5-webradio 3332 | sezioni/1363/palinsesto-3-9-agosto 3333 | sezioni/1366/palinsesto-10-16-agosto 3334 | sezioni/1367/palinsesto-17-23-agosto 3335 | sezioni/1369/palinsesto-24-30-agosto 3336 | sezioni/1423/news-estate 3337 | sezioni/949/condizioni-generali-dei-servizi-offerti 3338 | sezioni/976/test-approvazione 3339 | shangjiahudong 3340 | share/ 3341 | sharedadmin 3342 | shell.php 3343 | shengyuan/admin/ 3344 | shiba-design 3345 | shimisi/ 3346 | shitou/ 3347 | shop/ 3348 | shop-admin 3349 | shop/admin/ 3350 | shop_admin 3351 | shopadmin 3352 | shopadmin1 3353 | shopadmin7963 3354 | shopaffadmin 3355 | shopcustadmin 3356 | shopping_cart 3357 | shoppingcart.html 3358 | shop/shopmember/ 3359 | showadmin 3360 | showerr.asp 3361 | showlogin/ 3362 | shradmin 3363 | sign 3364 | signaler-erreur/ 3365 | sign-in 3366 | sign-in/ 3367 | sign_in 3368 | sign_in/ 3369 | signin 3370 | signin/ 3371 | signin.cgi 3372 | signin.htm 3373 | sign-in.html 3374 | signin.html 3375 | signin.jsp 3376 | signin/oauth/ 3377 | signin.php 3378 | signin.php 3379 | signin.pl 3380 | signin.py 3381 | signin.rb 3382 | signin.shtml 3383 | sign-out.html 3384 | signup 3385 | signup.action 3386 | simattacker.php 3387 | simple/ 3388 | simple-backdoor.php 3389 | simple_cmd.php 3390 | simpleLogin/ 3391 | Simple_PHP_backdoor.php 3392 | simplog 3393 | SimShell.php 3394 | Sincap_1.0.php 3395 | _siteadmin 3396 | site-admin 3397 | site_admin 3398 | siteadmin 3399 | siteadmin/ 3400 | Site.admin 3401 | Siteadmin 3402 | siteadmin/index 3403 | siteadmin/index.php 3404 | siteadmin/login 3405 | siteadmin/login.html 3406 | siteadmin/login.php 3407 | siteadmin.php 3408 | site-log/ 3409 | sitepanel 3410 | sites/ 3411 | SiteServer/Admin 3412 | SiteServer/Admin/commerce/foundation/driver 3413 | SiteServer/Admin/commerce/foundation/DSN 3414 | SiteServer/admin/findvserver 3415 | SiteServer/Admin/knowledge/dsmgr/default 3416 | sites.ini 3417 | Sites/Knowledge/Membership/Inspiredtutorial/Viewcode 3418 | Sites/Knowledge/Membership/Inspired/ViewCode 3419 | site.sql 3420 | site.sql.7z 3421 | site.sql.bz2 3422 | site.sql.gz 3423 | site.sql.rar 3424 | site.sql.tar 3425 | site.sql.tar.bz2 3426 | site.sql.tar.bzip2 3427 | site.sql.tar.gz 3428 | site.sql.tar.gzip 3429 | site.sql.tgz 3430 | site.sql.zip 3431 | Sites/Samples/Knowledge/Membership/Inspiredtutorial/ViewCode 3432 | Sites/Samples/Knowledge/Membership/Inspired/ViewCode 3433 | sjhd 3434 | skin/ 3435 | skin_admin 3436 | skins/ 3437 | slanadmin 3438 | slapd.conf 3439 | sloth_admin 3440 | Small_Web_Shell.php 3441 | smartadmin 3442 | smartsitecms 3443 | smbcms 3444 | smblog 3445 | smblogin/ 3446 | smevk.php 3447 | sms/ 3448 | sniper.php 3449 | SnIpEr_SA Shell.php 3450 | so/ 3451 | socs.js 3452 | soft-admin 3453 | soft_admin 3454 | soft/download.asp 3455 | soft/list.asp 3456 | soft/previewimg.asp 3457 | sohoadmin 3458 | soldierofallah.php 3459 | solr/admin/ 3460 | sosyete.php 3461 | sou-corretor-de-imoveis/ 3462 | source/ 3463 | spadmin 3464 | spamlog.log 3465 | sparkleblog 3466 | spec/lib/database.yml 3467 | speedberg 3468 | spexec.aspx 3469 | sphpblog 3470 | spider-trap 3471 | sponsors/ 3472 | spwd.db 3473 | spygrup.php 3474 | spyshell.php 3475 | .sql 3476 | sql 3477 | sql/ 3478 | __SQL 3479 | _SQL 3480 | SQL 3481 | sql.7z 3482 | _sqladm 3483 | sqladm 3484 | sql-admin/ 3485 | sqladmin 3486 | sql.aspx 3487 | sqlbuddy 3488 | sqlbuddy/login.php 3489 | .sql.bz2 3490 | sql.bz2 3491 | sqldata 3492 | sql_dumps 3493 | sqldump.sql 3494 | sql_error.log 3495 | sqlgrey 3496 | .sql.gz 3497 | sql.gz 3498 | sqli/ 3499 | sql.inc 3500 | sql/index.php 3501 | .sqlite_history 3502 | sql-ledger 3503 | sqlmanager 3504 | sqlmanager/ 3505 | sqlmigrate.php 3506 | sql/myadmin/ 3507 | sqlnet 3508 | sqlnet.log 3509 | sql.php 3510 | sql/phpmanager/ 3511 | sql/php-myadmin/ 3512 | sql/phpmy-admin/ 3513 | sql/phpMyAdmin/ 3514 | sql/phpmyadmin2/ 3515 | sql.rar 3516 | sql.sql 3517 | sql/sql/ 3518 | sql.sql.7z 3519 | sql/sql-admin/ 3520 | sql/sqladmin/ 3521 | sql.sql.bz2 3522 | sql.sql.gz 3523 | sql.sql.rar 3524 | sql.sql.tar 3525 | sql.sql.tar.bz2 3526 | sql.sql.tar.bzip2 3527 | sql.sql.tar.gz 3528 | sql.sql.tar.gzip 3529 | sql.sql.tgz 3530 | sql/sqlweb/ 3531 | sql.sql.zip 3532 | sql.tar 3533 | sql.tar.bz2 3534 | sql.tar.bzip2 3535 | sql.tar.gz 3536 | sql.tar.gzip 3537 | sql.tgz 3538 | sql.txt 3539 | sqlweb 3540 | sqlweb/ 3541 | sql/webadmin/ 3542 | sql/webdb/ 3543 | sql/websql/ 3544 | sql.zip 3545 | src/ 3546 | srv/www/ 3547 | srv/www/html/ 3548 | srv/www/sites/ 3549 | ssadmin 3550 | ssd/ 3551 | sshadmin/ 3552 | .ssh/authorized_keys 3553 | .ssh/id_rsa.key 3554 | .ssh/id_rsa.key~ 3555 | ssi/ 3556 | ssl 3557 | ssl_admin 3558 | sspadmin 3559 | ss_vms_admin_sm/ 3560 | sswadmin 3561 | stadmin 3562 | staffadmin 3563 | s/tao/ 3564 | staradmin/ 3565 | stars/ 3566 | startServer.log 3567 | static 3568 | static/ 3569 | station_ok/ 3570 | statistics.html 3571 | stats/ 3572 | stats/count 3573 | STNC_WebShell_v0.8.php 3574 | storage/logs/laravel.log 3575 | store 3576 | store-admin 3577 | store_admin 3578 | storeadmin 3579 | store_n/ 3580 | story/draft/ 3581 | story.php 3582 | story/sponsor-story/ 3583 | stres.php 3584 | subadmin 3585 | subcatalog/ 3586 | sub-login/ 3587 | submit/ 3588 | submit.php 3589 | sudbox 3590 | sugarcrm.log 3591 | suggestion_keywords/autocomplete_suggestion 3592 | sunvalleyadmin 3593 | _superadmin 3594 | super_admin 3595 | superadmin 3596 | Super-Admin/ 3597 | super_login 3598 | super_logi.php 3599 | superuser 3600 | superuser/ 3601 | superuser.php 3602 | supervise/Login 3603 | supervise/Logi.php 3604 | support_admin 3605 | support_login/ 3606 | surveyadmin 3607 | survey/importCarownerData.aspx 3608 | survey.php 3609 | survey/SurveyFiles 3610 | sycg2009/ 3611 | sycon/ 3612 | sydh/ 3613 | syjc/ 3614 | symfony/config/databases.yml 3615 | symphony/apps/frontend/config/databases.yml 3616 | symphony/config/databases.yml 3617 | syncNode.log 3618 | syntaxcms 3619 | sys 3620 | sysadm 3621 | sysadm/ 3622 | sys-admin 3623 | sys-admin/ 3624 | sys_admin 3625 | sysadmin 3626 | sysadmin/ 3627 | Sysadmin 3628 | SysAdmin/ 3629 | SysAdmin2/ 3630 | sysadmin.asp 3631 | sysadmin.html 3632 | sysadmin.php 3633 | sysadmins 3634 | sysadmins/ 3635 | sysadm.php 3636 | sysklogd 3637 | sys_log/ 3638 | syslog/ 3639 | system/ 3640 | system-admin 3641 | system_admin 3642 | systemadmin 3643 | system-administration/ 3644 | system_administration/ 3645 | SystemErr.log 3646 | system.log 3647 | system/log/ 3648 | system/logs/ 3649 | SystemOut.log 3650 | sysuser 3651 | T3AdminMain 3652 | tadmin 3653 | tag 3654 | tag/ 3655 | tanklogger 3656 | Taxonomy_admin 3657 | tbadmin 3658 | tbxl/ 3659 | te_admin 3660 | technico.txt 3661 | technologies 3662 | technologies. 3663 | technology 3664 | TechnologySamples/AddressBook 3665 | TechnologySamples/AddressBook/ 3666 | TechnologySamples/AddressBook/AddressBookServlet 3667 | TechnologySamples/AddressBook/servlet/ 3668 | TechnologySamples/BasicCalculator 3669 | TechnologySamples/BasicCalculator/ 3670 | TechnologySamples/BulletinBoard 3671 | TechnologySamples/BulletinBoard/ 3672 | TechnologySamples/BulletinBoardservlet 3673 | TechnologySamples/Calendar 3674 | TechnologySamples/Calendar/ 3675 | TechnologySamples/docs 3676 | TechnologySamples/FilterServlet 3677 | TechnologySamples/FormLogin 3678 | TechnologySamples/FormLogin/ 3679 | TechnologySamples/FormLoginservlet 3680 | TechnologySamples/FormLoginservlet/ 3681 | TechnologySamples/JAASLogin 3682 | TechnologySamples/JAASLogin/ 3683 | TechnologySamples/JAASLoginservlet 3684 | TechnologySamples/JAASLoginservlet/ 3685 | TechnologySamples/MovieReview 3686 | TechnologySamples/MovieReview/ 3687 | TechnologySamples/MovieReview2_0/ 3688 | TechnologySamples/MovieReview2_1/ 3689 | TechnologySamples/PageReturner 3690 | TechnologySamples/PageReturner/ 3691 | TechnologySamples/PageReturnerservlet 3692 | TechnologySamples/PageReturnerservlet/ 3693 | TechnologySamples/ReadingList 3694 | TechnologySamples/ReadingList/ 3695 | TechnologySamples/SimpleJSP 3696 | TechnologySamples/SimpleJSP/ 3697 | TechnologySamples/SimpleServlet 3698 | TechnologySamples/SimpleServlet/ 3699 | TechnologySamples/Subscription 3700 | TechnologySamples/Subscription/ 3701 | TechnologySamples/Subscriptionservlet 3702 | TechnologySamples/Subscriptionservlet/ 3703 | TechnologySamples/Taglib 3704 | TechnologySamples/Taglib/ 3705 | techonologies 3706 | teknoportal/readme.txt 3707 | tel-domain-registration/ 3708 | teleadmin 3709 | telphin.log 3710 | teluguadmin 3711 | temp/ 3712 | tempcache/ 3713 | tempImages/ 3714 | template/ 3715 | templates/ 3716 | templates_admin 3717 | templets 3718 | temp.sql 3719 | temp.sql.7z 3720 | temp.sql.bz2 3721 | temp.sql.gz 3722 | temp.sql.rar 3723 | temp.sql.tar 3724 | temp.sql.tar.bz2 3725 | temp.sql.tar.bzip2 3726 | temp.sql.tar.gz 3727 | temp.sql.tar.gzip 3728 | temp.sql.tgz 3729 | temp.sql.zip 3730 | test1.php 3731 | test2.php 3732 | testadmin 3733 | test.mdb 3734 | test.php 3735 | test.sqlite 3736 | text 3737 | text-base/etc/passwd 3738 | themes/ 3739 | thorcms 3740 | thread.php 3741 | thumb.php 3742 | thumbs.db 3743 | tiki-admin 3744 | timetable 3745 | tmp/ 3746 | tmp/access.log 3747 | tmp/access_log 3748 | tmp/admin.php 3749 | tmp/error.log 3750 | tmp/error_log 3751 | tmp/sql.php 3752 | tmp/user.php 3753 | tns/ 3754 | today/ 3755 | toendacms 3756 | tool.asp 3757 | toolaspshell.asp 3758 | tools/ 3759 | tools07073 3760 | top.asp 3761 | topicadmin 3762 | top-sellers/ 3763 | topten 3764 | topusers/ 3765 | topusers.php 3766 | touradmin 3767 | tourdesc 3768 | towerblog 3769 | trackback 3770 | trackback/ 3771 | traf/map/ 3772 | tranergy 3773 | transfer/ 3774 | .transients_purge.log 3775 | translate/ 3776 | translator/ 3777 | travel/$ 3778 | truelogik 3779 | tryag.php 3780 | ttadmin 3781 | ttcms 3782 | ttt_admin 3783 | tttadmin 3784 | tualblog 3785 | tubeace-admin 3786 | tupian 3787 | tupush/ 3788 | turnkeywebtools 3789 | tvadmin 3790 | tv_stanice_xml/ 3791 | txt1.php 3792 | txt2.php 3793 | txt3.php 3794 | txt4.php 3795 | typo3 3796 | typo3/ 3797 | typo3/phpmyadmin/ 3798 | typo3/phpmyadmin/scripts/setup.php 3799 | uadmin 3800 | ubbdesign 3801 | ubeogradu.rs/ 3802 | uber/phpMemcachedAdmin/ 3803 | uber/phpMyAdmin/ 3804 | uber/phpMyAdminBackup/ 3805 | uc 3806 | ucc 3807 | uc_client/ 3808 | uc_server/ 3809 | udaup.php 3810 | udp.php 3811 | ugc/ 3812 | ui/ 3813 | ujadmin 3814 | ultracms 3815 | unattend.txt 3816 | uncategorized/test/ 3817 | unitedadmins 3818 | up.asp 3819 | update.php 3820 | updates/ 3821 | upgrade/ 3822 | upgrade.readme 3823 | UPGRADE_README.txt 3824 | UPGRADE.txt 3825 | upimg/ 3826 | upl0ader.php 3827 | upload/ 3828 | upload_admin 3829 | upload/b_user.csv 3830 | upload/b_user.xls 3831 | uploadfiles/ 3832 | upload/loginIxje.php 3833 | upload.php 3834 | uploads/ 3835 | uploads_admin 3836 | /uploads/dump.sql 3837 | upload.sql 3838 | upload.sql.7z 3839 | upload.sql.bz2 3840 | upload.sql.gz 3841 | upload.sql.rar 3842 | upload.sql.tar 3843 | upload.sql.tar.bz2 3844 | upload.sql.tar.bzip2 3845 | upload.sql.tar.gz 3846 | upload.sql.tar.gzip 3847 | upload.sql.tgz 3848 | upload.sql.zip 3849 | upvoted/ 3850 | ur-admin 3851 | ur-admin/ 3852 | ur-admin.asp 3853 | ur-admin.html 3854 | ur-admin.php 3855 | urlogy 3856 | user 3857 | user/ 3858 | user/. 3859 | user/admin 3860 | user_admin 3861 | useradmin 3862 | useradmin/ 3863 | user/admin.php 3864 | userapp.php 3865 | user.asp 3866 | userauth/ 3867 | usercp 3868 | UserFile 3869 | userfiles 3870 | user_guide 3871 | user.html 3872 | userinfo 3873 | .user.ini 3874 | user/login 3875 | user/login/ 3876 | userlogin 3877 | UserLogin/ 3878 | userlogin.php 3879 | user/logout/ 3880 | usermin 3881 | user-mode 3882 | usernames.txt 3883 | user/password/ 3884 | user.php 3885 | user/register/ 3886 | _users 3887 | users 3888 | users/ 3889 | users.7z 3890 | users/admin 3891 | users/admin.php 3892 | users.bz2 3893 | users.csv 3894 | users.db 3895 | users.gz 3896 | users/headermenu 3897 | users.ini 3898 | users.log 3899 | users/login 3900 | users.mdb 3901 | users.php 3902 | users.rar 3903 | users.sql 3904 | users.sql.7z 3905 | users.sql.bz2 3906 | users.sql.gz 3907 | users.sqlite 3908 | users.sql.rar 3909 | users.sql.tar 3910 | users.sql.tar.bz2 3911 | users.sql.tar.bzip2 3912 | users.sql.tar.gz 3913 | users.sql.tar.gzip 3914 | users.sql.tgz 3915 | users.sql.zip 3916 | users.tar 3917 | users.tar.bz2 3918 | users.tar.bzip2 3919 | users.tar.gz 3920 | users.tar.gzip 3921 | users.tgz 3922 | users.txt 3923 | users.xls 3924 | users.zip 3925 | user.txt 3926 | user_uploads 3927 | usr/ 3928 | usr-bin 3929 | usr-bin/ 3930 | usuarios/login.php 3931 | utilitiesadmin 3932 | utilities/TreeView.asp 3933 | utility_login/ 3934 | uuseeimg/ 3935 | uvpanel/ 3936 | v/ 3937 | v3_index/wrong.html 3938 | v3_login/qzonelogin.html 3939 | v3_specialnr/ 3940 | v5/action/secweborder/ 3941 | v5/PayCenter/ 3942 | v5/weborder/ 3943 | va/ 3944 | vadmin 3945 | vadmind/ 3946 | var/log/ 3947 | var/logs/ 3948 | var/www/ 3949 | var/www/html/ 3950 | var/www/html/default/ 3951 | var/www/public/ 3952 | var/www/public_html/ 3953 | var/www/sites/ 3954 | vb.sql 3955 | vcd-db 3956 | velikosrce/ 3957 | verisign 3958 | version-info/ 3959 | video/ 3960 | videodb 3961 | video-recepty 3962 | videos/sponsor-story/ 3963 | vietnamese/-------------------------- 3964 | view.php 3965 | views/ 3966 | vip 3967 | vip/ 3968 | vipcard/ 3969 | visitbelgrade.net/ 3970 | visitbelgrade.rs/ 3971 | vklad/id 3972 | vmailadmin/ 3973 | vocabulary/ 3974 | vodnik/cgi-bin/ 3975 | vodnik/htdocs/ 3976 | vodnik/includes/ 3977 | vodnik/sekret/ 3978 | vodnik/tep/ 3979 | vodnik/tmp/ 3980 | vote/ 3981 | _vti_adm 3982 | _vti_adm/ 3983 | _vti_admin 3984 | _vti_bin/_vti_adm/admin.dll 3985 | _vti_log 3986 | _vti_log/ 3987 | _vti_pvt/administrator.pwd 3988 | _vti_pvt/administrators.pwd 3989 | _vti_pvt/authors.pwd 3990 | _vti_pvt/service.pwd 3991 | _vti_pvt/users.pwd 3992 | vtund.conf 3993 | w/ 3994 | wagon/admin/ 3995 | wand.dat 3996 | wangyingran 3997 | wap/ 3998 | wb/ 3999 | wcx_ftp.ini 4000 | web_admin 4001 | webadmin 4002 | webadmin/ 4003 | Webadmin 4004 | WebAdmin/ 4005 | webadmin/admin.html 4006 | webadmin/admin.php 4007 | webadmin.asp 4008 | webadmin.html 4009 | webadmin/index.html 4010 | webadmin/index.php 4011 | webadmin/login.html 4012 | webadmin/login.php 4013 | webadmin.php 4014 | webchatcce 4015 | web-cyradm 4016 | webdb 4017 | webdb/ 4018 | webdesign 4019 | webdesignhq 4020 | webeditor.php 4021 | webgame/ 4022 | weblog 4023 | weblogs 4024 | webmaster_logs 4025 | weborder/ 4026 | webpage/ 4027 | web/phpMyAdmin/ 4028 | web/phpMyAdmin/scripts/setup.php 4029 | webprojectdb 4030 | webservices/ 4031 | web.sql 4032 | websql 4033 | websql/ 4034 | web.sql.7z 4035 | web.sql.bz2 4036 | web.sql.gz 4037 | web.sql.rar 4038 | web.sql.tar 4039 | web.sql.tar.bz2 4040 | web.sql.tar.bzip2 4041 | web.sql.tar.gz 4042 | web.sql.tar.gzip 4043 | web.sql.tgz 4044 | web.sql.zip 4045 | wed_n/ 4046 | week/ 4047 | weevely.php 4048 | widget/head/login 4049 | wiki/ 4050 | wind/ 4051 | wingBanner/ 4052 | WinX_Shell.php 4053 | wish/ 4054 | wishlist 4055 | wishlist/ 4056 | wizmysqladmin/ 4057 | work1 4058 | Worse_Linux_Shell.php 4059 | write_a_review.php 4060 | wsadminListener.out 4061 | wsadmin.traceout 4062 | wsadmin.valout 4063 | wsauto/admin/ 4064 | ws_ftp.ini 4065 | WS_FTP.log 4066 | wso2.8.5.php 4067 | wuaiext/ 4068 | wvdial.conf 4069 | www2.123i.com.br 4070 | wwwadmin 4071 | wwwboard/passwd.txt 4072 | www-error.log 4073 | wwwroot.sql 4074 | www.sql 4075 | www.sql.7z 4076 | www.sql.bz2 4077 | www.sql.gz 4078 | www.sql.rar 4079 | www.sql.sql 4080 | www.sql.tar 4081 | www.sql.tar.bz2 4082 | www.sql.tar.bzip2 4083 | www.sql.tar.gz 4084 | www.sql.tar.gzip 4085 | www.sql.tgz 4086 | www.sql.zip 4087 | xampp/phpmyadmin/ 4088 | xampp/phpmyadmin/scripts/setup.php 4089 | xd_receiver.htm 4090 | xferlog 4091 | xhzd/ 4092 | xian/zhuanti 4093 | xlogin/ 4094 | xls_redirect/ 4095 | xml 4096 | xml/ 4097 | xml_feeds/ 4098 | xmlrpc/ 4099 | xmlrpc.php 4100 | xphperrors.log 4101 | xphpMyAdmin/ 4102 | xsql 4103 | XSQLConfig.xml 4104 | xsql/lib/XSQLConfig.xml 4105 | y/ 4106 | yaml_cron.log 4107 | yaml.log 4108 | year/ 4109 | yesterday/ 4110 | yjx001/ 4111 | ylyat/ 4112 | you 4113 | youhui_n/ 4114 | yp/my/ 4115 | ypxhmg/ 4116 | ypxomg/ 4117 | ypxrzg/ 4118 | ypxsmg/ 4119 | yum.log 4120 | ywidget 4121 | yzjj/ 4122 | z/ 4123 | zabbix/ 4124 | zacosmall.php 4125 | zapomenute_prihlasovaci_udaje.html 4126 | zebra.conf 4127 | zehir4.asp 4128 | zehir4.aspx 4129 | zehir4.php 4130 | zehir.asp 4131 | zehir.aspx 4132 | zhicheng/admin/ 4133 | zhiyucainuan/ 4134 | zhongda/admin/ 4135 | zhuanti/reiz/admin/ 4136 | zoomify/ 4137 | zozm/ 4138 | zrlist.aspx 4139 | zulin/admin/ 4140 | zxjc/ 4141 | ZyklonShell.php 4142 | 笠勝電子有限公司-找工作機會-68848493.htm 4143 | -------------------------------------------------------------------------------- /repository.sh: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | sudo apt-get update 3 | pip3 > /dev/null 2>/dev/null 4 | if [ "$?" == "127" ] 5 | then 6 | sudo apt-get install -y python3-pip 7 | fi 8 | sudo add-apt-repository "deb http://http.kali.org/kali kali-rolling main non-free contrib" 9 | sudo add-apt-repository "deb-src http://http.kali.org/kali kali-rolling main non-free contrib" 10 | sudo gpg --keyserver hkp://keys.gnupg.net --recv-key 7D8D0BF6 11 | sudo gpg --fingerprint 7D8D0BF6 12 | sudo gpg -a --export 7D8D0BF6 | apt-key add - 13 | -------------------------------------------------------------------------------- /swit-scanner: -------------------------------------------------------------------------------- 1 | #! /bin/bash 2 | first_print(){ 3 | clear 4 | echo `tput setaf 111`" 5 | ███████╗██╗ ██╗██╗████████╗ ███████╗ ██████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ 6 | ██╔════╝██║ ██║██║╚══██╔══╝ ██╔════╝██╔════╝██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██╗ 7 | ███████╗██║ █╗ ██║██║ ██║ ███████╗██║ ███████║██╔██╗ ██║██╔██╗ ██║█████╗ ██████╔╝ 8 | ╚════██║██║███╗██║██║ ██║ ╚════██║██║ ██╔══██║██║╚██╗██║██║╚██╗██║██╔══╝ ██╔══██╗ 9 | ███████║╚███╔███╔╝██║ ██║ ███████║╚██████╗██║ ██║██║ ╚████║██║ ╚████║███████╗██║ ██║ 10 | ╚══════╝ ╚══╝╚══╝ ╚═╝ ╚═╝ ╚══════╝ ╚═════╝╚═╝ ╚═╝╚═╝ ╚═══╝╚═╝ ╚═══╝╚══════╝╚═╝ ╚═╝ 11 | ________________________________________________________________________ 12 | | | 13 | | WebSite: RedSecurity.xyz | 14 | | Creator: RedSecurity Admin | 15 | | E-mail: Info@RedSecurity.xyz | 16 | | | 17 | -------------------------------------------------------------------------- 18 | " 19 | } 20 | first_print 21 | sleep .12 22 | echo `tput setaf 202` 'Please select an option :) ' 23 | echo '' 24 | sleep .12 25 | echo '[1] Full Scan' 26 | sleep .12 27 | echo '' 28 | echo '[2] Advanced Scan' 29 | sleep .12 30 | echo '' 31 | echo '[3] INFO' 32 | sleep .12 33 | echo '' 34 | read -p' ┌─[your chois] 35 | └──╼ ' x 36 | case $x in 37 | "1") bash pages/full_scan;; 38 | "2") bash pages/advanced_scan ;; 39 | "3") bash pages/info ;; 40 | esac 41 | --------------------------------------------------------------------------------