├── .assets
├── .keep
├── slack.png
├── spacer.jpg
├── step-1.png
├── step-10.png
├── step-2.png
├── step-3.png
├── step-4.png
├── step-5.png
├── step-6.png
├── step-7.png
├── step-8.png
├── step-9.png
└── zuko.png
├── .travis.yml
├── LICENSE.md
├── README.md
├── dev-tools
├── .trigger
└── generate.sh
├── input-source
└── exploits.list
└── webexploits.conf
/.assets/.keep:
--------------------------------------------------------------------------------
1 | null
--------------------------------------------------------------------------------
/.assets/slack.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/slack.png
--------------------------------------------------------------------------------
/.assets/spacer.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/spacer.jpg
--------------------------------------------------------------------------------
/.assets/step-1.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-1.png
--------------------------------------------------------------------------------
/.assets/step-10.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-10.png
--------------------------------------------------------------------------------
/.assets/step-2.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-2.png
--------------------------------------------------------------------------------
/.assets/step-3.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-3.png
--------------------------------------------------------------------------------
/.assets/step-4.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-4.png
--------------------------------------------------------------------------------
/.assets/step-5.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-5.png
--------------------------------------------------------------------------------
/.assets/step-6.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-6.png
--------------------------------------------------------------------------------
/.assets/step-7.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-7.png
--------------------------------------------------------------------------------
/.assets/step-8.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-8.png
--------------------------------------------------------------------------------
/.assets/step-9.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/step-9.png
--------------------------------------------------------------------------------
/.assets/zuko.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/9ad64023c5c08cd7262d1ce35cf32e73c058ac6d/.assets/zuko.png
--------------------------------------------------------------------------------
/.travis.yml:
--------------------------------------------------------------------------------
1 | env:
2 | global:
3 | - secure: 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
4 | - GIT_NAME: Travis CI
5 | - GIT_EMAIL: mitchellkrog@gmail.com
6 | - TRAVIS_REPO_SLUG: mitchellkrogza/Fail2Ban.WebExploits
7 | - GIT_BRANCH: master
8 |
9 | sudo: required
10 |
11 | cache:
12 | - apt
13 |
14 | matrix:
15 | fast_finish: true
16 |
17 | addons:
18 | apt:
19 | packages:
20 | - dos2unix
21 |
22 | before_install:
23 | - export TZ=Africa/Johannesburg
24 |
25 | script:
26 | - bash dev-tools/generate.sh
27 |
28 | notifications:
29 | email: false
30 |
--------------------------------------------------------------------------------
/LICENSE.md:
--------------------------------------------------------------------------------
1 | MIT License
2 |
3 | Copyright (c) 2017 Mitchell Krog - mitchellkrog@gmail.com
4 | https://github.com/mitchellkrogza
5 |
6 | Permission is hereby granted, free of charge, to any person obtaining a copy
7 | of this software and associated documentation files (the "Software"), to deal
8 | in the Software without restriction, including without limitation the rights
9 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
10 | copies of the Software, and to permit persons to whom the Software is
11 | furnished to do so, subject to the following conditions:
12 |
13 | The above copyright notice and this permission notice shall be included in all
14 | copies or substantial portions of the Software.
15 |
16 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
17 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
18 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
19 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
20 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
21 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
22 | SOFTWARE.
23 |
24 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | # Fail2Ban.WebExploits
2 |
3 | This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla, Drupal and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
4 |
5 | [
](https://ko-fi.com/mitchellkrog)
6 | _______________
7 | #### Version: V0.1.27
8 | #### Total Exploits: 286
9 | ____________________
10 |
11 |
12 | - Skill Level: Advanced
13 |
14 | :exclamation: CAUTION :exclamation: Be sure you know why you are going to use this filter before simply deploying it :exclamation:
15 |
16 | I hold no responsibility for any problems this may cause you. You need to have a thorough understanding of Fail2Ban especially whitelisting. You also need to make sure that if you have ANY of the plugins, templates, folders or files shown in these exploit scan signatures then make sure you stop using such plugins or themes and rename any folders or files to something more suitable. You could very easily block out yourself or your own users. Please take caution with this filter.
17 |
18 |
19 | ## How To Use This Filter
20 |
21 | ### 1 - Copy the webexploits.conf file from the repository to your server
22 |
23 | ```sudo wget https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban.WebExploits/master/webexploits.conf -O /etc/fail2ban/filter.d/webexploits.conf```
24 |
25 | ************************************************
26 | ### 2 - Create the Jail Config in your jail.local file
27 |
28 | ```sudo nano /etc/fail2ban/jail.local```
29 |
30 | Paste the contents below into your jail.local file
31 |
32 | For NGINX
33 |
34 | ```
35 | [webexploits]
36 | enabled = true
37 | port = http,https
38 | filter = webexploits
39 | logpath = %(nginx_access_log)s
40 | maxretry = 3
41 | ```
42 |
43 | For APACHE
44 |
45 | ```
46 | [webexploits]
47 | enabled = true
48 | port = http,https
49 | filter = webexploits
50 | logpath = %(apache_access_log)s
51 | maxretry = 3
52 | ```
53 |
54 | ************************************************
55 | ### 3 - Test the filter against some of your log files
56 |
57 | ```fail2ban-regex /var/log/nginx/myweb-access.log /etc/fail2ban/filter.d/webexploits.conf```
58 |
59 | You will see output something like this
60 |
61 | ```
62 | Running tests
63 | =============
64 |
65 | Use failregex filter file : webexploits, basedir: /etc/fail2ban
66 | Use log file : /var/log/nginx/mitchellkrog.com-REDIRECTS-access.log
67 | Use encoding : UTF-8
68 |
69 |
70 | Results
71 | =======
72 |
73 | Failregex: 391 total
74 | |- #) [# of hits] regular expression
75 | | 1) [105] ^ -.*GET.*(/.git/config)
76 | | 3) [16] ^ -.*GET.*(/administrator/index.php)
77 | | 4) [2] ^ -.*GET.*(/administrator/manifests/files/joomla.xml)
78 | | 6) [6] ^ -.*GET.*(/ckupload.php)
79 | | 8) [5] ^ -.*GET.*(/components/com_adsmanager/js/fullnoconflict.js)
80 | ....
81 | ....
82 | ....
83 | | 68) [9] ^ -.*GET.*(/wp-content/plugins/wysija-newsletters/readme.txt)
84 | | 69) [1] ^ -.*GET.*(/wp-content/themes/deep-blue/megaframe/megapanel/inc/functions.php)
85 | | 70) [4] ^ -.*GET.*(/wp-content/themes/u-design/style.css)
86 | `-
87 |
88 | Ignoreregex: 0 total
89 |
90 | Date template hits:
91 | |- [# of hits] date format
92 | | [4262] Day(?P<_sep>[-/])MON(?P=_sep)Year[ :]?24hour:Minute:Second(?:\.Microseconds)?(?: Zone offset)?
93 | `-
94 |
95 | Lines: 4262 lines, 0 ignored, 391 matched, 3871 missed [processed in 2.50 sec]
96 | Missed line(s): too many to print. Use --print-all-missed to print all 3871 lines
97 | ```
98 |
99 | This confirms the webexploits.conf file is detecting hits in your logs for the exploits it covers.
100 |
101 | ************************************************
102 | ### 4 - Restart the fail2Ban Service
103 |
104 | ```sudo service fail2ban stop && sudo service fail2ban start```
105 |
106 | ************************************************
107 | ### 5 - Monitor your email for new notifications that this filter will now be sending.
108 |
109 | ************************************************
110 | ### 6 - Stay up to date
111 |
112 | As new threats and vulnerable plugins and themes are detected all the time this filter is constantly updated so it's a good idea to keep a regular check here for new updates.
113 |
114 | ************************************************
115 | ### 7 - Consider Perma-Banning
116 |
117 | Have a look at the [Fail2Ban Blacklist JAIL for Repeat Offenders](https://github.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning) which enables perma-banning on Fail2Ban for Repeat Offenders,
118 |
119 | A list of BAD IP's is [available from here](https://github.com/mitchellkrogza/Suspicious.Snooping.Sniffing.Hacking.IP.Addresses) which is generated using this Perma-Ban filter and used within the awesome [Ultimate Hosts Blacklist](https://github.com/mitchellkrogza/Ultimate.Hosts.Blacklist).
120 |
121 | ************************************************
122 | ## If This This Project helped you out, help support it
123 |
124 | [
](https://ko-fi.com/mitchellkrog)
125 |
126 | ************************************************
127 | ### SOME OTHER AWESOME FREE PROJECTS
128 |
129 | - https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker
130 | - https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker
131 | - https://github.com/mitchellkrogza/Badd-Boyz-Hosts
132 | - https://github.com/mitchellkrogza/Ultimate.Hosts.Blacklist
133 | - https://github.com/mitchellkrogza/Stop.Google.Analytics.Ghost.Spam.HOWTO
134 | - https://github.com/mitchellkrogza/The-Big-List-of-Hacked-Malware-Web-Sites
135 | - https://github.com/mitchellkrogza/fail2ban-useful-scripts
136 | - https://github.com/mitchellkrogza/linux-server-administration-scripts
137 | - https://github.com/mitchellkrogza/Travis-CI-Nginx-for-Testing-Nginx-Configuration
138 | - https://github.com/mitchellkrogza/Travis-CI-for-Apache-For-Testing-Apache-and-PHP-Configurations
139 | - https://github.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning
140 | - https://github.com/funilrys/PyFunceble
141 | - https://github.com/funilrys/dead-hosts
142 | - https://github.com/mitchellkrogza/The-Big-List-of-Hacked-Malware-Web-Sites
143 | - https://github.com/mitchellkrogza/Suspicious.Snooping.Sniffing.Hacking.IP.Addresses
144 |
145 | ************************************************
146 | ### INTO PHOTOGRAPHY?
147 |
148 | Come drop by and visit me at [mitchellkrog.com](https://mitchellkrog.com) or [Facebook](https://www.facebook.com/MitchellKrogPhotography) or Follow Me on Twitter
149 |
150 | ************************************************
151 | # MIT License
152 |
153 | ## Copyright (c) 2017 Mitchell Krog - mitchellkrog@gmail.com
154 | ## https://github.com/mitchellkrogza
155 |
156 | Permission is hereby granted, free of charge, to any person obtaining a copy
157 | of this software and associated documentation files (the "Software"), to deal
158 | in the Software without restriction, including without limitation the rights
159 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
160 | copies of the Software, and to permit persons to whom the Software is
161 | furnished to do so, subject to the following conditions:
162 |
163 | The above copyright notice and this permission notice shall be included in all
164 | copies or substantial portions of the Software.
165 |
166 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
167 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
168 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
169 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
170 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
171 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
172 | SOFTWARE.
173 |
--------------------------------------------------------------------------------
/dev-tools/.trigger:
--------------------------------------------------------------------------------
1 | X
2 |
--------------------------------------------------------------------------------
/dev-tools/generate.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # Generator Script for Fail2Ban.WebExploits
3 | # REPO: https://github.com/mitchellkrogza/Fail2Ban.WebExploits
4 | # Copyright Mitchell Krog - mitchellkrog@gmail.com
5 |
6 | tmplt=tmplt
7 | tmprdme=tmprdme
8 | tmprdme2=tmprdme2
9 | input=${TRAVIS_BUILD_DIR}/input-source/exploits.list
10 | output=${TRAVIS_BUILD_DIR}/webexploits.conf
11 | tmp=${TRAVIS_BUILD_DIR}/input-source/tmp.list
12 | version=V0.1.${TRAVIS_BUILD_NUMBER}
13 | versiondate="$(date)"
14 | startmarker="_______________"
15 | endmarker="____________________"
16 | totalexploits=$(wc -l < ${TRAVIS_BUILD_DIR}/input-source/exploits.list)
17 |
18 | PrepareTravis () {
19 | git remote rm origin
20 | git remote add origin https://${GH_TOKEN}@github.com/${TRAVIS_REPO_SLUG}.git
21 | git config --global user.email "${GIT_EMAIL}"
22 | git config --global user.name "${GIT_NAME}"
23 | git config --global push.default simple
24 | git checkout "${GIT_BRANCH}"
25 | }
26 |
27 |
28 | CommitData () {
29 | commitdate=$(date +%F)
30 | committime=$(date +%T)
31 | timezone=$(date +%Z)
32 | cd ${TRAVIS_BUILD_DIR}
33 | git remote rm origin
34 | git remote add origin https://${GH_TOKEN}@github.com/${TRAVIS_REPO_SLUG}.git
35 | git config --global user.email "${GIT_EMAIL}"
36 | git config --global user.name "${GIT_NAME}"
37 | git config --global push.default simple
38 | git checkout master
39 | git add -A
40 | git commit -am "V0.1.${TRAVIS_BUILD_NUMBER} [ci skip]"
41 | git push origin master
42 | }
43 |
44 | # ************************************************
45 | # Prepare our input list and remove any duplicates
46 | # ************************************************
47 |
48 | initiate () {
49 | sort -u ${input} -o ${input}
50 | grep '[^[:blank:]]' < ${input} > ${tmp}
51 | sudo mv ${tmp} ${input}
52 | }
53 |
54 | # *******************************
55 | # Build the beginning of our file
56 | # *******************************
57 |
58 | generate () {
59 | printf '%s\n' "# Fail2Ban Web Exploits Filter" >> ${tmplt}
60 | printf '%s\n' "# Author & Copyright: Mitchell Krog - mitchellkrog@gmail.com" >> ${tmplt}
61 | printf '%s\n' "# REPO: https://github.com/mitchellkrogza/Fail2Ban.WebExploits" >> ${tmplt}
62 | printf '%s%s\n' "# " "${version}" >> ${tmplt}
63 | printf '%s%s\n\n' "# Last Updated: " "${versiondate}" >> ${tmplt}
64 | printf '%s\n' "[Definition]" >> ${tmplt}
65 | printf '\n\n' >> ${tmplt}
66 | printf '%s\n' "failregex = ^ -.*(GET|POST|HEAD).*(/.git/config)" >> ${tmplt}
67 |
68 | # **************************************************************
69 | # Now loop through our input file and write the rest of the file
70 | # **************************************************************
71 |
72 | while IFS= read -r LINE
73 | do
74 | printf '%s%s%s%s\n' " " "^ -.*(GET|POST|HEAD).*(" "${LINE}" ")" >> ${tmplt}
75 | done < ${input}
76 |
77 | # *****************************
78 | # Now write the end of our file
79 | # *****************************
80 |
81 | printf '\n%s\n' "ignoreregex =" >> ${tmplt}
82 |
83 | # *************************************
84 | # Move the temp file to the output file
85 | # *************************************
86 |
87 | mv ${tmplt} ${output}
88 |
89 | # *****************************************************
90 | # Activate Dos2Unix to make sure file is in Unix format
91 | # *****************************************************
92 |
93 | dos2unix ${output}
94 | }
95 |
96 | # **************************************************
97 | # Write Version and Exploit Count into the README.md
98 | # **************************************************
99 |
100 | updatereadme () {
101 |
102 | printf '%s\n%s%s\n%s%s\n%s' "${startmarker}" "#### Version: " "${version}" "#### Total Exploits: " "${totalexploits}" "${endmarker}" >> ${tmprdme}
103 | mv ${tmprdme} ${tmprdme2}
104 | ed -s ${tmprdme2}<<\IN
105 | 1,/_______________/d
106 | /____________________/,$d
107 | ,d
108 | .r /home/travis/build/mitchellkrogza/Fail2Ban.WebExploits/README.md
109 | /_______________/x
110 | .t.
111 | .,/____________________/-d
112 | w /home/travis/build/mitchellkrogza/Fail2Ban.WebExploits/README.md
113 | q
114 | IN
115 | rm ${tmprdme2}
116 | }
117 |
118 | # ******************************
119 | # Now add and commit the changes
120 | # ******************************
121 |
122 | commit () {
123 | cd ${TRAVIS_BUILD_DIR}
124 |
125 | # *******************************
126 | # Remove Remote Added by TravisCI
127 | # *******************************
128 |
129 | git remote rm origin
130 |
131 | # **************************
132 | # Add Remote with Secure Key
133 | # **************************
134 |
135 | git remote add origin https://${GH_TOKEN}@github.com/${TRAVIS_REPO_SLUG}.git
136 |
137 | # *********************
138 | # Set Our Git Variables
139 | # *********************
140 |
141 | git config --global user.email "${GIT_EMAIL}"
142 | git config --global user.name "${GIT_NAME}"
143 | git config --global push.default simple
144 |
145 | # *******************************************
146 | # Make sure we have checked out master branch
147 | # *******************************************
148 |
149 | git checkout master
150 |
151 | # *******************************************************
152 | # Add all the modified files, commit and push the changes
153 | # *******************************************************
154 |
155 | git add -A
156 | git commit -am "V0.1.${TRAVIS_BUILD_NUMBER} [ci skip]"
157 | sudo git push origin master
158 | }
159 |
160 | PrepareTravis
161 | initiate
162 | generate
163 | updatereadme
164 | #commit
165 | CommitData
166 |
167 | # **********************
168 | # Exit With Error Number
169 | # **********************
170 |
171 | exit ${?}
172 |
173 |
174 |
--------------------------------------------------------------------------------
/input-source/exploits.list:
--------------------------------------------------------------------------------
1 | /000000000000.cfg
2 | /098.php
3 | /0byte.php
4 | /0.php
5 | /100.php
6 | /11index.php
7 | /123.php
8 | /1337.php
9 | /13.php
10 | /1index.php
11 | /1/license.txt
12 | /1.php
13 | /1/wp-includes/wlwmanifest.xml
14 | /2018/wp-includes/wlwmanifest.xml
15 | //2019/wp-includes/wlwmanifest.xml
16 | /2019/wp-includes/wlwmanifest.xml
17 | /2019/wp-login.php
18 | /2020/wp-includes/wlwmanifest.xml
19 | /2020/wp-login.php
20 | /2index.php
21 | /2.php
22 | /2phpmyadmin/index.php?lang=en
23 | /2/wp-includes/wlwmanifest.xml
24 | /3index.php
25 | /3.php
26 | /403.php
27 | /404.php
28 | /41.php
29 | /4price.php
30 | /50btc.php
31 | /65193f2d/admin.php
32 | /777.php
33 | /7yn.php
34 | /87.php
35 | /:8880/
36 | /98820b975faf1aa0b4400370ab1d3a
37 | /a2billing/
38 | /a2billing/admin/public/index.php
39 | /a2billing/admin/public/pp_error.php?c=accessdenied
40 | /a2billing/customer/templates/default/footer.tpl
41 | /aastra.cfg
42 | /ab2g
43 | /ab2h
44 | /about.jsp
45 | /aboutprinter.html
46 | /accesson.php
47 | /active.log
48 | /addons/theme/stv1/_static/image/favicon.ico
49 | /addons/theme/stv1/_static/ts2/layout.css
50 | /addons/theme/stv2/_static/ts2/layout.css
51 | /admin/
52 | /admin2aa51c95/login.php
53 | /admin65193f2d/login.php
54 | /admin.back
55 | /admin/backups
56 | /adminc8a0b48b/login.php
57 | /admin/ckeditor/kcfinder/browse.php
58 | /admin/common/helplinks.xml
59 | /admin/config.php
60 | /admin-console
61 | /admin/controller/extension/extension/
62 | /admincp/login.php
63 | /admin/db/index.php?lang=en
64 | /admin/.env
65 | /adminer-4.0.0.php
66 | /adminer.php
67 | /admin/ewebeditor/ueditor/net/controller.ashx?action=catchimage
68 | /admin/fckeditor/editor/filemanager/connectors/test.html
69 | /admin/inc/xml.xslt
70 | /admin/index.php
71 | /admin/index.php?lang=en
72 | /administrator/
73 | /administrator/admin/index.php?lang=en
74 | /administrator/components/com_xcloner-backupandrestore/index2.php
75 | /administrator/help/en-gb/toc.json
76 | /administrator/index.php
77 | /administrator/manifests/files/joomla.xml
78 | /administrator/phpmyadmin/index.php?lang=en
79 | /administrator/templates/bluestork/error.php
80 | /administrator/templates/bluestork/index.php
81 | /administrator/templates/hathor/error.php
82 | /administrator/templates/hathor/index.php
83 | /administrator/templates/isis/error.php
84 | /administrator/templates/isis/index.php
85 | /admin/kcfinder/browse.php
86 | /admin/localindex.html
87 | /admin/login/
88 | /admin/login.asp
89 | /admin/login.do
90 | /admin/login.jsp
91 | /admin/mysql2/index.php
92 | /admin/mysql/index.php
93 | /admin.php
94 | /admin/phpmyadmin2/index.php
95 | /admin/phpmyadmin/index.php
96 | /admin/phpmyadmin/index.php?lang=en
97 | /admin/pma/index.php
98 | /admin/signin.aspx
99 | /admin/southidceditor/buttonimage/standard/componentmenu.gif
100 | /admin/southidceditor/dialog/dialog.js
101 | /admin/southidceditor/ewebeditor.asp
102 | /admin/sqladmin/index.php?lang=en
103 | /admin/sysadmin/index.php?lang=en
104 | /admin/token2aa51c95.asp
105 | /admin/ueditor/net/controller.ashx?action=catchimage
106 | /admin_ui/mas/ent/login.html
107 | /admin/web/index.php?lang=en
108 | /adv
109 | /agsearch/sqlite/main.php
110 | /album.cgi
111 | /alex.php
112 | /alexuse.php
113 | /alexusmailer
114 | /alexus.php
115 | /alfa123.php
116 | /alfa.php
117 | /alfindex.php
118 | /alf.php
119 | /alwso.php
120 | /amember/admin/
121 | /amfeed/main/download
122 | /anone.php
123 | /ap/
124 | /a.php
125 | /api/checkcode.php
126 | /api/dw/dwplugin/systemlabel/siteconfig.htm
127 | /api/dw/dwplugin/templatemanage/login_site.htm
128 | /api/dw/dwplugin/templatemanage/manage_site.htm
129 | /api/dw/dwplugin/templatemanage/save_template.htm
130 | /api/dw/dwplugin/thirdpartytags/sitefactory.xml
131 | /api/.env
132 | /api.php
133 | /api.php?key=1
134 | /api/search?folderids=0
135 | /app-ads.txt
136 | /app/.bzr/branch-format
137 | /app/.bzr/repository/format
138 | /app/etc/local.xml
139 | /app/.git/config
140 | /app/home/skins/default/style.css
141 | /app/idxasp.html
142 | /app/js/source/wcmlib/wcmconstants.js
143 | /apple-app-site-association
144 | /appliance/
145 | /application/configs/application.ini
146 | /apps/guestbook
147 | /apps/zxtm/login.cgi
148 | /app/tpl/fanwe_1/js/
149 | /app/ui/login.jsp
150 | /app.zip
151 | /arx/license.txt
152 | /aska.cgi
153 | /assets/admin/ckeditor/kcfinder/browse.php
154 | /assets/ckeditor/kcfinder/browse.php
155 | /assets/images/accesson.php
156 | /assets/js/kcfinder/browse.php
157 | /assets/kcfinder/browse.php
158 | /assets/ueditor/net/controller.ashx?action=catchimage
159 | /_asterisk/
160 | /asterisk/
161 | /ata/
162 | /authenticate/login
163 | /authentication/login/
164 | /auth/login
165 | /autodiscover/autodiscover.xml
166 | /autoload_classmap.php
167 | /autopass/login_input
168 | /av-centerd
169 | /axis/directdownload.jsp
170 | /aztgear.php
171 | /back/
172 | /backend/
173 | /back/license.txt
174 | /backoffice
175 | /backup/
176 | /backup.rar
177 | /backup.sql
178 | /backup.tar.gz
179 | /backup.tgz
180 | /backup/wp-admin/
181 | /backup/wp-admin/install.php
182 | /backup/wp-includes/wlwmanifest.xml
183 | /backup/wp-login.php
184 | /backup.zip
185 | /bacula
186 | /bacula-web
187 | /baindex.php
188 | /bak/index.php
189 | /baselining/version
190 | /base.php
191 | /bavbulysuhlw
192 | /bb.php
193 | /bbs.cgi
194 | /bbs/index.php
195 | /bbs.php
196 | /bbs.php?routestring=ajax/render/widget_php
197 | /bd.php
198 | /bea_wls_deployment_internal
199 | /bencandy.php
200 | /beta/
201 | /beta/wp-includes/wlwmanifest.xml
202 | binary file (standard input) matches
203 | /.bitcoin/
204 | /bitcoin.dat
205 | /bladeacss.php
206 | /bla.php
207 | /blazeds/messagebroker/http
208 | /blazeds/messagebroker/httpsecure
209 | /blog/
210 | /blog2/
211 | /blog/5
212 | /blog/administrator/index.php
213 | /blogadmin/wp-admin
214 | /blogbackup
215 | /blog/.env
216 | /blogg
217 | /blog.php
218 | /blogs/wp-includes/wlwmanifest.xml
219 | /blog/wp-admin/install.php
220 | /blog/wp-admin/install.php?step=
221 | //blog/wp-includes/wlwmanifest.xml
222 | /blog/wp-includes/wlwmanifest.xml
223 | /blog/wp-json
224 | /blog/wp-login.php
225 | /blog/xmlrpc.php
226 | /boaform/admin/forming
227 | /boaform/admin/formlogin
228 | /boaform/admin/formlogin?username=
229 | /boaform/admin/formlogin?username=adminisp&psd=adminisp
230 | /boaform/admin/formlogin?username=admin&psd=admin
231 | /boaform/admin/formlogin?username=ec8&psd=ec8
232 | /boaform/admin/formping
233 | /boarddataww.php
234 | /book.php
235 | /boom.php
236 | /b.php
237 | /brightmail/viewlogin.do
238 | /brokers
239 | /brokers/ids
240 | /brokers/ids/1/zookeeper
241 | /brokers/ids/2
242 | /builtin/index.html
243 | /buysticker. php
244 | /buysticker.php
245 | /bypass.php
246 | /.bzr/branch format
247 | /.bzr/repository/format
248 | /c/
249 | /c99.php
250 | /cachepages/hiking-safety.php
251 | /card_scan_decoder.php
252 | /cas/login
253 | /catalog/adminhtml_categor
254 | /catalog/adminhtml_category
255 | /caucho-status
256 | /cfg/000000000000.cfg
257 | /cfide/administrator/
258 | /cfide/administrator/index.cfm
259 | /cfide/administrator/settings/version.cfm
260 | /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/plugin.js
261 | /cgi-bin/../../../../bin/sh
262 | /cgi-bin/camctrl.cgi
263 | /cgi-bin/config.exp
264 | /cgi-bin/ctrldirect.cgi
265 | /cgi-bin/../../../../etc/passwd
266 | /cgi-bin/filescan
267 | /cgi-bin/file_transfer.cgi
268 | /cgi-bin/guestimage.html
269 | /cgi-bin/index.cgi
270 | /cgi-bin/kerbynet?action=render&object=startsession
271 | /cgi-bin/kerbynet?action=x509view
272 | /cgi-bin/kerbynet?section=
273 | /cgi-bin/login.cgi
274 | /cgi-bin/mainfunction.cg
275 | /cgi-bin/mainfunction.cgi
276 | /cgi-bin/php
277 | /cgi-bin/php5
278 | /cgi-bin/printenv
279 | /cgi-bin/system_mgr.cgi
280 | /cgi-bin/test-cgi
281 | /cgi-bin/weblogin.cgi
282 | /cgi/common.cgi
283 | /cgi/execute
284 | /cgi/guestbook?page=1
285 | /cgi-mod/index.cgi
286 | /cgi/resources
287 | /cgi/resources/list
288 | /chassis/config/generalchassisconfig.html
289 | /chat/common/server/php/file.php
290 | /check_browser
291 | /check.proxyradar.com/azenv.php
292 | /cidram.loader.php
293 | /cindex.php
294 | /cindex.php /old
295 | /citrix/cgi/resources/list
296 | /citrix/vpn/index.html
297 | /ckeditor/ckfinder/ckfinder.html
298 | /ckeditor/ckfinder/core/connector/php/connector.php
299 | /ckeditor/ckfinder/install.txt
300 | /ckeditor/kcfinder/browse.php
301 | /ckfinder/ckfinder.html
302 | /ckfinder/core/connector/php/connector.php
303 | /ckfinder/install.txt
304 | /ckupload.php
305 | /claroline/phpmyadmin/index.php
306 | /clases.gone.php
307 | /client/
308 | /clientaccesspolicy.xml
309 | /clientpage.php
310 | /cluster
311 | /cluster/id
312 | /_cms/
313 | /cms/
314 | /cms/administrator
315 | /cms/backup/
316 | /cms.php
317 | /cms/wp-admin/install.php
318 | /cms/wp-includes/wlwmanifest.xml
319 | /cms/wp-login.php
320 | /.cobalt
321 | /command.php
322 | /comments.phptrackback
323 | /common/about.php
324 | /com/novell/webaccess/webaccessuninstall.ini
325 | /components/com_adsmanager/js/fullnoconflict.js
326 | /components/com_b2jcontact/css/b2jcontact.css
327 | /components/com_b2jcontact/izoc.php
328 | /components/com_b2jcontact/router.php
329 | /components/com_foxcontact/js/jtext.js
330 | /components/com_sexycontactform/assets/js/index.html
331 | /component/users/
332 | /composer.json
333 | /composer.lock
334 | /config.bak.php
335 | /configcommon.cfg
336 | /config/getuser?index=0
337 | /config.php
338 | /configurations.do
339 | /conf/ssl/apache/integrity.key
340 | /conf/ssl/apache/integrity-smartcenter.key
341 | /connectors
342 | /connector.sds
343 | /console/auth/reg_newuser.jsp
344 | /consolehelp/default.jsp
345 | /console/include/not_login.htm
346 | /console/js/ctrsrequestparam.js
347 | /console/js/cwcmdialoghead.js
348 | /console/login/loginform.jsp
349 | /contact.asp
350 | /contact.aspx
351 | /contactus.aspx
352 | /contactus.jsp
353 | /content.php
354 | /controller
355 | /controller_epoch
356 | /controllerweb/
357 | /controlmanager/default.htm
358 | /cool
359 | /core/orionsplashscreen.do
360 | /_cpanel
361 | /cpanel.php
362 | /c.php
363 | /cp.php
364 | /cron.php
365 | /crossdomain.xml
366 | /+cscoe+/logon.html
367 | /csconm/servlet/login/login.jsp
368 | /css.php
369 | /ct/cx.php
370 | /ctrlt/deviceupgrade_1
371 | /currentsetting.htm
372 | /cutesoft_client/cuteeditor/help/default.htm
373 | /cutesoft_client/cuteeditor/imageeditor/listfiles.aspx
374 | /cutesoft_client/cuteeditor/images/log.gif
375 | /cvs/entries
376 | /cwhp/csmsdesktop/about.jsp
377 | /cybersource/sopwm/loadsignedfields
378 | /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/
379 | /dana-na/nc/nc_gina_ver.txt
380 | /data/admin/ver.txt
381 | /database/print.css
382 | /datacenter/downloadapp/showdownload.do
383 | /data.php
384 | /db/
385 | /dbadmin/
386 | /dbadmin/index.php
387 | /db/admin_yly.sql
388 | /db_backup
389 | /db/container-dashboard
390 | /db/db-admin/index.php?lang=en
391 | /db/dbadmin/index.php?lang=en
392 | /db/index.php
393 | /d/bmyadmin
394 | /db/myadmin/index.php?lang=en
395 | /db/phpmyadmin-3/index.php?lang=en
396 | /db/phpmyadmin3/index.php?lang=en
397 | /db/phpmyadmin/index.php?lang=en
398 | /db.rar
399 | /db.sql
400 | /db.tar.gz
401 | /db.tgz
402 | /db/webadmin/index.php?lang=en
403 | /db/websql/index.php?lang=en
404 | /db.zip
405 | /dccnojif.asmx
406 | /ddem/
407 | /debug/default/view?panel=config
408 | /defau1t.php
409 | /default.asp
410 | /default.aspx
411 | /default.php
412 | /demo/
413 | /demo/downloader/index.php
414 | /demo/errors/503.php
415 | /demo/index.php/admin/
416 | /demo/rss/catalog/notifystock
417 | /demos/
418 | /demo/wp-includes/wlwmanifest.xml
419 | /demo/wp-login.php
420 | /deployment-config.json
421 | /deploymentmanager/index.jsp
422 | /deptwebsiteaction.do
423 | /?/design/backend
424 | /desktopdirector
425 | /desktopmodules/admin/radeditorprovider/dialoghandler.aspx
426 | /dev/
427 | /dev/cmdb/sslvpn_websession
428 | /develop/
429 | /dev/errors/503.php
430 | /devinfo.xml
431 | /dev/rss/catalog/notifystock
432 | /dev/rss/catalog/review
433 | /dev/rss/order/new
434 | /dev/wp-includes/wlwmanifest.xml
435 | /dfcweb/lib/cupm/nls/applicationproperties.js
436 | /dialplan.xml
437 | /director
438 | /dl.php?f=../../../../../../../../../../../../etc/passwd
439 | /dms/login.jsp
440 | /dndirector
441 | /dndirector/dashboard/show.dn
442 | /dnscfg.cgi?dnsprimary=
443 | /dns-query
444 | /dns-query?dns=
445 | /dockerfile
446 | /doc.php
447 | /dologin
448 | /downloader
449 | /downloader/index.php
450 | /download.php?f=../../../../../../../../../../../../etc/passwd
451 | /d.php
452 | /dp/login.xml
453 | /dr.php
454 | /drupal/sites/all/libraries/mailchimp/vendor/phpunit/phpunit/build.xml
455 | /drupal/sites/default/libraries/mailchimp/vendor/phpunit/phpunit/build.xml
456 | /.ds_store
457 | /dtlt/home.html
458 | /d/txt/test.txt
459 | /dup-installer/main.installer.php
460 | /eams/static/scripts/grade/course/input.js
461 | /editblackandwhitelist
462 | /edit-form.php
463 | /editor/js/fckeditorcode_ie.js
464 | /edit.php
465 | /.ef89fdsy98fsd8y9fsd8y9fsd8y9f8sy98ys9
466 | /emsam/index.html
467 | /en/main.js
468 | /.env
469 | /en/welcomeres.js
470 | /en/wp-includes/wlwmanifest.xml
471 | /en/wp-login.php
472 | /e.php
473 | /error_page.htm
474 | /error.php
475 | /etc/passwd
476 | /event/index.do
477 | /ewebeditor/ueditor/net/controller.ashx?action=catchimage
478 | /ews/index.htm
479 | /examples/file-manager.html
480 | /examples/index.html
481 | /eyespyfx_large.jsp
482 | /f0w.php
483 | /failed_brokers
484 | /fckeditor/editor/dtd/fck_dtd_test.html
485 | /fckeditor/editor/filemanager/connectors/php/upload.php?type=media
486 | /fckeditor/editor/filemanager/connectors/test.html
487 | /fckeditor/editor/js/fckeditorcode_ie.js
488 | /fck/editor/js/fckeditorcode_ie.js
489 | /fckeditor/license.txt
490 | /features
491 | /files/ 1 binance.com
492 | /.fk.php
493 | /formhandler.cgi
494 | /forum1.php
495 | /forum/js/ajax.js
496 | /forum.php
497 | /forum.php?routestring=ajax/render/widget_php
498 | /forums.php?routestring=ajax/render/widget_php
499 | /foxwso.php
500 | /foxwsov1.php
501 | /f.php
502 | /frontend_dev.php
503 | /.ftpconfig
504 | /ftpsync.settings
505 | /gaestebuch.php
506 | /gastenboek.php
507 | /gateway/login
508 | /gaza.php
509 | /g_book.cgi
510 | /gb.php
511 | /geler
512 | /gel.php
513 | /getcfg.php
514 | /get_password.php
515 | /getxml
516 | /.git/config
517 | /.git/head
518 | /.git/info/
519 | /global.asa
520 | /google_matched_content_blacklist.txt
521 | /google_matched_content_rules.xml
522 | /google_matched_content_whitelist.txt
523 | /g.php
524 | /gponform
525 | /gponform/diag_form
526 | /gponform/diag_form?images/
527 | /grandstream/
528 | /guacamole/api/tokens
529 | /guestbook
530 | /guestbook.html
531 | /guestbook.php
532 | /gui/status
533 | /gulu
534 | /gwadmin-console/login.jsp
535 | /haders.php
536 | /hadoop-ha
537 | /hadoop-ha/bgelerntha-ns/zookeeper
538 | /haxor.php
539 | /hazelcast/rest/cluster
540 | /hc/admin/login/
541 | /header.php
542 | /hello.world
543 | /help.action
544 | /help/contents.htm
545 | /help/introduction/release-notes.html
546 | /help.php
547 | /?hfsagrs=
548 | /.hg/hgrc
549 | /.hg/requires
550 | /hiking-giardia.php
551 | /hnap/
552 | /hnap1/
553 | /hndunblock.cgi
554 | /home/
555 | /home.do
556 | /home.htm
557 | /home.php
558 | /home/wp-includes/wlwmanifest.xml
559 | /home/wp-login.php
560 | /horde/imp/status.php
561 | /h.php
562 | /.htaccess.~~
563 | /.htaccess~
564 | /.htaccess.bak
565 | /.htaccess.copy
566 | /.htaccess.old
567 | /..htaccess.swp
568 | /.htaccess.tmp
569 | /html/en/index.htm
570 | /.htpasswd
571 | /humans.txt
572 | /humor/www/wp-includes/wlwmanifest.xml
573 | /idmprov/jsps/help/help.jsp
574 | /idx_config
575 | /iglp.php
576 | /_ignition/execute-solution
577 | /igsponsor
578 | /images/login9/login_33.jpg
579 | /images/login_top.gif
580 | /images/logon_merge.gif
581 | /?/images/logos
582 | /images.php
583 | /images/vuln.php
584 | /img.stv2.de/assets/bm/binary/7/9/0/2/7902136bb140d3a7841a2f02b9caca1b_2879?mobile=1.png
585 | /imp/status.php
586 | /inc/editor/net/controller.ashx?action=catchimage
587 | /include/dialog/config.php
588 | /include/install_ocx.aspx
589 | /includes/css/styles-2014-06-25.css
590 | /includes/facebox/facebox.css
591 | /index2.php
592 | /index.action
593 | /index.aspx
594 | /index.do
595 | /index.exp
596 | /index.jsp
597 | /index.php?act=dispmemberloginform
598 | /index.php/admin/
599 | /index.php/component/users/?view=registration
600 | /index.php/_login/in
601 | /index.php?m=member&c=index&a=register&siteid=1
602 | /index.php?option=com_user&task=register
603 | /index.php?routestring=ajax/render/widget_php
604 | /index.php?s=
605 | /indoxploit.php
606 | /info.php
607 | /internalserverreporting.php
608 | /invoker/ejbinvokerservlet
609 | /invoker/jmxinvokerservlet
610 | /invoker/readonly
611 | /i.php
612 | /i.pinimg.com/
613 | /ip_js.php
614 | /i/reviews/ax2.jpg
615 | /issmall/
616 | /is_test
617 | /it.php
618 | /jax_guestbook.php
619 | /jenkins/login
620 | /jenkins/login/phpunit/phpunit/src/util/php/eval-stdin.php
621 | /jenkins/script
622 | /jm-ajax/upload_file/
623 | /jmx-console
624 | /jmx-console/
625 | /joomla/administrator
626 | /joomla/administrator/index.php
627 | /joomla/web.config.txt
628 | /j.php
629 | /js/admin.js
630 | /js/ckfinder/core/connector/php/connector.php
631 | /js/device.js
632 | /js/fckeditor/editor/filemanager/connectors/test.htm
633 | /js/fckeditor/editor/filemanager/connectors/test.html
634 | /js/hpsum/hpsum-version.js
635 | /js/kcfinder/browse.php
636 | /js/lib/ccard.js
637 | /js/mage/adminhtml/form.js
638 | /jsonrpc
639 | /js/preload/example.txt
640 | /js/tools.js
641 | /js/zimbramail/share/model/zmsettings.js
642 | /kcfinder/browse.php
643 | /kindex.php
644 | /kiss.php
645 | /koqfnuo.asmx
646 | /k.php
647 | /kuumuyqj.aspx
648 | /laravel/.env
649 | /larva.php
650 | /lcds/messagebroker/http
651 | /lcds/messagebroker/httpsecure
652 | /leafmailer2.8.php
653 | /leaf.php
654 | /legion.php
655 | /lem/index.html
656 | /lesemaus/2018/wp-includes/wlwmanifest.xml
657 | /lf.php
658 | /lib/phpunit/phpunit/src/util/php/eval-stdin.php
659 | /lib/phpunit/phpunit/util/php/eval-stdin.php
660 | /lib/phpunit/src/util/php/eval-stdin.php
661 | /lib/phpunit/util/php/eval-stdin.php
662 | /libraries/joomla/css.php
663 | /libraries/joomla/jmail.php?u
664 | /libraries/joomla/jmails.php?u
665 | /libraries/sfn.php
666 | /libs/granite/core/content/login.html
667 | /license.php
668 | /license.txt
669 | /light.cgi
670 | /links_en.html
671 | /login.cgi
672 | /login.destroy.session
673 | /login.do
674 | /login.htm
675 | /login.html
676 | /login/jeecms.do
677 | /login.jsp/
678 | /login/login
679 | /loginmsg.js
680 | /loginpage.do
681 | /login.php
682 | /login_sid.lua
683 | /login/submit/only
684 | /login/submit/onlyy
685 | /logo_img.php
686 | /logon/fonts/citrix-fonts.css
687 | /lol.php
688 | /l.php
689 | /magento2
690 | /magento2/admin
691 | /magento2/pub/errors/503.php
692 | /magento/downloader/index.php
693 | /magento/rss/catalog/notifystock
694 | /magento/rss/catalog/review
695 | /magento/rss/order/new
696 | /magento_version/
697 | /mail/config-v1.1.xml
698 | /mailgun-php/vendor/phpunit/phpunit/build.xml
699 | /main_internet.php
700 | /main/license.txt
701 | /maintlogin.jsp
702 | /mainui/
703 | /main/wp-includes/wlwmanifest.xml
704 | /manager
705 | /manager/html
706 | /manager/status
707 | /manager/top.asp
708 | /manga/web/wp-includes/wlwmanifest.xml
709 | /manual/ag/contents.htm
710 | /map/sitemap.xml
711 | /marijuana.php
712 | /mar.php
713 | /marvins.php
714 | /master/login.aspx
715 | /m/calendar/calendar.html
716 | /media-admin.php
717 | /media/com_hikashop/js/hikashop.js
718 | /media/wp-includes/wlwmanifest.xml
719 | /member/
720 | /menu.htm
721 | /merchant2/admin.mvc
722 | /messagebroker/http
723 | /messagebroker/httpsecure
724 | /meta.php
725 | /mini.php
726 | /mi.php
727 | /misc/drupal.js
728 | /mm/
729 | //mnt/custom/productdefinition
730 | /mnt/custom/productdefinition
731 | /mod_gzip_status
732 | /modules/attributewizardpro/config.xml
733 | /modules/autoupgrade/vendor/phpunit/phpunit/build.xml
734 | /modules/columnadverts/config.xml
735 | /modules/fieldvmegamenu/config.xml
736 | /modules/gamification/vendor/phpunit/phpunit/build.xml
737 | /modules/homepageadvertise2/config.xml
738 | /modules/homepageadvertise/config.xml
739 | /modules/index.html
740 | /modules/mod_simplefileuploadv1.3/elements/clean.php
741 | /modules/mod_simplefileuploadv1.3/elements/udd.php
742 | /modules/modules/modules.php
743 | /modules.php?name=your_account
744 | /modules/pk_flexmenu/config.xml
745 | /modules/pk_vertflexmenu/config.xml
746 | /modules/pscartabandonmentpro/vendor/phpunit/phpunit/build.xml
747 | /modules/ps_checkout/vendor/phpunit/phpunit/build.xml
748 | /moduless.php
749 | /modules/wdoptionpanel/config.xml
750 | /m.php
751 | /msd
752 | /msd1.24.4
753 | /msd1.24stable
754 | /msky/v1.0/bankaccount
755 | /msky/v1.0/bankaccount/?format=json
756 | /mstshash=ncrack_user
757 | /mswsmtp/common/authentication/logon.aspx
758 | /muieblackcat
759 | /mve/help/en/inventory/am_about.html
760 | /myadmin
761 | /myadmin2/index.php
762 | /myadmin/index.php
763 | /myadmin/index.php?lang=en
764 | /myadmin/scripts/setup.php
765 | /mybackup/
766 | /mysql
767 | /mysql/
768 | /mysql/admin
769 | /mysqladmin
770 | /mysql-admin/index.php
771 | /mysql/admin/index.php
772 | /mysqladmin/index.php
773 | /mysql-admin/index.php?lang=en
774 | /mysql/admin/index.php?lang=en
775 | /mysqladmin/index.php?lang=en
776 | /mysql/dbadmin/index.php?lang=en
777 | /mysqldumper
778 | /mysql/index.php
779 | /mysql/index.php?lang=en
780 | /mysql/pma/index.php?lang=en
781 | /mysql/web/index.php?lang=en
782 | /nasapp/nessus/
783 | /nasgor.php
784 | /ncmcontainer.cc
785 | /nee.php
786 | /netbasic/websinfo.bas
787 | /netflow/html/aboutus.jsp
788 | /netmri/config/useradmin/login.tdf
789 | /nette.micro?callback=shell_exec&cmd=ifconfig
790 | /new/
791 | /new-index.php
792 | /new_license.php
793 | /new/license.txt
794 | /new.php
795 | /newsite/wp-includes/wlwmanifest.xml
796 | //news/wp-includes/wlwmanifest.xml
797 | /news/wp-includes/wlwmanifest.xml
798 | /new/wp-admin/install.php?step=
799 | /new/wp-includes/wlwmanifest.xml
800 | /nifi
801 | /nitro/v/config/mps
802 | /nnm/main
803 | /~nobody/etc/passwd
804 | //nonexistanturl
805 | /nonexistanturl
806 | /n.php
807 | /nps/servlet/portal
808 | /nps/servlet/portalservice
809 | /nsn/env.bas
810 | /nsn/fdir.bas
811 | /null
812 | /ofbizsetup/control/checklogin
813 | /ohayo.php
814 | /_old/
815 | /old/downloader/index.php
816 | /old-index.php
817 | /old/index.php/admin/
818 | /old/rss/catalog/review
819 | /old/rss/order/new
820 | /old-site
821 | /old_site
822 | /oldsite
823 | /oldsite/wp-admin/
824 | /oldsite/wp-admin/install.php
825 | /oldsite/wp-includes/wlwmanifest.xml
826 | /old-wp
827 | /old/wp-admin
828 | /old/wp-admin/install.php
829 | /old/wp-admin/install.php?step=
830 | /old/wp-admin/setup-config.php
831 | /old/wp-includes/wlwmanifest.xmly
832 | /olu.php
833 | /olux.php
834 | /omda.php
835 | /operator/basic.shtml?id=1337
836 | /o.php
837 | /op_type=ping&destination=cd
838 | /ordermgr/control/checklogin
839 | /ords/
840 | /orion/login.asp
841 | /orion/login.aspx
842 | /orion/webresource.axd
843 | /osjdmfjiwdruehnjqfefhrwui
844 | /otrs/index.pl
845 | /owa/
846 | /owa/auth/logon.aspx
847 | /owa/auth/logon.aspx?url=
848 | /owl.php
849 | /page.php
850 | /page/portal/design_time_pg/welcome
851 | /pages/createpage-entervariables.action
852 | /pages/login.htm
853 | /pages/login.php
854 | /panel/kcfinder/browse.php
855 | /panel/tables.php
856 | /pan_help/en/wwhelp/wwhimpl/common/private/title.js
857 | /pas.php
858 | /passtrixmain.cc
859 | /password
860 | /paypal/transparent/requestsecuretoken/
861 | /perl/
862 | /perl/samples/env.pl
863 | /perl/samples/lancgi.pl
864 | /perl/samples/ndslogin.pl
865 | /perl/samples/volscgi.pl
866 | /perl?-v
867 | /phone/
868 | /phonecnf/
869 | /phones/
870 | /photo/lang/eng.js
871 | /phpadmin
872 | /phpadmin/index.php
873 | /phpma/index.php
874 | /phpmy-admin/
875 | /phpmyadmin0/
876 | /phpmyadmin0/index.php
877 | /phpmyadmin1/
878 | /phpmyadmin1/index.php
879 | /phpmyadmin1/index.php?lang=en
880 | /phpmyadmin2/
881 | /phpmyadmin2011/
882 | /phpmyadmin2012/
883 | /phpmyadmin2013/
884 | /phpmyadmin2013/index.php?lang=en
885 | /phpmyadmin2014/
886 | /phpmyadmin2015/
887 | /phpmyadmin2015/index.php?lang=en
888 | /phpmyadmin2016/
889 | /phpmyadmin2016/index.php?lang=en
890 | /phpmyadmin2018/
891 | /phpmyadmin2018/index.php?lang=en
892 | /phpmyadmin2019/index.php?lang=en
893 | /phpmyadmin2020/index.php?lang=en
894 | /phpmyadmin2021/index.php?lang=en
895 | /phpmyadmin2/index.php
896 | /phpmyadmin2/index.php?lang=en
897 | /phpmyadmin3/
898 | /phpmyadmin-3/index.php?lang=en
899 | /phpmyadmin3/index.php?lang=en
900 | /phpmyadmin5/index.php?lang=en
901 | /phpmyadmin_bak/
902 | /phpmyadmin_bak/index.php
903 | /_phpmyadmin/index.php?lang=en
904 | /phpmy-admin/index.php?lang=en
905 | /phpmyadmin/index.php?lang=en
906 | /phpmyadmin_/index.php?lang=en
907 | /phpmyadmin-old/index.php
908 | /phpmyadmin/phpmyadmin/index.ph
909 | /phpmyadmin/phpmyadmin/index.php
910 | /phpmyadmin/scripts/setup.php
911 | /phpmyadmin/url.php?url=
912 | /phpmy/index.php?lang=en
913 | /phpunit/phpunit/util/php/eval-stdin.php
914 | /phpunit/src/util/php/eval-stdin.php
915 | /phpunit/util/php/eval-stdin.php
916 | /picdesc.xml
917 | /pi.php
918 | /platform-ui/
919 | /plugins/anchor/anchor.js
920 | /plugins/filemanager/filemanager/js
921 | /plugins/system/debug/debug.xml
922 | /plugins/translator/translator.php
923 | /plugin/ueditor/net/controller.ashx?action=catchimage
924 | /plugs/ueditor/net/controller.ashx?action=catchimage
925 | /plus/download.php
926 | /plus/heightsearch.php
927 | /plus/rssmap.html
928 | /plus/sitemap.html
929 | /plycomconf/
930 | /pma/
931 | /pma2011/index.php?lang=en
932 | /pma2012/index.php?lang=en
933 | /pma2013/index.php?lang=en
934 | /pma2014/index.php?lang=en
935 | /pma2016/index.php?lang=en
936 | /pma2017/index.php?lang=en
937 | /pma2018/index.php?lang=en
938 | /pma2019/index.php?lang=en
939 | /pma2020/index.php?lang=en
940 | /pma2021/index.php?lang=en
941 | /pma2/index.php
942 | /pma/index.php
943 | /pma/index.php?lang=en
944 | /pmamy2/index.php
945 | /pmamy/index.php
946 | /pma-old/index.php
947 | /pma/print.css
948 | /pma/scripts/setup.php
949 | /pmd/index.php
950 | /polycom/
951 | /portable-phpmyadmin
952 | /portal/
953 | /portal/redlion
954 | /portal/wp-includes/wlwmanifest.xml
955 | /p.php
956 | /priv8.php
957 | /privacy.txt
958 | /proc/
959 | /profile/register/
960 | /properties/configuration.php?tab=status
961 | /properties/description.dhtml
962 | /prov/
963 | /provision/
964 | /provisioning/
965 | /ptz.htm
966 | /public/admin/index.htm
967 | /public/.env
968 | /public/images/skype/skype_1.gif/1.php
969 | /public/index.php
970 | /qindex.php
971 | /qip
972 | /q.php
973 | /qsoap.qap
974 | /qwe/qwe/index.html
975 | /rahma.php
976 | /rails_info/properties
977 | /rdweb/login/login.html
978 | /read__me_to_recover_your_data.readme
979 | /recordings/index.php
980 | /recoveryconsole/
981 | /reguser.php
982 | /remote/fgt_lang
983 | /?/remote/login
984 | /remote/login
985 | /remote/login/
986 | /.remote-sync.json
987 | /reporter/client.jsp
988 | /reportserver
989 | /requested.html
990 | /res/license.txt
991 | /resources/style/images/login/btn.png
992 | /restapps/applications.php
993 | /rest-service/reviews-v/versioninfo
994 | /rev/50btc.php
995 | /rev/no.php
996 | /rev/people.php
997 | /rev/pi.php
998 | /+rnum+
999 | /robots.php
1000 | /root.php
1001 | /roundcube
1002 | /rpc2
1003 | /r.php
1004 | /rsaarcher/default.asp
1005 | /rsaarcher/default.aspx
1006 | /rss/catalog/notifystock
1007 | /rss/catalog/review
1008 | /rss/order/new
1009 | /rss.php
1010 | /ruei/index.php
1011 | /rxr.php
1012 | /rxr.php?rxr
1013 | /sabin/siteadmin.htm
1014 | /sametime/buildinfo.txt
1015 | /sapmc/sapmc.html
1016 | /sbb.cgi
1017 | /sbnqoook.asmx
1018 | /scarbook.php
1019 | /scgi-bin/platform.cgi
1020 | /scmadmin/
1021 | /scripts
1022 | /scripts/jquery/maticsoft.jquery.min.js
1023 | /scripts/wwho.dll
1024 | /script/valid_formdata.js
1025 | /sdn/ui/app/index
1026 | /se/appinfo.xml
1027 | /search/results.stm
1028 | /security.txt
1029 | /se/emc_se.swf
1030 | /self_upgrade.html
1031 | /sellers.json
1032 | /sendemail.php
1033 | /send.php
1034 | /seo-joy.cgi
1035 | /server-info
1036 | /server/php/
1037 | /server-status
1038 | /servlet/com.newatlanta.servletexec.jsp
1039 | /servlet?m=mod_listener&p=login&q=loginform&jumpto=status
1040 | /servlet/snoop/
1041 | /servlet/snoopservlet/
1042 | /sess-bin/login_session.cgi
1043 | /seter.php
1044 | /setup.cgi
1045 | /setup.cgi?next_file=netgear.cfg
1046 | /sftp-config.json
1047 | /sgdadmin/faces/jsp/version.jsp
1048 | /sh3ll.php
1049 | /shared/userlogin.php
1050 | /shell?busybox
1051 | /shell?cd+
1052 | /shell?cd+/tmp
1053 | /shell.php
1054 | /shop/admin/
1055 | /shop/admin/index.php
1056 | /shop/administrator
1057 | /shop/admin/login
1058 | /shop/admin/login.asp
1059 | /shop/admin.php
1060 | /shop/admin/signin.aspx
1061 | /shop/amember/admin
1062 | /shop/backend
1063 | /shop/_cpanel
1064 | /shopdb/index.php?lang=en
1065 | /shop/.env
1066 | /shop/errors/503.php
1067 | /shop/index.php/admin/
1068 | /shop/index.php?s=admin
1069 | /shop/login.php
1070 | /shop/merchant2/admin.mvc
1071 | /shop/rss/catalog/review
1072 | /shop/sitecore/login
1073 | /shop/wp-includes/wlwmanifest.xml
1074 | /shop/xtadmin
1075 | /shop/zencart/admin/admin.php
1076 | /shop/zencart/admin/login.php
1077 | /shouldnotexist
1078 | /shx.php
1079 | /silverstream
1080 | /sindex.php
1081 | /sip.cfg
1082 | /sitecore
1083 | /sitecore/login
1084 | /sitecorx/login
1085 | /sites/all/libraries/elfinder/connectors/php/connector.php
1086 | /sites/all/libraries/mailchimp/vendor/phpunit/phpunit/build.xml
1087 | /sites/all/modules/fckeditor/fckeditor/editor/filemanager/connectors/test.html
1088 | /sites/default/files/
1089 | /sites/.env
1090 | /siteserver/login.aspx
1091 | /siteserver/upgrade/default.aspx
1092 | //site/wp-includes/wlwmanifest.xml
1093 | /site/wp-includes/wlwmanifest.xml
1094 | /sito/wp-includes/wlwmanifest.xml
1095 | /smadmr.nsf
1096 | /smb_scheduler/cdr.htm
1097 | /smconf.nsf
1098 | /smency.nsf
1099 | /smftypes.nsf
1100 | /smhelp.nsf
1101 | /smmsg.nsf
1102 | /smquar.nsf
1103 | /smsmvlog.nsf
1104 | /smtime.nsf
1105 | /snmx-cgi/fxm.exe
1106 | /snoop/
1107 | /snoopservlet/
1108 | /soapcaller
1109 | /soap:envelope
1110 | /solr/
1111 | /something/maybe/ping
1112 | /spa$ma.cfg
1113 | /s.php
1114 | /spotfire/about.jsp
1115 | /spywall/login.php
1116 | /spywall/timeconfig.php
1117 | /sqbcdaysmmxf
1118 | /sql/
1119 | /sqlite/main.php
1120 | /sqlitemanager-1.2.4/main.php
1121 | /sqlitemanager/main.php
1122 | /sqlmanager/index.php?lang=en
1123 | /sql/php-myadmin/index.php?lang=en
1124 | /sql/sql-admin/index.php?lang=en
1125 | /sql/sqladmin/index.php?lang=en
1126 | /sql/webadmin/index.php?lang=en
1127 | /sql/webdb/index.php?lang=en
1128 | /sql/websql/index.php?lang=en
1129 | /srx.php
1130 | /ssp/
1131 | /stager
1132 | /stager64
1133 | /staging/index.php/admin/
1134 | /staging/rss/catalog/notifystock
1135 | /staging/wp-admin/
1136 | /staging/wp-includes/wlwmanifest.xml
1137 | /stalker_portal/server/adm/tv-channels/iptv-list-json
1138 | /stalker_portal/server/adm/users/users-list-json
1139 | /stalker_portal/server/tools/auth_simple.php
1140 | /start.js
1141 | /status.php
1142 | /status.xsl
1143 | /stcenter.nsf
1144 | /stindex.php
1145 | /storage/.env
1146 | /store/
1147 | /store/admin
1148 | /store/admin/index.php
1149 | /store/admin/login
1150 | /store/admin/login.asp
1151 | /store/admin.php
1152 | /store/admin/signin.aspx
1153 | /store/amember/admin
1154 | /store/backend
1155 | /store/downloader/index.php
1156 | /store/errors/503.php
1157 | /store/index.php/admin/
1158 | /store/login.php
1159 | /store/rss/catalog/notifystock
1160 | /store/rss/catalog/review
1161 | /store/wp-includes/wlwmanifest.xml
1162 | /stream/
1163 | /stronghold-info
1164 | /stronghold-status
1165 | /struts/webconsole.html
1166 | /stssys.htm
1167 | /styles.php
1168 | /subscribe.phpsubscribe.php
1169 | /.svn/entries
1170 | /.svn/wc.db
1171 | /sws/data/sws_data.js
1172 | /swvm/consolecontainer.jsp
1173 | /sym403.php
1174 | /symlink.php
1175 | /sym.php
1176 | /sys.cache.php
1177 | /syslog.htm
1178 | /system/assets/jquery/jquery-2.x.min.js
1179 | /systembc/password.php
1180 | /system/.env
1181 | /systeminfo
1182 | /system/login
1183 | /system.php
1184 | /system.xml
1185 | /t4.php
1186 | /tbl_add.php?action=
1187 | /teamportal/showstudy/show/12.json
1188 | /teamportal/trace
1189 | /telerik.web.ui.webresource.axd
1190 | /telerik.web.ui.webresource.axd?type=rau
1191 | /telescope/requests
1192 | /temp/
1193 | /template/1/bluewise/_files/jspxcms.css
1194 | /templates/atomic/error.php
1195 | /templates/atomic/index.php
1196 | /templates/beez_20/error.php
1197 | /templates/beez_20/index.php
1198 | /templates/beez3/error.php
1199 | /templates/beez3/index.php
1200 | /templates/beez5/error.php
1201 | /templates/beez5/index.php
1202 | /templates/beez/index.php
1203 | /templates/ja_purity/index.php
1204 | /templates/jsn_glass_pro/ext/hikashop/jsn_ext_hikashop.css
1205 | /templates/protostar/error.php
1206 | /templates/protostar/index.php
1207 | /templates/rhuk_milkyway/index.php
1208 | /templates/system/error.php
1209 | /templates/system/index.php
1210 | /temporary_listen_addresses/smsservice
1211 | /test_404_page
1212 | /test/.env
1213 | /test/errors/503.php
1214 | /test_for_404
1215 | /test/index.php/admin/
1216 | /testing
1217 | /test.php
1218 | /test/rss/catalog/review
1219 | /test/sqlite/sqlitemanager-1.2.0/sqlitemanager-1.2.0/main.php
1220 | /test/wp-admin/
1221 | /test/wp-admin/install.php
1222 | /test/wp-admin/install.php?step=
1223 | /test/wp-includes/wlwmanifest.xml
1224 | /test/wp-login.php
1225 | /test wuz here
1226 | :test wuz here
1227 | /tftboot
1228 | /tftpboot
1229 | /tftpphone
1230 | /tftproot
1231 | /th3_err0r.php
1232 | /th3_err0r.php?php=https://raw.githubusercontent.com/carlosdechia/carlosdechia/main/exv1
1233 | /theme1.php
1234 | /theme.php
1235 | /themes/theme492/images/1-p2.jpg
1236 | /this_page_should_not_exist.htm
1237 | /this_server/all_settings.shtml
1238 | /tightvnc-jviewer.jar
1239 | /tmp/
1240 | /tmpfs/snap.jpg
1241 | /tmp/license.txt
1242 | /tmp/vuln.php
1243 | /tmui/
1244 | /tmunblock.cgi
1245 | /tools/phpmyadmin/index.ph
1246 | /t.php
1247 | /tp/public/index.php
1248 | /trace.axd
1249 | /trc
1250 | /triton-help/en/first.htm
1251 | /tsp
1252 | /typo3
1253 | /typo3/phpmyadmin/index.php
1254 | /uc_server/control/admin/db.php
1255 | /uddi/default.aspx
1256 | /uddipublic/default.aspx
1257 | /ueditor/net/controller.ashx
1258 | /ueditor/net/controller.ashx?action=catchimage
1259 | /ui/
1260 | /ui/faces/login.xhtml
1261 | /ui/login/
1262 | /update.php
1263 | /upel.php
1264 | /u.php
1265 | /upload/bank-icons/
1266 | /upload.php
1267 | /uploads/contexmini.php
1268 | /up.php
1269 | /ups.php
1270 | /usage/
1271 | /usercenter/css/admin/bgimg/admin_all_bg.png
1272 | /user/index.php
1273 | /.user.ini
1274 | /userportal/webpages/myaccount/login.jsp
1275 | /user/register/
1276 | /user/register?element_parents=account
1277 | /user_settings.cfg
1278 | /user/soapcaller.bs
1279 | /user/themes/antimatter/js/antimatter.js
1280 | /user/themes/antimatter/js/modernizr.custom.71422.js
1281 | /user/themes/antimatter/js/slidebars.min.js
1282 | /usr/lib/cgi-bin/kerbynet
1283 | /usr/lib/cgi-bin/test-cgi
1284 | /v1/
1285 | /v1/agent/self
1286 | /v1/wp-includes/wlwmanifest.xml
1287 | /v2/
1288 | /v2/wp-includes/wlwmanifest.xml
1289 | /var/resource_config.json
1290 | /vb5/js/ajax.js
1291 | /vbforum/js/ajax.js
1292 | /vbulletin/js/ajax.js
1293 | /vendor/.env
1294 | /vendor/phpunit/phpunit/build.xml
1295 | /vendor/phpunit/phpunit/license
1296 | /vendor/phpunit/phpunit/src/util/php/
1297 | /vendor/phpunit/phpunit/src/util/php/eval-stdin.php
1298 | /vendor/phpunit/phpunit/src/util/php/xsamxadoo_bot.php
1299 | /vendor/phpunit/phpunit/util/php/eval-stdin.php
1300 | /vendor/phpunit/src/util/php/eval-stdin.php
1301 | /vendor/phpunit/util/php/eval-stdin.php
1302 | /version
1303 | /view/hsrindex.shtml
1304 | /view.html
1305 | /view/view.shtml
1306 | /vita.php
1307 | /vncviewer.jar
1308 | /v.php
1309 | /vpn/js/../../vpns/cfg/smb.conf
1310 | /vpns/cfg/smb.conf
1311 | /vpn/../vpns/
1312 | /vpn/../vpns/cfg/smb.conf
1313 | /.vscode/ftp-sync.json
1314 | /.vscode/sftp.json
1315 | /vsmc.html
1316 | /vsyfgtyt
1317 | /_vti_bin/fpcount.exe
1318 | /_vti_bin/shtml.dll/_vti_rpc
1319 | /vuln.php
1320 | /w00tw00t
1321 | /w00tw00t.at.blackhats.romanian.anti-sec
1322 | /w00tw00t.at.blackhats.romanian.anti-sec/new/wp-admin/install.php
1323 | /w00tw00t.at.isc.sans.dfind
1324 | /w0rm.html.php
1325 | /wallet.dat
1326 | /wanipcn.xml
1327 | /wavemaster.internal
1328 | /wcd/system.xml
1329 | /web/
1330 | /web2/
1331 | /webalizer/
1332 | /webapps/login/index.html
1333 | /webbuilder/script/locale/wb-lang-zh_cn.js
1334 | /webcam/webcam.html
1335 | /web.config
1336 | /web.config.txt
1337 | /web-console
1338 | /web-console/serverinfo.jsp
1339 | /webconsole/webpages/login.jsp
1340 | /webct/about.jsp
1341 | /webdav
1342 | /webdb
1343 | /webfig/
1344 | /webhost
1345 | /web-inf/
1346 | /web/phpmyadmin/index.php
1347 | /website/
1348 | //website/wp-includes/wlwmanifest.xml
1349 | /website/wp-includes/wlwmanifest.xml
1350 | /website/wp-login.php
1351 | /webui/apps/sdcss
1352 | //web/wp-includes/wlwmanifest.xml
1353 | /web/wp-includes/wlwmanifest.xml
1354 | /web/wp-login.php
1355 | /.well-known/apple-app-site-association
1356 | /.well-known/assetlinks.json
1357 | /.well-known/autoconfig/mail/config-v1.1.xml
1358 | /.well-known/security.txt
1359 | /whir_system/login.aspx
1360 | /whir_system/module/security/login.aspx
1361 | /wikindex.php
1362 | /wi.php
1363 | /wls_utc/
1364 | /wls-wsat/coordinatorporttype
1365 | /woorewards
1366 | /wordpress/
1367 | /wordpress2/
1368 | /wordpress/license.txt
1369 | /wordpress/readme.txt
1370 | /wordpress/wp-admin/
1371 | /wordpress/wp-admin/install.php
1372 | /wordpress/wp-admin/install.php?step=
1373 | /wordpress/wp-admin/setup-config.php
1374 | //wordpress/wp-includes/wlwmanifest.xml
1375 | /wordpress/wp-includes/wlwmanifest.xml
1376 | /wordpress/wp-includes/wp-class.php
1377 | /wordpress/wp-login.php
1378 | /wordpress/xmlrpc.php
1379 | /wos.php
1380 | /wp/
1381 | /wp-1ogin_bak.php
1382 | /wp-1ogin_bak.php?eanver=phpcode
1383 | /wp1/wp-includes/wlwmanifest.xml
1384 | /wp1/wp-login.php
1385 | /wp2/
1386 | /wp2.php
1387 | /wp2/wp-includes/wlwmanifest.xml
1388 | /wp2/xmlrpc.php
1389 | /wp-404.php
1390 | /wp-acess.php
1391 | /wp-action.php
1392 | /wp-admin/admin-ajax.php?action=duplicator_download&file=../wp-config.php
1393 | /wp-admin/admin-ajax.php?action=heartbeat
1394 | /wp-admin/config.bak.php
1395 | /wp-admine.php
1396 | /wp-admin/includes/edit-tag-menu.php
1397 | /wp-admin/includes/maint/repair-bak.php
1398 | /wp-admin/includes/maint/wp-cron.php
1399 | /wp-admin/includes/maint/wp-readindex.php
1400 | /wp-admin/includes/mar.php
1401 | /wp-admin/includes/media-site.php
1402 | /wp-admin/includes/readindex.php
1403 | /wp-admin/includes/wp-class.php
1404 | /wp-admin/install.php
1405 | //wp-admin/install.php?step=
1406 | /wp-admin/install.php?step=
1407 | /wp-admin/network/wp-footer.php
1408 | /wp-admin/shapes.php
1409 | /wp-admin/wp-class.php
1410 | /wp-adm.php
1411 | /wp-ad.php
1412 | /wp-anyconf.php
1413 | /wp-back.php
1414 | /wpbase/url.php
1415 | /wp-blog-mail.php
1416 | /wp-blog.php
1417 | /wp-booking.php
1418 | /wp-cache.php
1419 | /wp-class.php
1420 | /wp-config.bak
1421 | /wp-configer.phpaa
1422 | /wp-config.old
1423 | //wp-config.php
1424 | /wp-config.php~
1425 | /wp-config.php.bak
1426 | /wp-config.php.dist
1427 | /wp-config.php.inc
1428 | /wp-config.php.orig
1429 | /wp-config.php.original
1430 | /wp-config.php.save
1431 | /wp-config.php.swp
1432 | /wp-config.txt
1433 | /wp-conf.php
1434 | /wp-content/config.bak.php
1435 | /wp-content/db_cache.php
1436 | /wp-content/includes/uploads/va.php
1437 | /wp-content/langar.php
1438 | /wp-content/mu-plugins/db-safe-mode.php
1439 | /wp-content/plugins/accesspress-anonymous-post-pro/js/admin-extra.js
1440 | /wp-content/plugins/addfreestats
1441 | /wp-content/plugins/add-linked-images-to-gallery-v01
1442 | /wp-content/plugins/addon-library
1443 | /wp-content/plugins/add-tags-and-category-to-page
1444 | /wp-content/plugins/add-to-any
1445 | /wp-content/plugins/add-to-any-subscribe
1446 | /wp-content/plugins/add-widget-after-content
1447 | /wp-content/plugins/adkingpro/
1448 | /wp-content/plugins/admin-bar-dashboard-control
1449 | /wp-content/plugins/admin-category-filter
1450 | /wp-content/plugins/admin-collapse-subpages
1451 | /wp-content/plugins/admin-in-english
1452 | /wp-content/plugins/admin-page-spider
1453 | /wp-content/plugins/admin-trim-interface
1454 | /wp-content/plugins/adsense-in-post-ads-by-oizuled
1455 | /wp-content/plugins/adsense-plugin/
1456 | /wp-content/plugins/advanced-ajax-page-loader/reload_code.js
1457 | /wp-content/plugins/advanced-cron-manager
1458 | /wp-content/plugins/advanced-css-editor
1459 | /wp-content/plugins/advanced-custom-fields-location-field-add-on
1460 | /wp-content/plugins/advanced-permalinks
1461 | /wp-content/plugins/advanced-post-list
1462 | /wp-content/plugins/advanced-product-labels-for-woocommerce
1463 | /wp-content/plugins/advanced-reporting-for-woocommerce
1464 | /wp-content/plugins/advanced-text-widget
1465 | /wp-content/plugins/advanced-tinymce-configuration
1466 | /wp-content/plugins/adwords-conversion-tracking-code
1467 | /wp-content/plugins/aesop-story-engine
1468 | /wp-content/plugins/affiliates
1469 | /wp-content/plugins/age-gate
1470 | /wp-content/plugins/agile-crm-lead-management
1471 | /wp-content/plugins/agile-store-locator
1472 | /wp-content/plugins/ai-responsive-gallery-album/
1473 | /wp-content/plugins/ajax-adsense
1474 | /wp-content/plugins/and-antibounce/redirector.php
1475 | /wp-content/plugins/another-wordpress-classifieds-plugin/awpcp.po
1476 | /wp-content/plugins/apikey
1477 | /wp-content/plugins/apikey/apikey.php
1478 | /wp-content/plugins/apikey/debug-wp.php
1479 | /wp-content/plugins/background-image-cropper/content-post.php
1480 | /wp-content/plugins/backup_index.php
1481 | /wp-content/plugins/baggage-freight/readme.txt
1482 | /wp-content/plugins/boxit/upload.php
1483 | /wp-content/plugins/cacheformwp.php
1484 | /wp-content/plugins/cardoza-facebook-like-box/admin_cardozafacebook.css
1485 | /wp-content/plugins/category-grid-view-gallery/cat_grid.php
1486 | /wp-content/plugins/cherry-plugin/admin/css/cherry-admin-plugin.css
1487 | /wp-content/plugins/cherry-plugin/admin/import-export
1488 | /wp-content/plugins/cherry-plugin/admin/js/cherry-admin-plugin.js
1489 | /wp-content/plugins/cimy-user-extra-fields/readme_official.txt
1490 | /wp-content/plugins/cloudflare/vendor/phpunit/phpunit/src/util/php/eval-stdin.php
1491 | /wp-content/plugins/complete-gallery-manager/frames/upload-images.php
1492 | /wp-content/plugins/config.bak.php
1493 | /wp-content/plugins/contabileads/integracoes/mautic/api-library/vendor/phpunit/phpunit/build.xml
1494 | /wp-content/plugins/contact-form-7/license.txt
1495 | /wp-content/plugins/contus-hd-flv-player/uploadvideo.php
1496 | /wp-content/plugins/custom-content-type-manager/index.html
1497 | /wp-content/plugins/delete-all-comments/backup/bp.php
1498 | /wp-content/plugins/delete-all-comments/delete-all-comments.php
1499 | /wp-content/plugins/delucks-seo/readme.txt
1500 | /wp-content/plugins/downloads-manager/img/unlock.gif
1501 | /wp-content/plugins/dzs-videogallery/admin/admin_global.js
1502 | /wp-content/plugins/dzs-videogallery/admin/dzsuploader/upload.js
1503 | /wp-content/plugins/dzs-videogallery/class_parts/vendor/phpunit/phpunit/build.xml
1504 | /wp-content/plugins/dzs-videogallery/class_parts/vendor/phpunit/phpunit/src/util/php/eval-stdin.php
1505 | /wp-content/plugins/dzs-zoomsounds/admin/upload.php
1506 | /wp-content/plugins/easy-wp-smtp
1507 | /wp-content/plugins/fancy-product-designer/inc/custom-image-handler.php
1508 | /wp-content/plugins/font-uploader/fontfunctions/fu_script.js
1509 | /wp-content/plugins/font-uploader/font-uploader-free.php
1510 | /wp-content/plugins/formcraft/file-upload/serve
1511 | /wp-content/plugins/formidable/css/frm_fonts.css
1512 | /wp-content/plugins/front-end-upload/destination.php
1513 | /wp-content/plugins/front-file-manager/readme.txt
1514 | /wp-content/plugins/gallery-plugin/css/stylesheet.css
1515 | /wp-content/plugins/gallery-plugin/gallery-plugin.php
1516 | /wp-content/plugins/gallery-slider/register.php
1517 | /wp-content/plugins/google-analytics-for-wordpress/lite/assets/vue/js/chunk-common.js
1518 | /wp-content/plugins/gravityforms/css/preview.css
1519 | /wp-content/plugins/html404/index.html
1520 | /wp-content/plugins/ioptimization
1521 | /wp-content/plugins/ioptimization/ioptimize.php
1522 | /wp-content/plugins/ioptimization/ioptimize.php?rchk
1523 | /wp-content/plugins/ioptimizations/ioptimizes.php?hamlorszd
1524 | /wp-content/plugins/ioptimizations/ioptimizes.php?hamlorszd=
1525 | /wp-content/plugins/jekyll-exporter/vendor/phpunit/phpunit/build.xml
1526 | /wp-content/plugins/jekyll-exporter/vendor/phpunit/phpunit/src/util/php/eval-stdin.php
1527 | /wp-content/plugins/jetpack/class.jetpack-ixr-client.php
1528 | /wp-content/plugins/jquery-html5-file-upload/readme.txt
1529 | /wp-content/plugins/jssor-slider/assets/css/system-message.css
1530 | /wp-content/plugins/mac-dock-gallery/bugslist.tx
1531 | /wp-content/plugins/mac-dock-gallery/readme.txt
1532 | /wp-content/plugins/magic-fields/mf_constant.php
1533 | /wp-content/plugins/mailcwp/mailcwp-upload.php
1534 | /wp-content/plugins/mailpress/mp-includes/action.php
1535 | /wp-content/plugins/mailpress/mp-includes/js/mp_thickbox.js
1536 | /wp-content/plugins/membership-simplified-for-oap-members-only
1537 | /wp-content/plugins/mm-forms-community/includes/ajaxfileupload.php
1538 | /wp-content/plugins/mm-forms-community/includes/doajaxfileupload.php
1539 | /wp-content/plugins/mm-forms/includes/ajaxfileupload.php
1540 | /wp-content/plugins/mm-plugin/inc/vendors/vendor/phpunit/phpunit/build.xml
1541 | /wp-content/plugins/nextgen-gallery/changelog.txt
1542 | /wp-content/plugins/ninja-forms/ninja_forms.php
1543 | /wp-content/plugins/nmedia-user-file-uploader/readme.txt
1544 | /wp-content/plugins/page-flip-image-gallery/upload.php
1545 | /wp-content/plugins/photo-gallery/filemanager/uploadhandler.php
1546 | /wp-content/plugins/php-event-calendar/js/file-uploader/app.js
1547 | /wp-content/plugins/portable-phpmyadmin/wp-pma-mod/index.php?lang=en
1548 | /wp-content/plugins/ppus/up.php
1549 | /wp-content/plugins/real3d-flipbook/js/share.min.js
1550 | /wp-content/plugins/realia/libraries/paypal-php-sdk/vendor/phpunit/phpunit/build.xml
1551 | /wp-content/plugins/resume-submissions-job-postings/installer.php
1552 | /wp-content/plugins/showbiz/css/post_settings.css
1553 | /wp-content/plugins/simple-dropbox-upload-form/index.php
1554 | /wp-content/plugins/tevolution/tmplconnector/monetize/templatic-custom_fields/css/jquery.lightbox.css
1555 | /wp-content/plugins/t_file_wp/t_file_wp.php
1556 | /wp-content/plugins/theme-configurator/mini.php
1557 | /wp-content/plugins/tourmaster/include/authorize/vendor/phpunit/phpunit/build.xml
1558 | /wp-content/plugins/ubh/index.php
1559 | /wp-content/plugins/upspy/index.php
1560 | /wp-content/plugins/user-avatar/readme.txt
1561 | /wp-content/plugins/user-meta/readme.txt
1562 | /wp-content/plugins/userpro/css/userpro-editor.css
1563 | /wp-content/plugins/vwcleanerplugin/bump.php?cache
1564 | /wp-content/plugins/website-contact-form-with-file-upload/js/nm-global.js
1565 | /wp-content/plugins/widget-logic/mini.php
1566 | /wp-content/plugins/woocommerce-catalog-enquiry/assets/frontend/css/frontend.css
1567 | /wp-content/plugins/woocommerce-catalog-enquiry/assets/frontend/js/chosen.js
1568 | /wp-content/plugins/woocommerce-custom-t-shirt-designer/includes/templates/template-deep-gray/designit/cs/upload.php
1569 | /wp-content/plugins/woocommerce-product-addon/js/nm-global.js
1570 | /wp-content/plugins/wp-automatic/js/main-front.js
1571 | /wp-content/plugins/wpconfig.bak.php
1572 | /wp-content/plugins/wp-copysafe-pdf/lib/uploadify/uploadify.php
1573 | /wp-content/plugins/wpdiscuz/themes/default/style-rtl.css
1574 | /wp-content/plugins/wp-e-commerce/license.txt
1575 | /wp-content/plugins/wp-editor/readme.txt
1576 | /wp-content/plugins/wp-file-manager
1577 | /wp-content/plugins/wp-filemanager/fm.php
1578 | /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php
1579 | /wp-content/plugins/wp-file-manager/readme.txt
1580 | /wp-content/plugins/wp-handy-lightbox/begin.php
1581 | /wp-content/plugins/wp-homepage-slideshow/functions.php
1582 | /wp-content/plugins/wp-image-news-slider/functions.php
1583 | /wp-content/plugins/wp-jobsearch/js/candidate-functions.js
1584 | /wp-content/plugins/wp-mailinglist/vendors/uploadify/upload.php
1585 | /wp-content/plugins/wpmarketplace/readme.txt
1586 | /wp-content/plugins/wp-property/action_hooks.php
1587 | /wp-content/plugins/wp-ps.php
1588 | /wp-content/plugins/wp-rocket/vendor/phpunit/phpunit/build.xml
1589 | /wp-content/plugins/wpstorecart/lgpl.txt
1590 | /wp-content/plugins/wp-support-plus-responsive-ticket-system/asset/js/admin.js
1591 | /wp-content/plugins/wp-symposium/readme.txt
1592 | /wp-content/plugins/wysija-newsletters/readme.txt
1593 | /wp-content/plugins/xichang/x.php?xi
1594 | /wp-content/themes/aari/
1595 | /wp-content/themes/acoustics/
1596 | /wp-content/themes/aeonblog/
1597 | /wp-content/themes/affiliate-marketingly/
1598 | /wp-content/themes/agency-ecommerce/
1599 | /wp-content/themes/agency-plus/
1600 | /wp-content/themes/agency-zita/
1601 | /wp-content/themes/algori-shop/
1602 | /wp-content/themes/allium/
1603 | /wp-content/themes/alluring-ecommerce/
1604 | /wp-content/themes/almaira-shop/
1605 | /wp-content/themes/amazorize/
1606 | /wp-content/themes/ample-blog/
1607 | /wp-content/themes/amplitude/
1608 | /wp-content/themes/anther/
1609 | /wp-content/themes/antreas/
1610 | /wp-content/themes/apex-business/
1611 | /wp-content/themes/appdetail/
1612 | /wp-content/themes/arcanum/
1613 | /wp-content/themes/arilewp/
1614 | /wp-content/themes/arimolite/
1615 | /wp-content/themes/arina/
1616 | /wp-content/themes/arowana/
1617 | /wp-content/themes/arrival/
1618 | /wp-content/themes/arrival-me/
1619 | /wp-content/themes/articlepress/
1620 | /wp-content/themes/ascension/
1621 | /wp-content/themes/associationx/
1622 | /wp-content/themes/a-starting-point/
1623 | /wp-content/themes/astral/
1624 | /wp-content/themes/atomy/
1625 | /wp-content/themes/attesa/
1626 | /wp-content/themes/avatar/
1627 | /wp-content/themes/avid-magazine/
1628 | /wp-content/themes/avril/
1629 | /wp-content/themes/avrilly/
1630 | /wp-content/themes/axiohost/
1631 | /wp-content/themes/axis-magazine/
1632 | /wp-content/themes/azuma/
1633 | /wp-content/themes/bam/
1634 | /wp-content/themes/banquet-hall/
1635 | /wp-content/themes/baw/
1636 | /wp-content/themes/bcf-shop/
1637 | /wp-content/themes/beauty-mart/
1638 | /wp-content/themes/best-charity/
1639 | /wp-content/themes/best-hotel/
1640 | /wp-content/themes/best-news/
1641 | /wp-content/themes/bevro/
1642 | /wp-content/themes/bizberg/
1643 | /wp-content/themes/biz-ezone/
1644 | /wp-content/themes/blacklite-gird/
1645 | /wp-content/themes/blocks/
1646 | /wp-content/themes/blocksy/
1647 | /wp-content/themes/blogband/
1648 | /wp-content/themes/blog-bank-classic/
1649 | /wp-content/themes/blogbell/
1650 | /wp-content/themes/blogberg/
1651 | /wp-content/themes/blog-cycle/
1652 | /wp-content/themes/blog-diary/
1653 | /wp-content/themes/blogdot/
1654 | /wp-content/themes/bloggem/
1655 | /wp-content/themes/blogger-buzz/
1656 | /wp-content/themes/blog-guten/
1657 | /wp-content/themes/blogmagazine/
1658 | /wp-content/themes/blogora/
1659 | /wp-content/themes/blogpecos/
1660 | /wp-content/themes/blog-prime/
1661 | /wp-content/themes/blog-rider/
1662 | /wp-content/themes/blogshop/
1663 | /wp-content/themes/blogslog/
1664 | /wp-content/themes/blogtay/
1665 | /wp-content/themes/blogzilla/
1666 | /wp-content/themes/blossom-pinit/
1667 | /wp-content/themes/blossom-travel/
1668 | /wp-content/themes/bold-photography/
1669 | /wp-content/themes/boxcard/
1670 | /wp-content/themes/bread-and-cake/
1671 | /wp-content/themes/bring-back/
1672 | /wp-content/themes/builders-landing-page/
1673 | /wp-content/themes/building-construction-architecture/
1674 | /wp-content/themes/bunnypresslite/
1675 | /wp-content/themes/businessbiz/
1676 | /wp-content/themes/business-consultant-finder/
1677 | /wp-content/themes/business-ecommerce/
1678 | /wp-content/themes/business-form/
1679 | /wp-content/themes/business-lander/
1680 | /wp-content/themes/business-owner/
1681 | /wp-content/themes/business-store/
1682 | /wp-content/themes/business-street/
1683 | /wp-content/themes/businesstar/
1684 | /wp-content/themes/business-times/
1685 | /wp-content/themes/business-zita/
1686 | /wp-content/themes/busiup/
1687 | /wp-content/themes/busiway/
1688 | /wp-content/themes/buzz-agency/
1689 | /wp-content/themes/buzznews/
1690 | /wp-content/themes/cafe-business/
1691 | /wp-content/themes/cambay/
1692 | /wp-content/themes/careerpress/
1693 | /wp-content/themes/catch-sketch/
1694 | /wp-content/themes/cbusiness-consult-lite/
1695 | /wp-content/themes/cgs-travel-agency/
1696 | /wp-content/themes/chaplin/
1697 | /wp-content/themes/cherry-blog/
1698 | /wp-content/themes/chique/
1699 | /wp-content/themes/cinder/
1700 | /wp-content/themes/citadela/
1701 | /wp-content/themes/clean-blocks/
1702 | /wp-content/themes/clean-enterprise/
1703 | /wp-content/themes/clubfashion/
1704 | /wp-content/themes/coality/
1705 | /wp-content/themes/coblog/
1706 | /wp-content/themes/code-manas/
1707 | /wp-content/themes/codex/
1708 | /wp-content/themes/codify/
1709 | /wp-content/themes/colibri-wp/
1710 | /wp-content/themes/color-blog/
1711 | /wp-content/themes/coming-soon-lite/
1712 | /wp-content/themes/componentz/
1713 | /wp-content/themes/config.bak.php
1714 | /wp-content/themes/construc/
1715 | /wp-content/themes/constructions/
1716 | /wp-content/themes/consultant-lite/
1717 | /wp-content/themes/consultera/
1718 | /wp-content/themes/consultup/
1719 | /wp-content/themes/consultx/
1720 | /wp-content/themes/corpobrand/
1721 | /wp-content/themes/corpopress/
1722 | /wp-content/themes/corporate-agency/
1723 | /wp-content/themes/corporate-zing/
1724 | /wp-content/themes/cosmoswp/
1725 | /wp-content/themes/counter/
1726 | /wp-content/themes/cphotopic-lite/
1727 | /wp-content/themes/crater-free/
1728 | /wp-content/themes/cream-blog-lite/
1729 | /wp-content/themes/creativ-agency/
1730 | /wp-content/themes/creative-elentra/
1731 | /wp-content/themes/creativ-musician/
1732 | /wp-content/themes/creativ-preschool/
1733 | /wp-content/themes/creativ-singer/
1734 | /wp-content/themes/crio/
1735 | /wp-content/themes/cryptostore/
1736 | /wp-content/themes/dank-portfolio/
1737 | /wp-content/themes/deep-blue/megaframe/megapanel/inc/functions.php
1738 | /wp-content/themes/default-mag/
1739 | /wp-content/themes/density-business/
1740 | /wp-content/themes/density-vertical/
1741 | /wp-content/themes/di-ecommerce/
1742 | /wp-content/themes/digital-agency-lite/
1743 | /wp-content/themes/digital-nomad/
1744 | /wp-content/themes/di-magazine/
1745 | /wp-content/themes/di-multipurpose/
1746 | /wp-content/themes/directorypress/thumbs/67-43-2013-05-14517625.pdf
1747 | /wp-content/themes/di-restaurant/
1748 | /wp-content/themes/docent/
1749 | /wp-content/themes/doody/
1750 | /wp-content/themes/dosislite/
1751 | /wp-content/themes/drift-blog/
1752 | /wp-content/themes/dr-life-saver/
1753 | /wp-content/themes/dro-one-page-converter/
1754 | /wp-content/themes/dro-pizza/
1755 | /wp-content/themes/easy/
1756 | /wp-content/themes/easy-mart/
1757 | /wp-content/themes/educational/
1758 | /wp-content/themes/educational-zone/
1759 | /wp-content/themes/education-learning/
1760 | /wp-content/themes/education-online/
1761 | /wp-content/themes/education-soul/
1762 | /wp-content/themes/education-way/
1763 | /wp-content/themes/education-xpert/
1764 | /wp-content/themes/edulab/
1765 | /wp-content/themes/elegant-pin/
1766 | /wp-content/themes/elegant-portfolio/
1767 | /wp-content/themes/elemento-photography/
1768 | /wp-content/themes/eleto/
1769 | /wp-content/themes/elixar/
1770 | /wp-content/themes/envo-ecommerce/
1771 | /wp-content/themes/envo-storefront/
1772 | /wp-content/themes/eportfolio/
1773 | /wp-content/themes/esfahan/
1774 | /wp-content/themes/esotera/
1775 | /wp-content/themes/euphony/
1776 | /wp-content/themes/event-listing/
1777 | /wp-content/themes/eventpress/
1778 | /wp-content/themes/eventsia/
1779 | /wp-content/themes/everest-news-lite/
1780 | /wp-content/themes/experon-ebusiness/
1781 | /wp-content/themes/expert-carpenter/
1782 | /wp-content/themes/expert-movers/
1783 | /wp-content/themes/extension/
1784 | /wp-content/themes/fabmasonry/
1785 | /wp-content/themes/fabulist/
1786 | /wp-content/themes/fascinate/
1787 | /wp-content/themes/fashion-designer/
1788 | /wp-content/themes/fashion-diva/
1789 | /wp-content/themes/fasto/
1790 | /wp-content/themes/flourish-lite/
1791 | /wp-content/themes/fluid-basics/
1792 | /wp-content/themes/focus-magazine/
1793 | /wp-content/themes/fog-lite/
1794 | /wp-content/themes/food-business/
1795 | /wp-content/themes/foto-blog/
1796 | /wp-content/themes/freenews/
1797 | /wp-content/themes/frontech/
1798 | /wp-content/themes/fullscreen-agency/
1799 | /wp-content/themes/geschaft-business/
1800 | /wp-content/themes/ghost-lite/
1801 | /wp-content/themes/ghumgham/
1802 | /wp-content/themes/go/
1803 | /wp-content/themes/gold-essentials/
1804 | /wp-content/themes/grace-mag/
1805 | /wp-content/themes/grace-news/
1806 | /wp-content/themes/greydove/
1807 | /wp-content/themes/griddist/
1808 | /wp-content/themes/gridmag/
1809 | /wp-content/themes/gridzone/
1810 | /wp-content/themes/grip/
1811 | /wp-content/themes/groundwp/
1812 | /wp-content/themes/gt-ambition/
1813 | /wp-content/themes/gtl-news/
1814 | /wp-content/themes/guava/
1815 | /wp-content/themes/gucherry-blog/
1816 | /wp-content/themes/gucherry-lite/
1817 | /wp-content/themes/gute/
1818 | /wp-content/themes/guten/
1819 | /wp-content/themes/gutenbiz/
1820 | /wp-content/themes/gutenbook/
1821 | /wp-content/themes/gutenbooster/
1822 | /wp-content/themes/gute-plus/
1823 | /wp-content/themes/gute-portfolio/
1824 | /wp-content/themes/gym-master/
1825 | /wp-content/themes/hamroclass/
1826 | /wp-content/themes/happy-wedding-day/
1827 | /wp-content/themes/hardnews/
1828 | /wp-content/themes/harrison/
1829 | /wp-content/themes/healthexx/
1830 | /wp-content/themes/hello-elementor/
1831 | /wp-content/themes/hexagon/
1832 | /wp-content/themes/honeypress/
1833 | /wp-content/themes/hotel-wp-lite/
1834 | /wp-content/themes/icare-fitness/
1835 | /wp-content/themes/ikonwp/
1836 | /wp-content/themes/imoptimal/
1837 | /wp-content/themes/indigo-lite/
1838 | /wp-content/themes/indite/
1839 | /wp-content/themes/industrial-lite/
1840 | /wp-content/themes/infinity-news/
1841 | /wp-content/themes/infruit/
1842 | /wp-content/themes/innovatory/
1843 | /wp-content/themes/inspiro/
1844 | /wp-content/themes/intuitive/
1845 | /wp-content/themes/isha/
1846 | /wp-content/themes/ivanicof/
1847 | /wp-content/themes/izabel/
1848 | /wp-content/themes/jobscout/
1849 | /wp-content/themes/journalist-feedly/
1850 | /wp-content/themes/kahuna/resources/images/headers/lunch.jpg
1851 | /wp-content/themes/kai/
1852 | /wp-content/themes/kalon-chic/
1853 | /wp-content/themes/kawi/
1854 | /wp-content/themes/keenshot/
1855 | /wp-content/themes/khaddokothon/
1856 | /wp-content/themes/khaown/
1857 | /wp-content/themes/kids-campus/
1858 | /wp-content/themes/kodiak-hockey-sport/
1859 | /wp-content/themes/kota/
1860 | /wp-content/themes/krystal-lawyer/
1861 | /wp-content/themes/lalita/
1862 | /wp-content/themes/lekh/
1863 | /wp-content/themes/lifestyle-blog/
1864 | /wp-content/themes/liquido/
1865 | /wp-content/themes/listinghive/
1866 | /wp-content/themes/log-book/
1867 | /wp-content/themes/lorina/
1868 | /wp-content/themes/lyrical/
1869 | /wp-content/themes/lz-cleaning-services/
1870 | /wp-content/themes/lz-computer-repair/
1871 | /wp-content/themes/maester-lite/
1872 | /wp-content/themes/magazinely/
1873 | /wp-content/themes/magazine-news-byte/
1874 | /wp-content/themes/magazine-news-plus/
1875 | /wp-content/themes/magazine-power/
1876 | /wp-content/themes/magazinews/
1877 | /wp-content/themes/magcess/
1878 | /wp-content/themes/magic-blog/
1879 | /wp-content/themes/magnitude/
1880 | /wp-content/themes/magpaper/
1881 | /wp-content/themes/mags/
1882 | /wp-content/themes/maicha-blog/
1883 | /wp-content/themes/makenzie-lite/
1884 | /wp-content/themes/manasa/
1885 | /wp-content/themes/masonry-blog/
1886 | /wp-content/themes/masonry-hub/
1887 | /wp-content/themes/masterpiece/
1888 | /wp-content/themes/maya-blog/
1889 | /wp-content/themes/m-corporate/
1890 | /wp-content/themes/mediciti-lite/
1891 | /wp-content/themes/megapress/
1892 | /wp-content/themes/melos-enews/
1893 | /wp-content/themes/million-shades/
1894 | /wp-content/themes/millo/
1895 | /wp-content/themes/minamaze-business/
1896 | /wp-content/themes/minimal-blocks/
1897 | /wp-content/themes/minimalblog/
1898 | /wp-content/themes/minimal-business/
1899 | /wp-content/themes/minimalist-blog/
1900 | /wp-content/themes/minimer/
1901 | /wp-content/themes/mismo/
1902 | /wp-content/themes/modern-store/
1903 | /wp-content/themes/modern-storytelling/
1904 | /wp-content/themes/modul-r/
1905 | /wp-content/themes/multi-mobile-app/
1906 | /wp-content/themes/munk/
1907 | /wp-content/themes/musican/
1908 | /wp-content/themes/music-freak/
1909 | /wp-content/themes/musicsong/
1910 | /wp-content/themes/myprofile/
1911 | /wp-content/themes/myself/
1912 | /wp-content/themes/mythos/
1913 | /wp-content/themes/nasio/
1914 | /wp-content/themes/natalielite/
1915 | /wp-content/themes/navolio-light/
1916 | /wp-content/themes/ndesign/
1917 | /wp-content/themes/neatly/
1918 | /wp-content/themes/neila/
1919 | /wp-content/themes/neux/
1920 | /wp-content/themes/new-blog-lite/
1921 | /wp-content/themes/news-base/
1922 | /wp-content/themes/news-box-free/
1923 | /wp-content/themes/news-box-lite/
1924 | /wp-content/themes/newshop-ecommerce/
1925 | /wp-content/themes/newsium/
1926 | /wp-content/themes/newsly-magazine/
1927 | /wp-content/themes/newsmandu-magazine/
1928 | /wp-content/themes/news-one/
1929 | /wp-content/themes/newsphere/
1930 | /wp-content/themes/news-portal-mag/
1931 | /wp-content/themes/newspotrika/
1932 | /wp-content/themes/newsstreet/
1933 | /wp-content/themes/newstore/
1934 | /wp-content/themes/newsup/
1935 | /wp-content/themes/new-york-business/
1936 | /wp-content/themes/ngo-charity-fundraising/
1937 | /wp-content/themes/noorlite/
1938 | /wp-content/themes/nosh-stw/
1939 | /wp-content/themes/ns-minimal/
1940 | /wp-content/themes/obulma/
1941 | /wp-content/themes/ocean-seo/
1942 | /wp-content/themes/ocius/
1943 | /wp-content/themes/one-login-business/
1944 | /wp-content/themes/online-business/
1945 | /wp-content/themes/online-consulting/
1946 | /wp-content/themes/online-courses/
1947 | /wp-content/themes/online-cv-resume/
1948 | /wp-content/themes/online-portfolio/
1949 | /wp-content/themes/opstore-lite/
1950 | /wp-content/themes/optimized-classic/
1951 | /wp-content/themes/opus-blog/
1952 | /wp-content/themes/orchid-store/
1953 | /wp-content/themes/otography/
1954 | /wp-content/themes/overlay/
1955 | /wp-content/themes/overlay-child-lifestyle/
1956 | /wp-content/themes/overlay-child-simplist/
1957 | /wp-content/themes/page-speed/
1958 | /wp-content/themes/petals/
1959 | /wp-content/themes/photoway/
1960 | /wp-content/themes/physiotherapy-lite/
1961 | /wp-content/themes/pokama-lite/
1962 | /wp-content/themes/pool-services-lite/
1963 | /wp-content/themes/popularis/
1964 | /wp-content/themes/popularis-hub/
1965 | /wp-content/themes/popularis-star/
1966 | /wp-content/themes/portfolio-way/
1967 | /wp-content/themes/potter/
1968 | /wp-content/themes/power-blog/
1969 | /wp-content/themes/power-magazine/
1970 | /wp-content/themes/prime-business/
1971 | /wp-content/themes/primewp/
1972 | /wp-content/themes/professional-education-consultancy/
1973 | /wp-content/themes/punte/
1974 | /wp-content/themes/purea-magazine/
1975 | /wp-content/themes/pushan/
1976 | /wp-content/themes/rapidwp/
1977 | /wp-content/themes/read-more/
1978 | /wp-content/themes/real-estate-salient/
1979 | /wp-content/themes/refresh-blog/
1980 | /wp-content/themes/refru/
1981 | /wp-content/themes/renden-dark/
1982 | /wp-content/themes/resoto/
1983 | /wp-content/themes/rich-store-lite/
1984 | /wp-content/themes/rosa-lite/
1985 | /wp-content/themes/royale-news-lite/
1986 | /wp-content/themes/ryan-minimal/
1987 | /wp-content/themes/saaya/
1988 | /wp-content/themes/saaya-blog/
1989 | /wp-content/themes/samudra/
1990 | /wp-content/themes/satoshi/upload-file.php
1991 | /wp-content/themes/savana-lite/
1992 | /wp-content/themes/seek/
1993 | /wp-content/themes/serenity-lite/
1994 | /wp-content/themes/sewa/
1995 | /wp-content/themes/shams-solar/
1996 | /wp-content/themes/shark-magazine/
1997 | /wp-content/themes/sheeba-lite/
1998 | /wp-content/themes/shifters-lite/
1999 | /wp-content/themes/shopage/
2000 | /wp-content/themes/shopical/
2001 | /wp-content/themes/shoppingcart/
2002 | /wp-content/themes/shopping-mart/
2003 | /wp-content/themes/shop-zita/
2004 | /wp-content/themes/shutter-up/
2005 | /wp-content/themes/shuttle-gonews/
2006 | /wp-content/themes/shuttle-icorporate/
2007 | /wp-content/themes/shuttle-shop/
2008 | /wp-content/themes/simplus-blog/
2009 | /wp-content/themes/sinatra/
2010 | /wp-content/themes/sirat/
2011 | /wp-content/themes/skt-complete/
2012 | /wp-content/themes/skt-consulting/
2013 | /wp-content/themes/skt-filmmaker/
2014 | /wp-content/themes/skt-gym/
2015 | /wp-content/themes/skt-handyman/
2016 | /wp-content/themes/skywp/
2017 | /wp-content/themes/smartwp/
2018 | /wp-content/themes/smntcs-retro/
2019 | /wp-content/themes/social-care-lite/
2020 | /wp-content/themes/solar-lite/
2021 | /wp-content/themes/sparklestore-lite/
2022 | /wp-content/themes/speakers-outlet/
2023 | /wp-content/themes/sportion/
2024 | /wp-content/themes/sports-club-lite/
2025 | /wp-content/themes/spyropress/
2026 | /wp-content/themes/squarepress/
2027 | /wp-content/themes/startbiz/
2028 | /wp-content/themes/startkit/
2029 | /wp-content/themes/startup-elentra/
2030 | /wp-content/themes/stoready/
2031 | /wp-content/themes/store-commerce/
2032 | /wp-content/themes/storefront-business/
2033 | /wp-content/themes/store-lite/
2034 | /wp-content/themes/storement/
2035 | /wp-content/themes/stratum/
2036 | /wp-content/themes/sublime-blog/
2037 | /wp-content/themes/suffix-lite/
2038 | /wp-content/themes/suitbuilder/
2039 | /wp-content/themes/supermarket-ecommerce/
2040 | /wp-content/themes/super-minimal/
2041 | /wp-content/themes/swift-blog/
2042 | /wp-content/themes/switch-lite/
2043 | /wp-content/themes/ta-newspaper/
2044 | /wp-content/themes/the-blogging/
2045 | /wp-content/themes/the-computer-repair/
2046 | /wp-content/themes/the-pet-clinic/
2047 | /wp-content/themes/timber-lite/
2048 | /wp-content/themes/timelineblog/
2049 | /wp-content/themes/timesnews/
2050 | /wp-content/themes/toocheke/
2051 | /wp-content/themes/totally/
2052 | /wp-content/themes/transportation/
2053 | /wp-content/themes/travelbiz/
2054 | /wp-content/themes/travelia/
2055 | /wp-content/themes/travel-master/
2056 | /wp-content/themes/travelogged/
2057 | /wp-content/themes/travelore/
2058 | /wp-content/themes/traverse-diary/
2059 | /wp-content/themes/traversify-lite/
2060 | /wp-content/themes/twentyeleven/404.php
2061 | /wp-content/themes/twentytwenty/
2062 | /wp-content/themes/u-design/style.css
2063 | /wp-content/themes/ultra-lite/
2064 | /wp-content/themes/uncover/
2065 | /wp-content/themes/unos-business/
2066 | /wp-content/themes/unos-magazine-vu/
2067 | /wp-content/themes/unos-publisher/
2068 | /wp-content/themes/uptown-style/
2069 | /wp-content/themes/vancura/
2070 | /wp-content/themes/varuna/
2071 | /wp-content/themes/velux/
2072 | /wp-content/themes/visahub-lite/
2073 | /wp-content/themes/visual-blog/
2074 | /wp-content/themes/visualize/
2075 | /wp-content/themes/voice-blog/
2076 | /wp-content/themes/voice-blog-lite/
2077 | /wp-content/themes/vw-consulting/
2078 | /wp-content/themes/vw-ecommerce-store/
2079 | /wp-content/themes/vw-eco-nature/
2080 | /wp-content/themes/vw-furniture-carpenter/
2081 | /wp-content/themes/vw-maintenance-services/
2082 | /wp-content/themes/vw-travel/
2083 | /wp-content/themes/wanda-lite/
2084 | /wp-content/themes/web-log/
2085 | /wp-content/themes/wellbeing-hospital/
2086 | /wp-content/themes/wide-range-lite/
2087 | /wp-content/themes/wishful-blog/
2088 | /wp-content/themes/wp-portfolio/
2089 | /wp-content/themes/wp-real-estate/
2090 | /wp-content/themes/write-and-read/
2091 | /wp-content/themes/x-blog-plus/
2092 | /wp-content/themes/x-magazine/
2093 | /wp-content/themes/xsimply/
2094 | /wp-content/themes/yaatra/
2095 | /wp-content/themes/yatri/
2096 | /wp-content/themes/yith-proteo/
2097 | /wp-content/themes/zen-shop-store/
2098 | /wp-content/themes/zigcy-baby/
2099 | /wp-content/themes/zuari/
2100 | /wp-content/uploads/levoslideshow/42_uploadfolder
2101 | /wp-content/uploads/readindex.php
2102 | /wp-content/uploads/small.php
2103 | /wp-content/uploads/wpcf7_uploads/
2104 | /wp-content/vuln.php
2105 | /wp-content/wp-1ogin_bak.php
2106 | /wp-content/wp-admin.php
2107 | /wp-content/wp-logins.php
2108 | /wp-content/wp-old-index.php
2109 | /wp-content/wp-old-index.php?action=login&pass=-1&submit=
2110 | /w.php
2111 | /wp-includes/config.bak.php
2112 | /wp-includes/css/css.php
2113 | /wp-includes/css/modules.php
2114 | /wp-includes/css/wp-config.php
2115 | /wp-includes/fonts/css.php
2116 | /wp-includes/small.php
2117 | /wp-includes/wp-class.php
2118 | /wp-includes/wpconfig.bak.php
2119 | /wpindex.php
2120 | /wp-info.php
2121 | /wp-json/wp_live_chat_support/v1/get_status
2122 | /wp-json/wp-site-health/v1/tests/dotorg-communication
2123 | /wp-json/wp/v2/users
2124 | /wp-json/wp/v2/users/
2125 | /wp-links.php
2126 | /wp-login.php?action=register
2127 | /wp-mains.php
2128 | /wp-one.php
2129 | /wp-on.php
2130 | /wp.php
2131 | /wp/rahma.php
2132 | /wp-rss.php
2133 | /wp-test
2134 | /wptest
2135 | /wp/wp-admin/
2136 | /wp/wp-admin/install.php
2137 | /wp/wp-admin/install.php?step=
2138 | /wp/wp-admin/setup-config.php
2139 | //wp/wp-includes/wlwmanifest.xml
2140 | /wp/wp-includes/wlwmanifest.xml
2141 | /wp/wp-includes/wp-class.php
2142 | /wp_wrong_datlib.php
2143 | /wp-wso.php
2144 | /wrcontrollite.ssi
2145 | /wsi.php
2146 | /wso1337.php
2147 | /wso.php
2148 | /ws.php
2149 | /wsusadmin/errors/browsersettings.aspx
2150 | /ws_utc/login.do
2151 | /wwos.php
2152 | /www/license.txt
2153 | /www.php
2154 | /www/phpmyadmin/index.php
2155 | /www/wp-includes/wlwmanifest.xml
2156 | \x00cookie:
2157 | \x22cache_name_function
2158 | \x22jdatabasedrivermysqli
2159 | \x22jsimplepiefactory
2160 | \x22sanitize
2161 | \x22simplepie
2162 | \x5c0disconnecthandlers
2163 | /xampp
2164 | /xampp/index.php
2165 | /xampp/phpmyadmin/index.php
2166 | /xindex.php
2167 | /xmlrpz.php
2168 | /xmrlpc.php?daksldlkdsadas=1
2169 | /xnjpccg.asmx
2170 | /xo.php
2171 | /xox.php
2172 | /x.php
2173 | /xtadmin
2174 | /xx.php
2175 | /xxx.php
2176 | /y000000000000.cfg
2177 | /y000000000004.cfg
2178 | /yabb.cgi
2179 | /yabb.pl
2180 | /yapgb.php
2181 | /yapgb.php/index.php
2182 | /yarn-leader-election
2183 | /yealink/
2184 | /y.php
2185 | /yybbs.cgi
2186 | /zencart/admin/admin.php
2187 | /zencart/admin/login.php
2188 | /zookeeper/quota
2189 | /z.php
2190 |
--------------------------------------------------------------------------------
/webexploits.conf:
--------------------------------------------------------------------------------
1 | # Fail2Ban Web Exploits Filter
2 | # Author & Copyright: Mitchell Krog - mitchellkrog@gmail.com
3 | # REPO: https://github.com/mitchellkrogza/Fail2Ban.WebExploits
4 | # V0.1.27
5 | # Last Updated: Tue May 8 11:08:42 SAST 2018
6 |
7 | [Definition]
8 |
9 |
10 | failregex = ^ -.*(GET|POST|HEAD).*(/\.git/config)
11 | ^ -.*(GET|POST).*/administrator/index\.php.*500
12 | ^ -.*(GET|POST|HEAD).*(/:8880/)
13 | ^ -.*(GET|POST|HEAD).*(/addons/theme/stv1/_static/image/favicon\.ico)
14 | ^ -.*(GET|POST|HEAD).*(/addons/theme/stv1/_static/ts2/layout\.css)
15 | ^ -.*(GET|POST|HEAD).*(/addons/theme/stv2/_static/ts2/layout\.css)
16 | ^ -.*(GET|POST|HEAD).*(/Admin/Common/HelpLinks\.xml)
17 | ^ -.*(GET|POST|HEAD).*(/admin-console)
18 | ^ -.*(GET|POST|HEAD).*(/admin/inc/xml\.xslt)
19 | ^ -.*(GET|POST|HEAD).*(/administrator/components/com_xcloner-backupandrestore/index2\.php)
20 | # ^ -.*(GET|POST|HEAD).*(/administrator/index\.php)
21 | ^ -.*(GET|POST|HEAD).*(/administrator/manifests/files/joomla\.xml)
22 | ^ -.*(GET|POST|HEAD).*(/admin/mysql2/index\.php)
23 | ^ -.*(GET|POST|HEAD).*(/admin/mysql/index\.php)
24 | ^ -.*(GET|POST|HEAD).*(/admin/phpMyAdmin/index\.php)
25 | ^ -.*(GET|POST|HEAD).*(/admin/pma/index\.php)
26 | ^ -.*(GET|POST|HEAD).*(/admin/PMA/index\.php)
27 | ^ -.*(GET|POST|HEAD).*(/admin/SouthidcEditor/ButtonImage/standard/componentmenu\.gif)
28 | ^ -.*(GET|POST|HEAD).*(/admin/SouthidcEditor/Dialog/dialog\.js)
29 | ^ -.*(GET|POST|HEAD).*(/admin/SouthidcEditor/ewebeditor\.asp)
30 | ^ -.*(GET|POST|HEAD).*(/API/DW/Dwplugin/SystemLabel/SiteConfig\.htm)
31 | ^ -.*(GET|POST|HEAD).*(/API/DW/Dwplugin/TemplateManage/login_site\.htm)
32 | ^ -.*(GET|POST|HEAD).*(/API/DW/Dwplugin/TemplateManage/manage_site\.htm)
33 | ^ -.*(GET|POST|HEAD).*(/API/DW/Dwplugin/TemplateManage/save_template\.htm)
34 | ^ -.*(GET|POST|HEAD).*(/API/DW/Dwplugin/ThirdPartyTags/SiteFactory\.xml)
35 | ^ -.*(GET|POST|HEAD).*(/app/home/skins/default/style\.css)
36 | ^ -.*(GET|POST|HEAD).*(/app/js/source/wcmlib/WCMConstants\.js)
37 | ^ -.*(GET|POST|HEAD).*(/apple-app-site-association)
38 | ^ -.*(GET|POST|HEAD).*(/app/Tpl/fanwe_1/js/)
39 | ^ -.*(GET|POST|HEAD).*(/_asterisk/)
40 | ^ -.*(GET|POST|HEAD).*(/bencandy\.php)
41 | ^ -.*(GET|POST|HEAD).*(/blog/administrator/index\.php)
42 | ^ -.*(GET|POST|HEAD).*(/cgi-bin/php)
43 | ^ -.*(GET|POST|HEAD).*(/cgi-bin/php5)
44 | ^ -.*(GET|POST|HEAD).*(/cgi/common\.cgi)
45 | ^ -.*(GET|POST|HEAD).*(/CGI/Execute)
46 | ^ -.*(GET|POST|HEAD).*(/check\.proxyradar\.com/azenv\.php)
47 | ^ -.*(GET|POST|HEAD).*(/ckeditor/ckfinder/ckfinder\.html)
48 | ^ -.*(GET|POST|HEAD).*(/ckeditor/ckfinder/install\.txt)
49 | ^ -.*(GET|POST|HEAD).*(/ckfinder/ckfinder\.html)
50 | ^ -.*(GET|POST|HEAD).*(/ckfinder/install\.txt)
51 | ^ -.*(GET|POST|HEAD).*(/ckupload\.php)
52 | ^ -.*(GET|POST|HEAD).*(/claroline/phpMyAdmin/index\.php)
53 | ^ -.*(GET|POST|HEAD).*(/clases\.gone\.php)
54 | ^ -.*(GET|POST|HEAD).*(/cms/administrator)
55 | ^ -.*(GET|POST|HEAD).*(/command\.php)
56 | ^ -.*(GET|POST|HEAD).*(/components/com_adsmanager/js/fullnoconflict\.js)
57 | ^ -.*(GET|POST|HEAD).*(/components/com_b2jcontact/css/b2jcontact\.css)
58 | ^ -.*(GET|POST|HEAD).*(/components/com_b2jcontact/router\.php)
59 | ^ -.*(GET|POST|HEAD).*(/components/com_foxcontact/js/jtext\.js)
60 | ^ -.*(GET|POST|HEAD).*(/components/com_sexycontactform/assets/js/index\.html)
61 | ^ -.*(GET|POST|HEAD).*(/console/auth/reg_newuser\.jsp)
62 | ^ -.*(GET|POST|HEAD).*(/console/include/not_login\.htm)
63 | ^ -.*(GET|POST|HEAD).*(/console/js/CTRSRequestParam\.js)
64 | ^ -.*(GET|POST|HEAD).*(/console/js/CWCMDialogHead\.js)
65 | ^ -.*(GET|POST|HEAD).*(/currentsetting\.htm)
66 | ^ -.*(GET|POST|HEAD).*(/CuteSoft_Client/CuteEditor/Help/default\.htm)
67 | ^ -.*(GET|POST|HEAD).*(/CuteSoft_Client/CuteEditor/ImageEditor/listfiles\.aspx)
68 | ^ -.*(GET|POST|HEAD).*(/CuteSoft_Client/CuteEditor/Images/log\.gif)
69 | ^ -.*(GET|POST|HEAD).*(/data/admin/ver\.txt)
70 | ^ -.*(GET|POST|HEAD).*(/datacenter/downloadApp/showDownload\.do)
71 | ^ -.*(GET|POST|HEAD).*(/db/)
72 | ^ -.*(GET|POST|HEAD).*(/dbadmin/)
73 | ^ -.*(GET|POST|HEAD).*(/dbadmin/index\.php)
74 | ^ -.*(GET|POST|HEAD).*(/db/index\.php)
75 | ^ -.*(GET|POST|HEAD).*(/deptWebsiteAction\.do)
76 | ^ -.*(GET|POST|HEAD).*(/eams/static/scripts/grade/course/input\.js)
77 | ^ -.*(GET|POST|HEAD).*(/editor/js/fckeditorcode_ie\.js)
78 | ^ -.*(GET|POST|HEAD).*(/examples/file-manager\.html)
79 | ^ -.*(GET|POST|HEAD).*(/getcfg\.php)
80 | ^ -.*(GET|POST|HEAD).*(/get_password\.php)
81 | ^ -.*(GET|POST|HEAD).*(/\.git/info/)
82 | ^ -.*(GET|POST|HEAD).*(/Hello\.World)
83 | ^ -.*(GET|POST|HEAD).*(/hndUnblock\.cgi)
84 | ^ -.*(GET|POST|HEAD).*(/images/login9/login_33\.jpg)
85 | ^ -.*(GET|POST|HEAD).*(/include/dialog/config\.php)
86 | ^ -.*(GET|POST|HEAD).*(/include/install_ocx\.aspx)
87 | ^ -.*(GET|POST|HEAD).*(/index\.action)
88 | ^ -.*(GET|POST|HEAD).*(/ip_js\.php)
89 | ^ -.*(GET|POST|HEAD).*(/issmall/)
90 | ^ -.*(GET|POST|HEAD).*(/jenkins/script)
91 | ^ -.*(GET|POST|HEAD).*(/jm-ajax/upload_file/)
92 | ^ -.*(GET|POST|HEAD).*(/jmx-console)
93 | ^ -.*(GET|POST|HEAD).*(/js/tools\.js)
94 | ^ -.*(GET|POST|HEAD).*(/libraries/sfn\.php)
95 | ^ -.*(GET|POST|HEAD).*(login\.destroy\.session)
96 | ^ -.*(GET|POST|HEAD).*(/login/Jeecms\.do)
97 | ^ -.*(GET|POST|HEAD).*(/logo_img\.php)
98 | ^ -.*(GET|POST|HEAD).*(/maintlogin\.jsp)
99 | ^ -.*(GET|POST|HEAD).*(/manager/html)
100 | ^ -.*(GET|POST|HEAD).*(/manager/status)
101 | ^ -.*(GET|POST|HEAD).*(/master/login\.aspx)
102 | ^ -.*(GET|POST|HEAD).*(/media/com_hikashop/js/hikashop\.js)
103 | ^ -.*(GET|POST|HEAD).*(/modules/attributewizardpro/config\.xml)
104 | ^ -.*(GET|POST|HEAD).*(/modules/columnadverts/config\.xml)
105 | ^ -.*(GET|POST|HEAD).*(/modules/fieldvmegamenu/config\.xml)
106 | ^ -.*(GET|POST|HEAD).*(/modules/homepageadvertise2/config\.xml)
107 | ^ -.*(GET|POST|HEAD).*(/modules/homepageadvertise/config\.xml)
108 | ^ -.*(GET|POST|HEAD).*(/modules/mod_simplefileuploadv1\.3/elements/udd\.php)
109 | ^ -.*(GET|POST|HEAD).*(/modules/pk_flexmenu/config\.xml)
110 | ^ -.*(GET|POST|HEAD).*(/modules/pk_vertflexmenu/config\.xml)
111 | ^ -.*(GET|POST|HEAD).*(/modules/wdoptionpanel/config\.xml)
112 | ^ -.*(GET|POST|HEAD).*(/msd)
113 | ^ -.*(GET|POST|HEAD).*(/msd1\.24\.4)
114 | ^ -.*(GET|POST|HEAD).*(/msd1\.24stable)
115 | ^ -.*(GET|POST|HEAD).*(mstshash=NCRACK_USER)
116 | ^ -.*(GET|POST|HEAD).*(/muieblackcat)
117 | ^ -.*(GET|POST|HEAD).*(/myadmin2/index\.php)
118 | ^ -.*(GET|POST|HEAD).*(/myadmin/index\.php)
119 | ^ -.*(GET|POST|HEAD).*(/myadmin/scripts/setup\.php)
120 | ^ -.*(GET|POST|HEAD).*(/MyAdmin/scripts/setup\.php)
121 | ^ -.*(GET|POST|HEAD).*(/mysql-admin/index\.php)
122 | ^ -.*(GET|POST|HEAD).*(/mysqladmin/index\.php)
123 | ^ -.*(GET|POST|HEAD).*(/mysqldumper)
124 | ^ -.*(GET|POST|HEAD).*(/mySqlDumper)
125 | ^ -.*(GET|POST|HEAD).*(/MySQLDumper)
126 | ^ -.*(GET|POST|HEAD).*(/phpadmin/index\.php)
127 | ^ -.*(GET|POST|HEAD).*(/phpma/index\.php)
128 | ^ -.*(GET|POST|HEAD).*(/phpMyadmin_bak/index\.php)
129 | ^ -.*(GET|POST|HEAD).*(/phpMyAdmin/index\.php)
130 | ^ -.*(GET|POST|HEAD).*(/phpMyAdmin/phpMyAdmin/index\.php)
131 | ^ -.*(GET|POST|HEAD).*(/phpMyAdmin/scripts/setup\.php)
132 | ^ -.*(GET|POST|HEAD).*(/plugins/anchor/anchor\.js)
133 | ^ -.*(GET|POST|HEAD).*(/plugins/filemanager/filemanager/js)
134 | ^ -.*(GET|POST|HEAD).*(/plus/download\.php)
135 | ^ -.*(GET|POST|HEAD).*(/plus/heightsearch\.php)
136 | ^ -.*(GET|POST|HEAD).*(/plus/rssmap\.html)
137 | ^ -.*(GET|POST|HEAD).*(/plus/sitemap\.html)
138 | ^ -.*(GET|POST|HEAD).*(/pma/)
139 | ^ -.*(GET|POST|HEAD).*(/PMA/)
140 | ^ -.*(GET|POST|HEAD).*(/PMA2/index\.php)
141 | ^ -.*(GET|POST|HEAD).*(/pma/index\.php)
142 | ^ -.*(GET|POST|HEAD).*(/PMA/index\.php)
143 | ^ -.*(GET|POST|HEAD).*(/pmamy2/index\.php)
144 | ^ -.*(GET|POST|HEAD).*(/pmamy/index\.php)
145 | ^ -.*(GET|POST|HEAD).*(/pma-old/index\.php)
146 | ^ -.*(GET|POST|HEAD).*(/pma/scripts/setup\.php)
147 | ^ -.*(GET|POST|HEAD).*(/pmd/index\.php)
148 | ^ -.*(GET|POST|HEAD).*(/privacy\.txt)
149 | ^ -.*(GET|POST|HEAD).*(/resources/style/images/login/btn\.png)
150 | ^ -.*(GET|POST|HEAD).*(/Scripts/jquery/maticsoft\.jquery\.min\.js)
151 | ^ -.*(GET|POST|HEAD).*(/script/valid_formdata\.js)
152 | ^ -.*(GET|POST|HEAD).*(/siteserver/login\.aspx)
153 | ^ -.*(GET|POST|HEAD).*(/siteserver/upgrade/default\.aspx)
154 | ^ -.*(GET|POST|HEAD).*(soap:Envelope)
155 | ^ -.*(GET|POST|HEAD).*(/stalker_portal/server/adm/tv-channels/iptv-list-json)
156 | ^ -.*(GET|POST|HEAD).*(/stalker_portal/server/adm/users/users-list-json)
157 | ^ -.*(GET|POST|HEAD).*(/stssys\.htm)
158 | ^ -.*(GET|POST|HEAD).*(/sys\.cache\.php)
159 | ^ -.*(GET|POST|HEAD).*(/system/assets/jquery/jquery-2\.x\.min\.js)
160 | ^ -.*(GET|POST|HEAD).*(/template/1/bluewise/_files/jspxcms\.css)
161 | ^ -.*(GET|POST|HEAD).*(/templates/jsn_glass_pro/ext/hikashop/jsn_ext_hikashop\.css)
162 | ^ -.*(GET|POST|HEAD).*(/test_404_page/)
163 | ^ -.*(GET|POST|HEAD).*(/test_for_404/)
164 | ^ -.*(GET|POST|HEAD).*(Test Wuz Here)
165 | ^ -.*(GET|POST|HEAD).*(/tmUnblock\.cgi)
166 | ^ -.*(GET|POST|HEAD).*(/tools/phpMyAdmin/index\.ph)
167 | ^ -.*(GET|POST|HEAD).*(/uc_server/control/admin/db\.php)
168 | ^ -.*(GET|POST|HEAD).*(/upload/bank-icons/)
169 | ^ -.*(GET|POST|HEAD).*(/UserCenter/css/admin/bgimg/admin_all_bg\.png)
170 | ^ -.*(GET|POST|HEAD).*(/\.user\.ini)
171 | ^ -.*(GET|POST|HEAD).*(\.bitcoin)
172 | ^ -.*(GET|POST|HEAD).*(wallet\.dat)
173 | ^ -.*(GET|POST|HEAD).*(bitcoin\.dat)
174 | ^ -.*(GET|POST|HEAD).*(/magento2/admin)
175 | ^ -.*(GET|POST|HEAD).*(/user/register?element_parents=account)
176 | ^ -.*(GET|POST|HEAD).*(/user/themes/antimatter/js/antimatter\.js)
177 | ^ -.*(GET|POST|HEAD).*(/user/themes/antimatter/js/modernizr\.custom\.71422\.js)
178 | ^ -.*(GET|POST|HEAD).*(/user/themes/antimatter/js/slidebars\.min\.js)
179 | ^ -.*(GET|POST|HEAD).*(/w00tw00t)
180 | ^ -.*(GET|POST|HEAD).*(/webbuilder/script/locale/wb-lang-zh_CN\.js)
181 | ^ -.*(GET|POST|HEAD).*(/web-console)
182 | ^ -.*(GET|POST|HEAD).*(/webdav)
183 | ^ -.*(GET|POST|HEAD).*(/web/phpMyAdmin/index\.php)
184 | ^ -.*(GET|POST|HEAD).*(/whir_system/login\.aspx)
185 | ^ -.*(GET|POST|HEAD).*(/whir_system/module/security/login\.aspx)
186 | ^ -.*(GET|POST|HEAD).*(/wls-wsat/CoordinatorPortType)
187 | ^ -.*(GET|POST|HEAD).*(/wpbase/url\.php)
188 | ^ -.*(GET|POST|HEAD).*(/wp-includes/wlwmanifest\.xml)
189 | ^ -.*(GET|POST|HEAD).*(/wp-login\.php)
190 | ^ -.*(GET|POST|HEAD).*(/www/phpMyAdmin/index\.php)
191 | ^ -.*(GET|POST|HEAD).*(\x00Cookie:)
192 | ^ -.*(GET|POST|HEAD).*(\x22cache_name_function)
193 | ^ -.*(GET|POST|HEAD).*(\x22JDatabaseDriverMysqli)
194 | ^ -.*(GET|POST|HEAD).*(\x22JSimplepieFactory)
195 | ^ -.*(GET|POST|HEAD).*(\x22sanitize)
196 | ^ -.*(GET|POST|HEAD).*(\x22SimplePie)
197 | ^ -.*(GET|POST|HEAD).*(\x5C0disconnectHandlers)
198 | ^ -.*(GET).*(\.\./wp-config.php)
199 |
200 |
201 | ignoreregex =
202 |
--------------------------------------------------------------------------------