PageRenderTime 32ms CodeModel.GetById 44ms RepoModel.GetById 0ms app.codeStats 1ms

/data/ghdb.json

https://bitbucket.org/LaNMaSteR53/recon-ng
JSON | 5692 lines | 5691 code | 1 blank | 0 comment | 0 complexity | fe699d33dba35d45c0157d77887322da MD5 | raw file
Possible License(s): GPL-3.0

Large files files are truncated, but you can click here to view the full file

  1. [
  2. {
  3. "signatureReferenceNumber": "1",
  4. "link": "https://www.exploit-db.com/ghdb/1/",
  5. "category": "Files containing juicy info",
  6. "querystring": "http://www.google.com/search?q=%22cacheserverreport+for%22+%22This+analysis+was+produced+by+calamaris%22",
  7. "shortDescription": "squid cache server reports",
  8. "textualDescription": "These are squid server cache reports. Fairly benign, really except when you consider using them for evil purposes. For example, an institution stands up a proxy server for their internal users to get to the outside world. Then, the internal user surf all over to their hearts content (including intranet pages cuz well, the admins are stupid) Voila, intranet links show up in the external cache report. Want to make matters worse for yourself as an admin? OK, configure your external proxy server as a trusted internal host. Load up your web browser, set your proxy as their proxy and surf your way into their intranet. Not that I've noticed any examples of this in this google list. *COUGH* *COUGH* *COUGH* unresolved DNS lookups give clues *COUGH* *COUGH* ('scuse me. must be a furball) OK, lets say BEST CASE scenario. Let's say there's not security problems revealed in these logs. Best case scenario is that outsiders can see what your company/agency/workers are surfing."
  9. },
  10. {
  11. "signatureReferenceNumber": "2",
  12. "link": "https://www.exploit-db.com/ghdb/2/",
  13. "category": "Files containing juicy info",
  14. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Ganglia%22+%22Cluster+Report+for%22",
  15. "shortDescription": "Ganglia Cluster Reports",
  16. "textualDescription": "These are server cluster reports, great for info gathering. Lesse, what were those server names again?"
  17. },
  18. {
  19. "signatureReferenceNumber": "3",
  20. "link": "https://www.exploit-db.com/ghdb/3/",
  21. "category": "Files containing juicy info",
  22. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+dbconvert%2Eexe+chats",
  23. "shortDescription": "ICQ chat logs, please...",
  24. "textualDescription": "ICQ (http://www.icq.com) allows you to store the contents of your online chats into a file. These folks have their entire ICQ directories online. On purpose?"
  25. },
  26. {
  27. "signatureReferenceNumber": "4",
  28. "link": "https://www.exploit-db.com/ghdb/4/",
  29. "category": "Web Server Detection",
  30. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Apache+HTTP+Server%22+intitle%3A%22documentation%22",
  31. "shortDescription": "Apache online documentation",
  32. "textualDescription": "When you install the Apache web server, you get a nice set of online documentation. When you learn how to use Apache, your supposed to delete these online Apache manuals. These sites didn't. If they're in such a hurry with Apache installs, I wonder what else they rushed through?"
  33. },
  34. {
  35. "signatureReferenceNumber": "5",
  36. "link": "https://www.exploit-db.com/ghdb/5/",
  37. "category": "Error Messages",
  38. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=%22Error+Diagnostic+Information%22+intitle%3A%22Error+Occurred+While%22+",
  39. "shortDescription": "Coldfusion Error Pages",
  40. "textualDescription": "These aren't too horribly bad, but there are SO MANY of them. These sites got googlebotted while the site was having \"technical difficulties.\" The resulting cached error message gives lots of juicy tidbits about the target site."
  41. },
  42. {
  43. "signatureReferenceNumber": "6",
  44. "link": "https://www.exploit-db.com/ghdb/6/",
  45. "category": "Files containing juicy info",
  46. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+finance.xls",
  47. "shortDescription": "Financial spreadsheets: finance.xls",
  48. "textualDescription": "\"Hey! I have a great idea! Let's put our finances on our website in a secret directory so we can get to it whenever we need to!\""
  49. },
  50. {
  51. "signatureReferenceNumber": "7",
  52. "link": "https://www.exploit-db.com/ghdb/7/",
  53. "category": "Files containing juicy info",
  54. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+finances.xls",
  55. "shortDescription": "Financial spreadsheets: finances.xls",
  56. "textualDescription": "\"Hey! I have a great idea! Let's put our finances on our website in a secret directory so we can get to it whenever we need to!\""
  57. },
  58. {
  59. "signatureReferenceNumber": "8",
  60. "link": "https://www.exploit-db.com/ghdb/8/",
  61. "category": "Files containing juicy info",
  62. "querystring": "http://www.google.com/search?num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&q=%22%23+Dumping+data+for+table%22",
  63. "shortDescription": "sQL data dumps",
  64. "textualDescription": "sQL database dumps. LOTS of data in these. So much data, infact, I'm pressed to think of what else an ev1l hax0r would like to know about a target database.. What's that? Usernames and passwords you say? Patience, grasshopper....."
  65. },
  66. {
  67. "signatureReferenceNumber": "9",
  68. "link": "https://www.exploit-db.com/ghdb/9/",
  69. "category": "Files containing usernames",
  70. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+%2Ebash%5Fhistory",
  71. "shortDescription": "bash_history files",
  72. "textualDescription": "Ok, this file contains what a user typed at a shell command prompt. You shouldn't advertise this file. You shouldn't flash it to a web crawler. It contains COMMANDS and USERNAMES and stuff... *sigh* Sometimes there aren't words to describe how lame people can be. This particular theme can be carried further to find all sorts of things along these lines like .profile, .login, .logout files, etc. I just got bored with all the combinations..."
  73. },
  74. {
  75. "signatureReferenceNumber": "10",
  76. "link": "https://www.exploit-db.com/ghdb/10/",
  77. "category": "Files containing usernames",
  78. "querystring": "http://www.google.com/search?num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+.sh_history",
  79. "shortDescription": "sh_history files",
  80. "textualDescription": "Ok, this file contains what a user typed at a shell command prompt. You shouldn't advertise this file. You shouldn't flash it to a web crawler. It contains COMMANDS and USERNAMES and stuff... *sigh* Sometimes there aren't words to describe how lame people can be. This particular theme can be carried further to find all sorts of things along these lines like .profile, .login, .logout files, etc. I just got bored with all the combinations..."
  81. },
  82. {
  83. "signatureReferenceNumber": "11",
  84. "link": "https://www.exploit-db.com/ghdb/11/",
  85. "category": "Files containing passwords",
  86. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+%2Emysql%5Fhistory",
  87. "shortDescription": "mysql history files",
  88. "textualDescription": "The .mysql_history file contains commands that were performed against a mysql database. A \"history\" of said commands. First, you shouldn't show this file to anyone, especially not a MAJOR SEARCH ENGINE! Secondly, I sure hope you wouldn't type anything sensitive while interacting with your databases, like oh say USERNAMES AND PASSWORDS..."
  89. },
  90. {
  91. "signatureReferenceNumber": "12",
  92. "link": "https://www.exploit-db.com/ghdb/12/",
  93. "category": "Files containing juicy info",
  94. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3A%22Index+of%22+mt%2Ddb%2Dpass%2Ecgi",
  95. "shortDescription": "mt-db-pass.cgi files",
  96. "textualDescription": "These folks had the technical prowess to unpack the movable type files, but couldn't manage to set up their web servers properly. Check the mt.cfg files for interesting stuffs..."
  97. },
  98. {
  99. "signatureReferenceNumber": "13",
  100. "link": "https://www.exploit-db.com/ghdb/13/",
  101. "category": "Web Server Detection",
  102. "querystring": "http://www.google.com/search?q=intitle:%22Welcome+to+Windows+2000+Internet+Services%22&num=100&hl=en&lr=&ie=UTF-8&filter=0",
  103. "shortDescription": "Windows 2000 Internet Services",
  104. "textualDescription": "At first glance, this search reveals even more examples of operating system users enabling the operating system default web server software. This is generally accepted to be a Bad Idea(TM) as mentioned in the previous example. However, the googleDork index on this particular category gets quite a boost from the fact that this particular screen should NEVER be seen by the general public. To quote the default index screen: \"Any users attempting to connect to this site are currently receiving an 'Under Construction page'\" THIS is not the 'Under Construction page.' I was only able to generate this screen while sitting at the console of the server. The fact that this screen is revealed to the general public may indicate a misconfiguration of a much more insidious nature..."
  105. },
  106. {
  107. "signatureReferenceNumber": "14",
  108. "link": "https://www.exploit-db.com/ghdb/14/",
  109. "category": "Web Server Detection",
  110. "querystring": "http://www.google.com/search?q=intitle:%22Welcome+to+IIS+4.0%22&num=100&hl=en&lr=&ie=UTF-8&filter=0",
  111. "shortDescription": "IIS 4.0",
  112. "textualDescription": "Moving from personal, lightweight web servers into more production-ready software, we find that even administrators of Microsoft's Internet Information Server (IIS) sometimes don't have a clue what they're doing. By searching on web pages with titles of \"Welcome to IIS 4.0\" we find that even if they've taken the time to change their main page, some dorks forget to change the titles of their default-installed web pages. This is an indicator that their web server is most likely running, or was upgraded from, the now considered OLD IIS 4.0 and that at least portions of their main pages are still exactly the same as they were out of the box. Conclusion? The rest of the factory-installed stuff is most likely lingering around on these servers as well. Old code: FREE with operating system.Poor content management: an average of $40/hour. Factory-installed default scripts: FREE with operating system.Getting hacked by a script kiddie that found you on Google: PRICELESS.For all the things money can't buy, there's a googleDork award."
  113. },
  114. {
  115. "signatureReferenceNumber": "15",
  116. "link": "https://www.exploit-db.com/ghdb/15/",
  117. "category": "Sensitive Directories",
  118. "querystring": "http://www.google.com/search?q=%22Index+of+/backup%22&num=100&hl=en&lr=&ie=UTF-8&filter=0",
  119. "shortDescription": "Look in my backup directories! Please?",
  120. "textualDescription": "Backup directories are often very interesting places to explore. More than one server has been compromised by a hacker's discovery of sensitive information contained in backup files or directories. Some of the sites in this search meant to reveal the contents of their backup directories, others did not. Think about it. What.s in YOUR backup directories? Would you care to share the contents with the whole of the online world? Probably not. Whether intentional or not, bsp.gsa.gov reveals backup directory through Google. Is this simply yet another misconfigured .gov site? You decide. BSP stands for \"best security practices,\" winning this site the Top GoogleDork award for this category."
  121. },
  122. {
  123. "signatureReferenceNumber": "16",
  124. "link": "https://www.exploit-db.com/ghdb/16/",
  125. "category": "Web Server Detection",
  126. "querystring": "http://www.google.com/search?sourceid=navclient&q=%22powered+by+openbsd%22+%2B%22powered+by+apache%22",
  127. "shortDescription": "OpenBSD running Apache",
  128. "textualDescription": "I like the OpenBSD operating system. I really do. And I like the Apache web server software. Honestly. I admire the mettle of administrators who take the time to run quality, secure software. The problem is that you never know when security problems will pop up. A BIG security problem popped up within the OpenBSD/Apache combo back in the day.Now, every administrator that advertised this particular combo with cute little banners has a problem. Hackers can find them with Google. I go easy on these folks since the odds are they.ve patched their sites already. Then again, they may just show up on zone-h.."
  129. },
  130. {
  131. "signatureReferenceNumber": "17",
  132. "link": "https://www.exploit-db.com/ghdb/17/",
  133. "category": "Files containing passwords",
  134. "querystring": "http://www.google.com/search?q=intitle:index.of+intext:%22secring.skr%22%7C%22secring.pgp%22%7C%22secring.bak%22",
  135. "shortDescription": "intitle:index.of intext:\"secring.skr\"|\"secring.pgp\"|\"secring.bak\"",
  136. "textualDescription": "PGP is a great encryption technology. It keeps secrets safe. Everyone from drug lords to the head of the DEA can download PGP to encrypt their sensitive documents. Everyone, that is except googleDorks. GoogleDorks, it seems, don't understand that anyone in possession of your private keyring (secring) can get to your secret stuff. It should noever be given out, and should certainly not be posted on the Internet. The highest ranking is awarded for this surprising level of ineptitude."
  137. },
  138. {
  139. "signatureReferenceNumber": "18",
  140. "link": "https://www.exploit-db.com/ghdb/18/",
  141. "category": "Files containing passwords",
  142. "querystring": "http://www.google.com/search?sourceid=navclient&q=intitle%3A%22Index+of%22+%22people%2Elst%22",
  143. "shortDescription": "people.lst",
  144. "textualDescription": "*sigh*"
  145. },
  146. {
  147. "signatureReferenceNumber": "19",
  148. "link": "https://www.exploit-db.com/ghdb/19/",
  149. "category": "Files containing passwords",
  150. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&q=intitle%3A%22Index+of%22+passwd+passwd.bak",
  151. "shortDescription": "passwd",
  152. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. The hits in this search show \"passwd\" files which contain encrypted passwords which may look like this: \"guest MMCHhvZ6ODgFo\" A password cracker can eat cheesy hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!"
  153. },
  154. {
  155. "signatureReferenceNumber": "20",
  156. "link": "https://www.exploit-db.com/ghdb/20/",
  157. "category": "Files containing passwords",
  158. "querystring": "http://www.google.com/search?sourceid=navclient&q=intitle%3A%22Index+of%22+master%2Epasswd",
  159. "shortDescription": "master.passwd",
  160. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. The hits in this search show \"master.passwd\" files which contain encrypted passwords which may look like this: \"guest MMCHhvZ6ODgFo\" A password cracker can eat cheesy hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!For master.passwd, be sure to check other files in the same directory..."
  161. },
  162. {
  163. "signatureReferenceNumber": "21",
  164. "link": "https://www.exploit-db.com/ghdb/21/",
  165. "category": "Files containing passwords",
  166. "querystring": "http://www.google.com/search?sourceid=navclient&q=intitle%3A%22Index+of%22+pwd%2Edb",
  167. "shortDescription": "pwd.db",
  168. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. The his in this search show \"pwd.db\" files which contain encrypted passwords which may look like this: \"guest MMCHhvZ6ODgFo\" A password cracker can eat cheesy hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!"
  169. },
  170. {
  171. "signatureReferenceNumber": "22",
  172. "link": "https://www.exploit-db.com/ghdb/22/",
  173. "category": "Files containing passwords",
  174. "querystring": "http://www.google.com/search?hl=en&lr=&ie=ISO-8859-1&safe=off&q=intitle%3A%22Index+of%22+%22.htpasswd%22+htpasswd.bak",
  175. "shortDescription": "htpasswd / htpasswd.bak",
  176. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. And what if the passwords are hashed? A password cracker can eat cheesy password hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!"
  177. },
  178. {
  179. "signatureReferenceNumber": "23",
  180. "link": "https://www.exploit-db.com/ghdb/23/",
  181. "category": "Files containing passwords",
  182. "querystring": "http://www.google.com/search?q=intitle:%22Index+of%22+%22.htpasswd%22+%22htgroup%22++-intitle:%22dist%22+-apache+-htpasswd.c&hl=en&lr=&ie=UTF-8&safe=off&start=10&sa=N",
  183. "shortDescription": "htpasswd / htgroup",
  184. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. And what if the passwords are hashed? A password cracker can eat cheesy password hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!You'll need to sift through these results a bit..."
  185. },
  186. {
  187. "signatureReferenceNumber": "24",
  188. "link": "https://www.exploit-db.com/ghdb/24/",
  189. "category": "Files containing passwords",
  190. "querystring": "http://www.google.com/search?q=intitle:%22Index+of%22+spwd.db+passwd+-pam.conf&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&start=10&sa=N",
  191. "shortDescription": "spwd.db / passwd",
  192. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. And what if the passwords are hashed? A password cracker can eat cheesy password hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!"
  193. },
  194. {
  195. "signatureReferenceNumber": "25",
  196. "link": "https://www.exploit-db.com/ghdb/25/",
  197. "category": "Files containing passwords",
  198. "querystring": "http://www.google.com/search?hl=en&lr=&ie=ISO-8859-1&safe=off&q=intitle%3A%22Index+of..etc%22+passwd",
  199. "shortDescription": "passwd / etc (reliable)",
  200. "textualDescription": "There's nothing that defines a googleDork more than getting your PASSWORDS grabbed by Google for the world to see. Truly the epitome of a googleDork. And what if the passwords are hashed? A password cracker can eat cheesy password hashes faster than Elvis eatin' jelly doughnuts. Bravo googleDorks! Good show!"
  201. },
  202. {
  203. "signatureReferenceNumber": "26",
  204. "link": "https://www.exploit-db.com/ghdb/26/",
  205. "category": "Files containing juicy info",
  206. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=buddylist%2Eblt",
  207. "shortDescription": "AIM buddy lists",
  208. "textualDescription": "These searches bring up common names for AOL Instant Messenger \"buddylists\". These lists contain screen names of your \"online buddies\" in Instant Messenger. Not that's not too terribly exciting or stupid unless you want to mess with someone's mind, and besides, some people make these public on purpose. The thing that's interesting are the files that get stored ALONG WITH buddylists. Often this stuff includes downloaded pictures, resumes, all sorts of things. This is really for the peepers out there, and it' possible to spend countless hours rifling through people's personal crap. Also try buddylist.blt, buddy.blt, buddies.blt."
  209. },
  210. {
  211. "signatureReferenceNumber": "27",
  212. "link": "https://www.exploit-db.com/ghdb/27/",
  213. "category": "Files containing passwords",
  214. "querystring": "http://www.google.com/search?sourceid=navclient&q=intitle%3A%22Index+of%22+config%2Ephp",
  215. "shortDescription": "config.php",
  216. "textualDescription": "This search brings up sites with \"config.php\" files. To skip the technical discussion, this configuration file contains both a username and a password for an SQL database. Most sites with forums run a PHP message base. This file gives you the keys to that forum, including FULL ADMIN access to the database. Way to go, googleDorks!!"
  217. },
  218. {
  219. "signatureReferenceNumber": "28",
  220. "link": "https://www.exploit-db.com/ghdb/28/",
  221. "category": "Files containing juicy info",
  222. "querystring": "http://www.google.com/search?hl=en&lr=&c2coff=1&q=intitle%3Aphpinfo+%22PHP+Version%22&btnG=Search",
  223. "shortDescription": "phpinfo()",
  224. "textualDescription": "this brings up sites with phpinfo(). There is SO much cool stuff in here that you just have to check one out for yourself! I mean full blown system versioning, SSL version, sendmail version and path, ftp, LDAP, SQL info, Apache mods, Apache env vars, *sigh* the list goes on and on! Thanks \"joe!\" =)"
  225. },
  226. {
  227. "signatureReferenceNumber": "29",
  228. "link": "https://www.exploit-db.com/ghdb/29/",
  229. "category": "Error Messages",
  230. "querystring": "http://www.google.com/search?num=100&hl=en&lr=&ie=ISO-8859-1&q=%22supplied+argument+is+not+a+valid+MySQL+result+resource%22",
  231. "shortDescription": "MYSQL error message: supplied argument....",
  232. "textualDescription": "One of many potential error messages that spew interesting information. The results of this message give you real path names inside the webserver as well as more php scripts for potential \"crawling\" activities."
  233. },
  234. {
  235. "signatureReferenceNumber": "30",
  236. "link": "https://www.exploit-db.com/ghdb/30/",
  237. "category": "Vulnerable Files",
  238. "querystring": null,
  239. "shortDescription": "The Master List",
  240. "textualDescription": "CLick on any of the following links to show google's list!_vti_inf.html (694 hits)service.pwd (11,800 hits)users.pwd (23 hits)authors.pwd (22 hits)administrators.pwd (22 hits)shtml.dll (780 hits)shtml.exe (761 hits)fpcount.exe (1,370 hits)default.asp (2,170 hits)showcode.asp (4 hits)sendmail.cfm (5 hits)getFile.cfm (7 hits)imagemap.exe (510 hits)test.bat (353 hits)msadcs.dll (8 hits)htimage.exe (513 hits)counter.exe (164 hits)browser.inc (11 hits)hello.bat (18 hits)default.asp\\\\ (2,170 hits)dvwssr.dll (571 hits)dvwssr.dll (571 hits)dvwssr.dll (571 hits)cart32.exe (9 hits)add.exe (38 hits)index.JSP (998 hits)index.jsp (998 hits)SessionServlet (46 hits)shtml.dll (780 hits)index.cfm (473 hits)page.cfm (5 hits)shtml.exe (761 hits)web_store.cgi (16 hits)shop.cgi (63 hits)upload.asp (27 hits)default.asp (2,170 hits)pbserver.dll (6 hits)phf (370 hits)test-cgi (1,560 hits)finger (23,900 hits)Count.cgi (8,710 hits)jj (5,600 hits)php.cgi (170 hits)php (48,000 hits)nph-test-cgi (132 hits)handler (9,220 hits)webdist.cgi (35 hits)webgais (37 hits)websendmail (12 hits)faxsurvey (27 hits)htmlscript (50 hits)perl.exe (340 hits)wwwboard.pl (455 hits)www-sql (26,500 hits)view-source (641 hits)campas (94 hits)aglimpse (12 hits)glimpse (4,530 hits)man.sh (127 hits)AT-admin.cgi (789 hits)AT-generate.cgi (14 hits)filemail.pl (5 hits)maillist.pl (16 hits)info2www (737 hits)files.pl (267 hits)bnbform.cgi (91 hits)survey.cgi (93 hits)classifieds.cgi (25 hits)wrap (14,000 hits)cgiwrap (1,270 hits)edit.pl (114 hits)perl (80,700 hits)names.nsf (12 hits)webgais (37 hits)dumpenv.pl (7 hits)test.cgi (1,560 hits)submit.cgi (79 hits)submit.cgi (79 hits)guestbook.cgi (528 hits)guestbook.pl (451 hits)cachemgr.cgi (25 hits)responder.cgi (4 hits)perlshop.cgi (30 hits)query (15,500 hits)w3-msql (877 hits)plusmail (12 hits)htsearch (177 hits)infosrch.cgi (19 hits)publisher (2,610 hits)ultraboard.cgi (24 hits)db.cgi (96 hits)formmail.cgi (420 hits)allmanage.pl (5 hits)ssi (9,550 hits)adpassword.txt (39 hits)redirect.cgi (60 hits)f (124,000 hits)cvsweb.cgi (78 hits)login.jsp (241 hits)login.jsp (241 hits)dbconnect.inc (18 hits)admin (57,000 hits)htgrep (30 hits)wais.pl (133 hits)amadmin.pl (14 hits)subscribe.pl (65 hits)news.cgi (387 hits)auctionweaver.pl (2 hits).htpasswd (2,390 hits)acid_main.php (3 hits)access_log (1,250 hits)access-log (618 hits)access.log (618 hits)log.htm (386 hits)log.html (1,310 hits)log.txt (987 hits)logfile (23,200 hits)logfile.htm (76 hits)logfile.html (671 hits)logfile.txt (701 hits)logger.html (37 hits)stat.htm (398 hits)stats.htm (687 hits)stats.html (1,840 hits)stats.txt (342 hits)webaccess.htm (11 hits)wwwstats.html (80 hits)source.asp (11 hits)perl (80,700 hits)mailto.cgi (46 hits)YaBB.pl (35 hits)mailform.pl (670 hits)cached_feed.cgi (6 hits)cr (27,500 hits)global.cgi (14 hits)Search.pl (548 hits)build.cgi (74 hits)common.php (184 hits)common.php (184 hits)show (33,500 hits)global.inc (114 hits)ad.cgi (21 hits)WSFTP.LOG (11 hits)index.html~ (81,100 hits)index.php~ (6,740 hits)index.html.bak (690 hits)index.php.bak (69 hits)print.cgi (61 hits)register.cgi (172 hits)webdriver (35 hits)bbs_forum.cgi (45 hits)mysql.class (21 hits)sendmail.inc (97 hits)CrazyWWWBoard.cgi (68 hits)search.pl (548 hits)way-board.cgi (44 hits)webpage.cgi (89 hits)pwd.dat (22 hits)adcycle (12 hits)post-query (240 hits)help.cgi (69 hits)"
  241. },
  242. {
  243. "signatureReferenceNumber": "31",
  244. "link": "https://www.exploit-db.com/ghdb/31/",
  245. "category": "Files containing juicy info",
  246. "querystring": "http://www.google.com/search?q=intitle:Index.of+robots.txt&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&start=10&sa=N",
  247. "shortDescription": "robots.txt",
  248. "textualDescription": "The robots.txt file contains \"rules\" about where web spiders are allowed (and NOT allowed) to look in a website's directory structure. Without over-complicating things, this means that the robots.txt file gives a mini-roadmap of what's somewhat public and what's considered more private on a web site. Have a look at the robots.txt file itself, it contains interesting stuff.However, don't forget to check out the other files in these directories since they are usually at the top directory level of the web server!"
  249. },
  250. {
  251. "signatureReferenceNumber": "32",
  252. "link": "https://www.exploit-db.com/ghdb/32/",
  253. "category": "Files containing passwords",
  254. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&q=intitle%3Aindex.of+passlist",
  255. "shortDescription": "passlist",
  256. "textualDescription": "I'm not sure what uses this, but the passlist and passlist.txt files contain passwords in CLEARTEXT! That's right, no decoding/decrypting/encrypting required. How easy is this?*sigh*Supreme googledorkage"
  257. },
  258. {
  259. "signatureReferenceNumber": "33",
  260. "link": "https://www.exploit-db.com/ghdb/33/",
  261. "category": "Sensitive Directories",
  262. "querystring": "http://www.google.com/search?q=intitle:index.of.secret&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&start=0&sa=N",
  263. "shortDescription": "secret",
  264. "textualDescription": "What kinds of goodies lurk in directories marked as \"secret?\" Find out..."
  265. },
  266. {
  267. "signatureReferenceNumber": "34",
  268. "link": "https://www.exploit-db.com/ghdb/34/",
  269. "category": "Sensitive Directories",
  270. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=intitle%3Aindex%2Eof%2Eprivate",
  271. "shortDescription": "private",
  272. "textualDescription": "What kinds of things might you find in directories marked \"private?\" let's find out...."
  273. },
  274. {
  275. "signatureReferenceNumber": "35",
  276. "link": "https://www.exploit-db.com/ghdb/35/",
  277. "category": "Files containing passwords",
  278. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&q=intitle%3Aindex.of.etc",
  279. "shortDescription": "etc (index.of)",
  280. "textualDescription": "This search gets you access to the etc directory, where many many many types of password files can be found. This link is not as reliable, but crawling etc directories can be really fun!"
  281. },
  282. {
  283. "signatureReferenceNumber": "36",
  284. "link": "https://www.exploit-db.com/ghdb/36/",
  285. "category": "Sensitive Directories",
  286. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&q=intitle%3Aindex.of.winnt",
  287. "shortDescription": "winnt",
  288. "textualDescription": "The \\WINNT directory is the directory that Windows NT is installed into by default. Now just because google can find them, this doesn't necessarily mean that these are Windows NT directories that made their way onto the web. However, sometimes this happens. Other times, they aren't Windows NT directories, but backup directories for Windows NT data. Wither way, worthy of a nomination."
  289. },
  290. {
  291. "signatureReferenceNumber": "37",
  292. "link": "https://www.exploit-db.com/ghdb/37/",
  293. "category": "Sensitive Directories",
  294. "querystring": "http://www.google.com/search?q=intitle:%22index.of.secure%22&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&start=0&sa=N",
  295. "shortDescription": "secure",
  296. "textualDescription": "What could be hiding in directories marked as \"secure?\" let's find out..."
  297. },
  298. {
  299. "signatureReferenceNumber": "38",
  300. "link": "https://www.exploit-db.com/ghdb/38/",
  301. "category": "Sensitive Directories",
  302. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&q=inurl%3Aindex.of.protected&btnG=Google+Search",
  303. "shortDescription": "protected",
  304. "textualDescription": "What could be in a directory marked as \"protected?\" Let's find out..."
  305. },
  306. {
  307. "signatureReferenceNumber": "39",
  308. "link": "https://www.exploit-db.com/ghdb/39/",
  309. "category": "Sensitive Directories",
  310. "querystring": "http://www.google.com/search?q=inurl:index.of.password&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&start=0&sa=N",
  311. "shortDescription": "index.of.password",
  312. "textualDescription": "These directories are named \"password.\" I wonder what you might find in here. Warning: sometimes p0rn sites make directories on servers with directories named \"password\" and single html files inside named things liks \"horny.htm\" or \"brittany.htm.\" These are to boost their search results. Don't click them (unless you want to be buried in an avalanche of p0rn..."
  313. },
  314. {
  315. "signatureReferenceNumber": "40",
  316. "link": "https://www.exploit-db.com/ghdb/40/",
  317. "category": "Files containing juicy info",
  318. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=%22This+report+was+generated+by+WebLog%22",
  319. "shortDescription": "\"This report was generated by WebLog\"",
  320. "textualDescription": "These are weblog-generated statistics for web sites... A roadmap of files, referrers, errors, statistics... yummy... a schmorgasbord! =P"
  321. },
  322. {
  323. "signatureReferenceNumber": "41",
  324. "link": "https://www.exploit-db.com/ghdb/41/",
  325. "category": "Files containing juicy info",
  326. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=%22These+statistics+were+produced+by+getstats%22",
  327. "shortDescription": "\"produced by getstats\"",
  328. "textualDescription": "Another web statistics package. This one originated from a google scan of an ivy league college. *sigh*There's sooo much stuff in here!"
  329. },
  330. {
  331. "signatureReferenceNumber": "42",
  332. "link": "https://www.exploit-db.com/ghdb/42/",
  333. "category": "Files containing juicy info",
  334. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=%22This+summary+was+generated+by+wwwstat%22",
  335. "shortDescription": "\"generated by wwwstat\"",
  336. "textualDescription": "More www statistics on the web. This one is very nice.. Lots of directory info, and client access statistics, email addresses.. lots os good stuff.You know, these are SOOO dangerous, especially if INTRANET users get logged... talk about mapping out an intranet quickly...thanks, sac =)"
  337. },
  338. {
  339. "signatureReferenceNumber": "43",
  340. "link": "https://www.exploit-db.com/ghdb/43/",
  341. "category": "Files containing juicy info",
  342. "querystring": "http://www.google.com/search?&ie=UTF-8&oe=UTF-8&q=intitle%3Aindex%2Eof+haccess%2Ectl",
  343. "shortDescription": "haccess.ctl (one way)",
  344. "textualDescription": "this is the frontpage(?) equivalent of htaccess, I believe. Anyhow, this file describes who can access the directory of the web server and where the other authorization files are. nice find."
  345. },
  346. {
  347. "signatureReferenceNumber": "44",
  348. "link": "https://www.exploit-db.com/ghdb/44/",
  349. "category": "Files containing juicy info",
  350. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=filetype%3Ahtaccess+Basic",
  351. "shortDescription": "haccess.ctl (VERY reliable)",
  352. "textualDescription": "haccess.ctl is the frontpage(?) equivalent of the .htaccess file. Either way, this file decribes who can access a web page, and should not be shown to web surfers. Way to go, googledork. =PThis method is very reliable due to the use of this google query:filetype:ctl BasicThis pulls out the file by name then searches for a string inside of it (Basic) which appears in the standard template for this file."
  353. },
  354. {
  355. "signatureReferenceNumber": "45",
  356. "link": "https://www.exploit-db.com/ghdb/45/",
  357. "category": "Files containing passwords",
  358. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=filetype%3Axls+username+password+email",
  359. "shortDescription": "filetype:xls username password email",
  360. "textualDescription": "This search shows Microsoft Excel spreadsheets containing the words username, password and email. Beware that there are a ton of blank \"template\" forms to weed through, but you can tell from the Google summary that some of these are winners... err losers.. depending on your perspective."
  361. },
  362. {
  363. "signatureReferenceNumber": "46",
  364. "link": "https://www.exploit-db.com/ghdb/46/",
  365. "category": "Vulnerable Servers",
  366. "querystring": "http://www.google.com/search?&ie=UTF-8&oe=UTF-8&q=inurl%3Ashop+%22Hassan+Consulting%27s+Shopping+Cart+Version+1%2E18%22",
  367. "shortDescription": "Hassan Consulting's Shopping Cart Version 1.18",
  368. "textualDescription": "These servers can be messed with in many ways. One specific way is by way of the \"../\" bug. This lets you cruise around the web server in a somewhat limited fashion."
  369. },
  370. {
  371. "signatureReferenceNumber": "47",
  372. "link": "https://www.exploit-db.com/ghdb/47/",
  373. "category": "Files containing juicy info",
  374. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=site%3Aedu+grades+admin",
  375. "shortDescription": "site:edu admin grades",
  376. "textualDescription": "I never really thought about this until I started coming up with juicy examples for DEFCON 11.. A few GLARINGLY bad examples contain not only student grades and names, but also social security numbers, securing the highest of all googledork ratings!"
  377. },
  378. {
  379. "signatureReferenceNumber": "48",
  380. "link": "https://www.exploit-db.com/ghdb/48/",
  381. "category": "Files containing passwords",
  382. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=allinurl%3Aauth_user_file.txt",
  383. "shortDescription": "auth_user_file.txt",
  384. "textualDescription": "DCForum's password file. This file gives a list of (crackable) passwords, usernames and email addresses for DCForum and for DCShop (a shopping cart program(!!!). Some lists are bigger than others, all are fun, and all belong to googledorks. =)"
  385. },
  386. {
  387. "signatureReferenceNumber": "49",
  388. "link": "https://www.exploit-db.com/ghdb/49/",
  389. "category": "Files containing passwords",
  390. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=inurl%3Aconfig%2Ephp+dbuname+dbpass",
  391. "shortDescription": "inurl:config.php dbuname dbpass",
  392. "textualDescription": "The old config.php script. This puppy should be held very closely. It should never be viewable to your web visitors because it contains CLEARTEXT usernames and passwords!The hishest of all googledorks ratings!"
  393. },
  394. {
  395. "signatureReferenceNumber": "50",
  396. "link": "https://www.exploit-db.com/ghdb/50/",
  397. "category": "Web Server Detection",
  398. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=inurl%3Atech%2Dsupport+inurl%3Ashow+Cisco",
  399. "shortDescription": "inurl:tech-support inurl:show Cisco",
  400. "textualDescription": "This is a way to find Cisco products with an open web interface. These are generally supposed to be user and password protected. Google finds ones that aren't. Be sure to use Google's cache if you have trouble connecting. Also, there are very few results (2 at the time of posting.)"
  401. },
  402. {
  403. "signatureReferenceNumber": "51",
  404. "link": "https://www.exploit-db.com/ghdb/51/",
  405. "category": "Web Server Detection",
  406. "querystring": "http://www.google.com/search?&ie=UTF-8&oe=UTF-8&q=i%5Findex%2Eshtml+%22Ready%22",
  407. "shortDescription": "index_i.shtml Ready (Xerox printers on the web!)",
  408. "textualDescription": "These printers are not-only web-enabled, but their management interface somehow got crawled by google! These puppies should not be public! You can really muck with these printers. In some cases, going to the \"password.shtml\" page, you can even lock out the admins if a username and password has not already been set! Thanks to mephisteau@yahoo.co.uk for the idea =)"
  409. },
  410. {
  411. "signatureReferenceNumber": "52",
  412. "link": "https://www.exploit-db.com/ghdb/52/",
  413. "category": "Web Server Detection",
  414. "querystring": "http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=aboutprinter.shtml&btnG=Google+Search",
  415. "shortDescription": "aboutprinter.shtml (More Xerox printers on the web!)",
  416. "textualDescription": "More Xerox printers on the web! Google found these printers. Should their management interface be open to the WHOLE INTERNET? I think not."
  417. },
  418. {
  419. "signatureReferenceNumber": "53",
  420. "link": "https://www.exploit-db.com/ghdb/53/",
  421. "category": "Error Messages",
  422. "querystring": "http://www.google.com/search?sourceid=navclient&ie=UTF-8&oe=UTF-8&q=%22Chatologica+MetaSearch%22+%22stack+tracking%3A%22",
  423. "shortDescription": "\"Chatologica MetaSearch\" \"stack tracking\"",
  424. "textualDescription": "There is soo much crap in this error message... Apache version, CGI environment vars, path names, stack-freaking-dumps, process ID's, perl version, yadda yadda yadda..."
  425. },
  426. {
  427. "signatureReferenceNumber": "54",
  428. "link": "https://www.exploit-db.com/ghdb/54/",
  429. "category": "Files containing juicy info",
  430. "querystring": "http://www.google.com/search?q=mystuff.xml+intitle:%22index+of%22",
  431. "shortDescription": "mystuff.xml - Trillian data files",
  432. "textualDescription": "This particular file contains web links that trillian users have entered into the tool. Trillian combines many different messaging programs into one tool. AIM, MSN, Yahoo, ICQ, IRC, etc. Although this particular file is fairly benign, check out the other files in the same directory. There is usually great stuff here!"
  433. },
  434. {
  435. "signatureReferenceNumber": "55",
  436. "link": "https://www.exploit-db.com/ghdb/55/",
  437. "category": "Files containing passwords",
  438. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=intitle%3A%22index+of%22+trillian.ini",
  439. "shortDescription": "trillian.ini",
  440. "textualDescription": "Trillian pulls together all sort of messaging clients like AIM MSN, Yahoo, IRC, ICQ, etc. The various ini files that trillian uses include files like aim.ini and msn.ini. These ini files contain encoded passwords, usernames, buddy lists, and all sorts of other fun things. Thanks for putting these on the web for us, googledorks!"
  441. },
  442. {
  443. "signatureReferenceNumber": "56",
  444. "link": "https://www.exploit-db.com/ghdb/56/",
  445. "category": "Footholds",
  446. "querystring": "http://www.google.com/search?hl=en&lr=&ie=ISO-8859-1&q=intitle%3Aadmin+intitle%3Alogin",
  447. "shortDescription": "intitle:admin intitle:login",
  448. "textualDescription": "Admin Login pages. Now, the existance of this page does not necessarily mean a server is vulnerable, but it sure is handy to let Google do the discovering for you, no? Let's face it, if you're trying to hack into a web server, this is one of the more obvious places to poke."
  449. },
  450. {
  451. "signatureReferenceNumber": "57",
  452. "link": "https://www.exploit-db.com/ghdb/57/",
  453. "category": "Error Messages",
  454. "querystring": "http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=%22ORA-00921%3A+unexpected+end+of+SQL+command%22",
  455. "shortDescription": "ORA-00921: unexpected end of SQL command",
  456. "textualDescription": "Another SQL error message from Cesar. This one coughs up full web pathnames and/or php filenames."
  457. },
  458. {
  459. "signatureReferenceNumber": "58",
  460. "link": "https://www.exploit-db.com/ghdb/58/",
  461. "category": "Files containing passwords",
  462. "querystring": "http://www.google.com/search?num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=off&q=inurl%3Apasslist.txt",
  463. "shortDescription": "passlist.txt (a better way)",
  464. "textualDescription": "Cleartext passwords. No decryption required!"
  465. },
  466. {
  467. "signatureReferenceNumber": "59",
  468. "link": "https://www.exploit-db.com/ghdb/59/",
  469. "category": "Error Messages",
  470. "querystring": "http://www.google.com/search?q=inurl:sitebuildercontent&hl=en&lr=&ie=UTF-8&oe=UTF-8&start=0&sa=N",
  471. "shortDescription": "sitebuildercontent",
  472. "textualDescription": "This is a default directory for the sitebuilder web design software program. If these people posted web pages with default sitebuilder sirectory names, I wonder what else they got wrong?"
  473. },
  474. {
  475. "signatureReferenceNumber": "60",
  476. "link": "https://www.exploit-db.com/ghdb/60/",
  477. "category": "Error Messages",
  478. "querystring": "http://www.google.com/search?q=inurl:sitebuilderfiles&hl=en&lr=&ie=UTF-8&oe=UTF-8&start=0&sa=N",
  479. "shortDescription": "sitebuilderfiles",
  480. "textualDescription": "This is a default directory for the sitebuilder web design software program. If these people posted web pages with default sitebuilder sirectory names, I wonder what else they got wrong?"
  481. },
  482. {
  483. "signatureReferenceNumber": "61",
  484. "link": "https://www.exploit-db.com/ghdb/61/",
  485. "category": "Error Messages",
  486. "querystring": "http://www.google.com/search?q=inurl:sitebuilderpictures&hl=en&lr=&ie=UTF-8&oe=UTF-8&start=0&sa=N",
  487. "shortDescription": "sitebuilderpictures",
  488. "textualDescription": "This is a default directory for the sitebuilder web design software program. If these people posted web pages with default sitebuilder sirectory names, I wonder what else they got wrong?"
  489. },
  490. {
  491. "signatureReferenceNumber": "62",
  492. "link": "https://www.exploit-db.com/ghdb/62/",
  493. "category": "Files containing passwords",
  494. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=filetype%3Ahtpasswd+htpasswd",
  495. "shortDescription": "htpasswd",
  496. "textualDescription": "This is a nifty way to find htpasswd files. Htpasswd files contain usernames and crackable passwords for web pages and directories. They're supposed to be server-side, not available to web clients! *duh*"
  497. },
  498. {
  499. "signatureReferenceNumber": "63",
  500. "link": "https://www.exploit-db.com/ghdb/63/",
  501. "category": "Vulnerable Servers",
  502. "querystring": "http://www.google.com/search?&ie=UTF-8&oe=UTF-8&q=%22YaBB+SE+Dev+Team%22",
  503. "shortDescription": "\"YaBB SE Dev Team\"",
  504. "textualDescription": "Yet Another Bulletin Board (YABB) SE (versions 1.5.4 and 1.5.5 and perhaps others) contain an SQL injection vulnerability which may allow several attacks including unauthorized database modification or viewing. See http://www.securityfocus.com/bid/9674for more information. Also see http://www.securityfocus.com/bid/9677for information about an information leakage vulnerability in versions YaBB Gold - Sp 1.3.1 and others."
  505. },
  506. {
  507. "signatureReferenceNumber": "64",
  508. "link": "https://www.exploit-db.com/ghdb/64/",
  509. "category": "Advisories and Vulnerabilities",
  510. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=inurl%3ACustva.asp+",
  511. "shortDescription": "EarlyImpact Productcart",
  512. "textualDescription": "The EarlyImpact Productcart contains multiple vulnerabilites, which could exploited to allow an attacker to steal user credentials or mount other attacks. See http://www.securityfocus.com/bid/9669 for more informationfor more information. Also see http://www.securityfocus.com/bid/9677for information about an information leakage vulnerability in versions YaBB Gold - Sp 1.3.1 and others."
  513. },
  514. {
  515. "signatureReferenceNumber": "65",
  516. "link": "https://www.exploit-db.com/ghdb/65/",
  517. "category": "Advisories and Vulnerabilities",
  518. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=%22Powered+by+mnoGoSearch+-+free+web+search+engine+software%22",
  519. "shortDescription": "mnGoSearch vulnerability",
  520. "textualDescription": "According to http://www.securityfocus.com/bid/9667, certain versions of mnGoSearch contain a buffer overflow vulnerability which allow an attacker to execute commands on the server."
  521. },
  522. {
  523. "signatureReferenceNumber": "66",
  524. "link": "https://www.exploit-db.com/ghdb/66/",
  525. "category": "Error Messages",
  526. "querystring": "http://www.google.com/search?ie=UTF-8&oe=UTF-8&q=intitle%3A%22the+page+cannot+be+found%22+inetmgr",
  527. "shortDescription": "IIS 4.0 error messages",
  528. "textualDescription": "IIS 4.0 servers. Extrememly old, incredibly easy to hack..."
  529. },
  530. {
  531. "signatureReferenceNumber": "67",
  532. "link": "https://www.exploit-db.com/ghdb/67/",
  533. "category": "Error Messages",
  534. "querystring": "http://www.google.com/search?ie=UTF-8&oe=UTF-8&q=intitle%3A%22the+page+cannot+be+found%22+%222004+microsoft+corporation%22",
  535. "shortDescription": "Windows 2000 web server error messages",
  536. "textualDescription": "Windows 2000 web servers. Aging, fairly easy to hack, especially out of the box..."
  537. },
  538. {
  539. "signatureReferenceNumber": "68",
  540. "link": "https://www.exploit-db.com/ghdb/68/",
  541. "category": "Error Messages",
  542. "querystring": "http://www.google.com/search?hl=en&lr=&ie=UTF-8&oe=UTF-8&q=intitle%3A%22the+page+cannot+be+found%22+%22internet+information+services%22",
  543. "shortDescription": "IIS web server error messages",
  544. "textualDescription": "This query finds various types of IIS servers. This error message is fairly indicative of a somewhat unmodified IIS server, meaning it may be easier to break into..."
  545. },
  546. {
  547. "signatureReferenceNumber": "69",
  548. "link": "https://www.exploit-db.com/ghdb/69/",
  549. "category": "Files containing juicy info",
  550. "querystring": "http://www.google.com/search?&q=%22%23+phpMyAdmin+MySQL%2DDump%22+filetype%3Atxt",
  551. "shortDescription": "phpMyAdmin dumps",
  552. "textualDescription": "From phpmyadmin.net : \"phpMyAdmin is a tool written in PHP intended to handle the administration of MySQL over the WWW.\" Great, easy to use, but don't leave your database dumps laying around on the web. They contain all SORTS of sensitive information..."
  553. },
  554. {
  555. "signatureReferenceNumber": "70",
  556. "link": "https://www.exploit-db.com/ghdb/70/",
  557. "category": "Files containing juicy info",
  558. "querystring": "http://www.google.com/search?num=100&hl=en&lr=&ie=ISO-8859-1&safe=off&q=%22%23+phpMyAdmin+MySQL-Dump%22+%22INSERT+INTO%22+-%22the%22",
  559. "shortDescription": "phpMyAdmin dumps",
  560. "textualDescription": "From phpmyadmin.net : \"phpMyAdmin is a tool written in PHP intended to handle the administration of MySQL over the WWW.\" Great, easy to use, but don't leave your database dumps laying around on the web. They contain all SORTS of s…

Large files files are truncated, but you can click here to view the full file