Monday 28 November 2011

Macam Mana Nak Dapatkan Backlink Yang Beribu-Ribu - Nah! Amik 2000++ Backlinks


Susah sangat ke nak dapatkan backlink? Senang je.. Post ni khas untuk blogger.. ehek.. hacker yg ada blog pun leh kalau nak tau..

Backlinks penting utk blog kalau korang nak naikkan blog korang.. Jadi, apa yang I bg ni adalah bagus untuk korang.. google suka link juice.. 2000++ backlinks memang terbaik utk korang dan google bot akan crawl blog korang selalu..  hanya dengan klik dapatkan Superb Backlinks.. Pandai-pandai la bila I dah bagi link ni..


macam mana nak dapatkan backlink
bagaimana nak dapat backlink
Backlink? kikikik..

Thursday 24 November 2011

Anda Tertekan Hari Ni? atau Tekanan? - Jom Dengar lagu Gunther-ding ding dong - You Touch My Tra la la..





I tujukan lagu ni khas kepada hackers di seluruh dunia dan Hackers Malaysia khasnya.. Dengan ucapan jangan tension-tension cari website yg Vuln!! hik..hik..hik..

Wednesday 23 November 2011

Laman Web 1Malaysia Kena Hack - 1malaysia.com.my

Sebelum Kena Hack
1Malaysia.com.my




Lepas Kena Hack


Apa yang marah sangat Hacker Indonesia kat Malaysia tak tau la. Mungkin sebab kalah bola atau ada perkara yang personal antara hacker pun tak tau la. Description masa kat deface page yang tak tahan tu. Kadang-kadang macam kebudak-budakkan pun ada.

Apa-apa pun Indonesia dah kalah di tangan Malaysia.. Hack macam mana pun.. keputusan tak boleh ubah. Cuba lagi.. ehek..

Website 1Malaysia Kena Hack

Website 1 Malaysia dot com my kena hack dengan Indonesia.

Hacker Indonesia Hack laman web 1Malaysia

Tuesday 22 November 2011

Bao 168 dot com Defaced by LoginDenied PuteraArmy RileksCrew FrozenCrew



Hek.. LoginDenied guna method Webdav. Di atas permintaan, I buatkanlah Video satu untuk dia sebagai kenang-kenangan supaya boleh tunjuk kpd anak dan cucunya suatu hari nanti.. :)

Kenapa Main Puting Mama - 80SX Aksi Terlampau Kejam




Kalau terkena.. Sila Like di bawah.. lol

Nota: Kurangkan menaip banyakkan lawak.. lol lagi.. 

Saturday 19 November 2011

Buat Tulisan Super Serabut di Status atau Komen anda di Facebook - Mari!!





ḩ̛̩̞ͭͯả͚͉ͫͪͨ͝h̺̰̦̝ͫ̓ͦͥͭ̒͋a̷̟͈͓̩̖̳ͮͪ͛̓͒́h̤͛ͨͯ̃̋̎̍̿͐͜ḁ̧̽ͯͨ͡ḣ̶̦̞͕̯̲̳̖̰̇͐̅́̅̍ͪ̍a̶͕̻̲̬̜̒͆ͅh̛̠̥͈̤̜ͤͦ͊͌̀͝a̶̤̗̫̥͎͓͆̂ͭ͊̍̒ͩͬ͛͞ͅh̵̶̘̤̙͎͇ͬͫ͒ͧa̯͍̬͈̓ͨͅ <--- Serabut  sikit





l̷͓̰̬͓̩͖̻̜̞̦̦̩̹̲̭͍̙̱̽̉ͣͭ̔̃̽̆̇ͩ̒ͦ̎ͬ́͠o̶̞̩̻͇̫̠̞̳̬̹̬̮͕͚̭͔̯̖ͤͥ̏͆́̒̐́ͪͧͦ̈̎͡͝l̵̢̺̩̟̹͔̝̠̩͈̮̭̞̭̰͖̹͈̓̑ͬ̆́̀̋͜͝ͅo̦͖̖̘͇͍̥͚̩̦̝̥̗͚̠͙͚͇̾̔͗͗ͪͪ̔͜͝l̸̡͍̟̫̙̦̗̠̯͔̣̉̾ͪ̆ͤ̿͊̂͋̋ͤͬ́̔ͭ̚͟͝͝o̵͊ͭ̍̊ͤ͆̇͊̍ͥ͘͏̻͔̭͕̖̘̯̙̯̳̝͕̳͇̜͖͙ḷ̢̻̜̫̟͓̳̳͈̺̖̗̲̿̏͑̇̌̄̈̓͑̀́͘oͭ̿ͫͯ̔̈͋̊̓ͮ̄͗̈́̓͂̾ͯ͘͘͞҉̖̩̮̞̜͉̲̼̦lͯ̆̀̀ͧͨͧ̇̋ͥ̓̒ͭͦ͊͟͏͔̳̥͇̠̩̼̲̦̥̯̙̻͘ǒ̸̢̖͇̩̭̖̑̑̊̈́͑̀̎͑͂͆̂̿̀͘͡l̡ͨ͒̉́̆̑ͯͭ̃͌̐͊ͪ̒̄̌̑ͩ͏͓̪̝̲̝͓̺͈̘̠̫̘o̴̴̝̙̫̘̘̜̭̜̰̳̖͓̱̖̙͉ͪ͑̓ͣ̈́͑̍̉̚̕͟l̶̢̢̩̲̠̣͖̫͕͖̱͆̀̀̔̂͢ỏ̶̴̟̲͖͇̻ͪ̄͌ͯ͢͜ľ̷̛̯͔͚͚̖̹̫̖̠̫̭̗ͧ̊̌͛̋̎̊́̚͢͢ȯ̷̯͍͍̫̦ͪ̂ͫ́̋͌̿͛̀ͩ́̀͂ͮ͟͞l̴̸̴̘̫̩̗̞̻͓̳̳̟͍͙͇͈͓͓̯̬̫ͦ̿͋ͣ̏́̀͒͒͆ͧ̚l̷͓̰̬͓̩͖̻̜̞̦̦̩̹̲̭͍̙̱̽̉ͣͭ̔̃̽̆̇ͩ̒ͦ̎ͬ́͠o̶̞̩̻͇̫̠̞̳̬̹̬̮͕͚̭͔̯̖ͤͥ̏͆́̒̐́ͪͧͦ̈̎͡͝l̵̢̺̩̟̹͔̝̠̩͈̮̭̞̭̰͖̹͈̓̑ͬ̆́̀̋͜͝ͅo̦͖̖̘͇͍̥͚̩̦̝̥̗͚̠͙͚͇̾̔͗͗ͪͪ̔͜͝l̸̡͍̟̫̙̦̗̠̯͔̣̉̾ͪ̆ͤ̿͊̂͋̋ͤͬ́̔ͭ̚͟͝͝o̵͊ͭ̍̊ͤ͆̇͊̍ͥ͘͏̻͔̭͕̖̘̯̙̯̳̝͕̳͇̜͖͙ḷ̢̻̜̫̟͓̳̳͈̺̖̗̲̿̏͑̇̌̄̈̓͑̀́͘oͭ̿ͫͯ̔̈͋̊̓ͮ̄͗̈́̓͂̾ͯ͘͘͞҉̖̩̮̞̜͉̲̼̦lͯ̆̀̀ͧͨͧ̇̋ͥ̓̒ͭͦ͊͟͏͔̳̥͇̠̩̼̲̦̥̯̙̻͘ǒ̸̢̖͇̩̭̖̑̑̊̈́͑̀̎͑͂͆̂̿̀͘͡l̡ͨ͒̉́̆̑ͯͭ̃͌̐͊ͪ̒̄̌̑ͩ͏͓̪̝̲̝͓̺͈̘̠̫̘o̴̴̝̙̫̘̘̜̭̜̰̳̖͓̱̖̙͉ͪ͑̓ͣ̈́͑̍̉̚̕͟l̶̢̢̩̲̠̣͖̫͕͖̱͆̀̀̔̂͢ỏ̶̴̟̲͖͇̻ͪ̄͌ͯ͢͜ľ̷̛̯͔͚͚̖̹̫̖̠̫̭̗ͧ̊̌͛̋̎̊́̚͢͢ȯ̷̯͍͍̫̦ͪ̂ͫ́̋͌̿͛̀ͩ́̀͂ͮ͟͞l̴̸̴̘̫̩̗̞̻͓̳̳̟͍͙͇͈͓͓̯̬̫ͦ̿͋ͣ̏́̀͒͒͆ͧ̚l̷͓̰̬͓̩͖̻̜̞̦̦̩̹̲̭͍̙̱̽̉ͣͭ̔̃̽̆̇ͩ̒ͦ̎ͬ́͠o̶̞̩̻͇̫̠̞̳̬̹̬̮͕͚̭͔̯̖ͤͥ̏͆́̒̐́ͪͧͦ̈̎͡͝l̵̢̺̩̟̹͔̝̠̩͈̮̭̞̭̰͖̹͈̓̑ͬ̆́̀̋͜͝ͅo̦͖̖̘͇͍̥͚̩̦̝̥̗͚̠͙͚͇̾̔͗͗ͪͪ̔͜͝l̸̡͍̟̫̙̦̗̠̯͔̣̉̾ͪ̆ͤ̿͊̂͋̋ͤͬ́̔ͭ̚͟͝͝o̵͊ͭ̍̊ͤ͆̇͊̍ͥ͘͏̻͔̭͕̖̘̯̙̯̳̝͕̳͇̜͖͙ḷ̢̻̜̫̟͓̳̳͈̺̖̗̲̿̏͑̇̌̄̈̓͑̀́͘oͭ̿ͫͯ̔̈͋̊̓ͮ̄͗̈́̓͂̾ͯ͘͘͞҉̖̩̮̞̜͉̲̼̦lͯ̆̀̀ͧͨͧ̇̋ͥ̓̒ͭͦ͊͟͏͔̳̥͇̠̩̼̲̦̥̯̙̻͘ǒ̸̢̖͇̩̭̖̑̑̊̈́͑̀̎͑͂͆̂̿̀͘͡l̡ͨ͒̉́̆̑ͯͭ̃͌̐͊ͪ̒̄̌̑ͩ͏͓̪̝̲̝͓̺͈̘̠̫̘o̴̴̝̙̫̘̘̜̭̜̰̳̖͓̱̖̙͉ͪ͑̓ͣ̈́͑̍̉̚̕͟l̶̢̢̩̲̠̣͖̫͕͖̱͆̀̀̔̂͢ỏ̶̴̟̲͖͇̻ͪ̄͌ͯ͢͜ľ̷̛̯͔͚͚̖̹̫̖̠̫̭̗ͧ̊̌͛̋̎̊́̚͢͢ȯ̷̯͍͍̫̦ͪ̂ͫ́̋͌̿͛̀ͩ́̀͂ͮ͟͞l̴̸̴̘̫̩̗̞̻͓̳̳̟͍͙͇͈͓͓̯̬̫ͦ̿͋ͣ̏́̀͒͒͆ͧ̚l̷͓̰̬͓̩͖̻̜̞̦̦̩̹̲̭͍̙̱̽̉ͣͭ̔̃̽̆̇ͩ̒ͦ̎ͬ́͠o̶̞̩̻͇̫̠̞̳̬̹̬̮͕͚̭͔̯̖ͤͥ̏͆́̒̐́ͪͧͦ̈̎͡͝l̵̢̺̩̟̹͔̝̠̩͈̮̭̞̭̰͖̹͈̓̑ͬ̆́̀̋͜͝ͅo̦͖̖̘͇͍̥͚̩̦̝̥̗͚̠͙͚͇̾̔͗͗ͪͪ̔͜͝l̸̡͍̟̫̙̦̗̠̯͔̣̉̾ͪ̆ͤ̿͊̂͋̋ͤͬ́̔ͭ̚͟͝͝o̵͊ͭ̍̊ͤ͆̇͊̍ͥ͘͏̻͔̭͕̖̘̯̙̯̳̝͕̳͇̜͖͙ḷ̢̻̜̫̟͓̳̳͈̺̖̗̲̿̏͑̇̌̄̈̓͑̀́͘oͭ̿ͫͯ̔̈͋̊̓ͮ̄͗̈́̓͂̾ͯ͘͘͞҉̖̩̮̞̜͉̲̼̦lͯ̆̀̀ͧͨͧ̇̋ͥ̓̒ͭͦ͊͟͏͔̳̥͇̠̩̼̲̦̥̯̙̻͘ǒ̸̢̖͇̩̭̖̑̑̊̈́͑̀̎͑͂͆̂̿̀͘͡l̡ͨ͒̉́̆̑ͯͭ̃͌̐͊ͪ̒̄̌̑ͩ͏͓̪̝̲̝͓̺͈̘̠̫̘o̴̴̝̙̫̘̘̜̭̜̰̳̖͓̱̖̙͉ͪ͑̓ͣ̈́͑̍̉̚̕͟l̶̢̢̩̲̠̣͖̫͕͖̱͆̀̀̔̂͢ỏ̶̴̟̲͖͇̻ͪ̄͌ͯ͢͜ľ̷̛̯͔͚͚̖̹̫̖̠̫̭̗ͧ̊̌͛̋̎̊́̚͢͢ȯ̷̯͍͍̫̦ͪ̂ͫ́̋͌̿͛̀ͩ́̀͂ͮ͟͞l̴̸̴̘̫̩̗̞̻͓̳̳̟͍͙͇͈͓͓̯̬̫ͦ̿͋ͣ̏́̀͒͒͆ͧ̚l̷͓̰̬͓̩͖̻̜̞̦̦̩̹̲̭͍̙̱̽̉ͣͭ̔̃̽̆̇ͩ̒ͦ̎ͬ́͠o̶̞̩̻͇̫̠̞̳̬̹̬̮͕͚̭͔̯̖ͤͥ̏͆́̒̐́ͪͧͦ̈̎͡͝l̵̢̺̩̟̹͔̝̠̩͈̮̭̞̭̰͖̹͈̓̑ͬ̆́̀̋͜͝ͅo̦͖̖̘͇͍̥͚̩̦̝̥̗͚̠͙͚͇̾̔͗͗ͪͪ̔͜͝l̸̡͍̟̫̙̦̗̠̯͔̣̉̾ͪ̆ͤ̿͊̂͋̋ͤͬ́̔ͭ̚͟͝͝o̵͊ͭ̍̊ͤ͆̇͊̍ͥ͘͏̻͔̭͕̖̘̯̙̯̳̝͕̳͇̜͖͙ḷ̢̻̜̫̟͓̳̳͈̺̖̗̲̿̏͑̇̌̄̈̓͑̀́͘oͭ̿ͫͯ̔̈͋̊̓ͮ̄͗̈́̓͂̾ͯ͘͘͞҉̖̩̮̞̜͉̲̼̦lͯ̆̀̀ͧͨͧ̇̋ͥ̓̒ͭͦ͊͟͏͔̳̥͇̠̩̼̲̦̥̯̙̻͘ǒ̸̢̖͇̩̭̖̑̑̊̈́͑̀̎͑͂͆̂̿̀͘͡l̡ͨ͒̉́̆̑ͯͭ̃͌̐͊ͪ̒̄̌̑ͩ͏͓̪̝̲̝͓̺͈̘̠̫̘o̴̴̝̙̫̘̘̜̭̜̰̳̖͓̱̖̙͉ͪ͑̓ͣ̈́͑̍̉̚̕͟l̶̢̢̩̲̠̣͖̫͕͖̱͆̀̀̔̂͢ỏ̶̴̟̲͖͇̻ͪ̄͌ͯ͢͜ľ̷̛̯͔͚͚̖̹̫̖̠̫̭̗ͧ̊̌͛̋̎̊́̚͢͢ȯ̷̯͍͍̫̦ͪ̂ͫ́̋͌̿͛̀ͩ́̀͂ͮ͟͞l̴̸̴̘̫̩̗̞̻͓̳̳̟͍͙͇͈͓͓̯̬̫ͦ̿͋ͣ̏́̀͒͒͆ͧ̚  <-- Super Serabut




Yok.. gi sini dong

Kerajaan Mahu Dekati Penggodam Siber - Awas Kamu Ya!!


Ehek.. gelabah sudahh..

Kerajaan mahu mendekati penggodam siber bagi lebih memahami dan memanfaatkan kemahiran dan bakat mereka, kata Timbalan Menteri Sains, Teknologi dan Inovasi, Datuk Fadillah Yusof.

Ini termasuk menghadiri persidangan tahunan pihak tersebut, katanya.

Beliau berkata, terdapat juga perkara positif di kalangan penggodam.

“Untuk tujuan ini, CyberSecurity, Majlis Keselamatan Negara, polis dan Suruhanjaya Komunikasi dan Multimedia Malaysia mesti bersama mereka agar kita dapat mengetahui rangkaian penggodam yang lebih luas.

“Akhirnya kita boleh memahami siapa penggodam yang baik dan jahat. Kita juga boleh mempelajari bagaimana untuk mempertahankan diri kita (dari serangan penggodam),” katanya kepada pemberita selepas merasmikan seminar mengenai jenayah siber di Putrajaya hari ini.

Bernama

Iqka dot com dot my Hacked by Syakila






http://www.zone-h.org/mirror/id/15832650

Wednesday 16 November 2011

Group Gay Kena Hack - Hacked by HM


Nama Group


Group Description telah dibuah menjadi....


====>HACKED<==== by HM

ASSALAMUALAIKUM...

TLG JGN SALAH PAHAM..page ni mmg dah di HACK.. dan SY BKN HAFFIEYY RIZKY...so kpd sesapa yg btanggungjawab(NON GAY) sila INBOX...

THIS GROUP HAVE BEEN HACK BY HM

sperti yg sedia maklum page ini page GAY yg xkenal dosa(hati BATU) xtahu rasa JIJIK...LELAKI PELIK yg suka PELIR
atas dasar TANGGUNGJAWAB...
THIS GROUP HAVE BEEN HACK BY HM
kpd mana2 hacker, sila INBOX UTK diserahkan page SIAL ini...
page ini akan diserahkan kpd mana2 hacker yg bminat utk tindakan selanjutnya...sekian

Sila hormati ADMIN
penyertaan ADMIN sudah ditutup harap maklum
'F3NR1R'

Total Members 2,939


Soalan


Adakah anda kesian pada Gay??


Jawapan


Go to hell you demmm Gay!!!!!


LOL  
-=[[Lots Of Love]]=-

Nak Download File Tapi Takut Ada Keylogger - Jalan Penyelesaian Di sini

Macam mana nak cek file ada virus sebelum download?


Macam mana nak tau file tu ada virus?

Macam mana nak cek virus di dalam file?

Apakah file itu ada virus?

Mengapakah file itu ada virus?

Apakah?

Adakah?

Mengapakah?

Semua di atas adalah contoh soalan biasa.. tetapi jawapan dia satu je

Scan ape juga file korang nk download atau upload.. Sebab apa I cadangkan link di bawah? Sebab I ni FBI Agent.. Jadi I tau la..



Psst.. u don't know who behind this avatar.. 

Tuesday 15 November 2011

Satu Dozen Senarai Domain Percuma Untuk Korang Buat Memancing


Mempersembahkan Free Domain ..... tarannnnggg


CO.CC - Terbaik setakat ni

CO.TV - Sesuai untuk movie dan sewaktu dengannya

.FREE - Sesuai untuk blog dan website

CZ.CC - Domain yang bagus tapi susah nak ingat bebelit lidah

.TK - Biasa dengar?

BIZ.LY - Sesuai untuk bisnes la.. pandai2 guna la yeak..

I harap u all puas hati dengan senarai yang tak sampai satu dozen.. xD

Kalau nak lagi.. ada kat bawah ni.. hikhikhik...


freedomain.ce.ms
www.uni.cc
www.registry.cx.cc
www.tipdots.com
www.cjb.net
us.cydots.com
www.nic.de.vu
www.GoodForPhising.com

Join Group Ni Jika Ingin Muntah Berdarah- Uweeeekkkkk


Uwekkkkk...

Uwekkkkkkkkkkkk


Uwekekkkkkkkkkkk erkk




Pastu jangan lupe layan Video Gay kat bawah ni..



Sunday 13 November 2011

Kesian Balak Ni - Takde Coverage Punye Pasal LOL!!


Girl: hi Syg..:*
Boy: hii honey...(sending faild)


Girl: Nape u tak jwb?? :(
Boy: I jwb ni syg...(sending faild)

...
Girl: Oo U dh abaikan i ye skang?? :s
Boy: Takde lah syg, I selalu ingatkan u :(..(sending faild)


Girl: Ok takpe, Jangan cakap dgn I pas ni, It's over.. !! :@
Boy: Damn ! Go to hell la you.. :@ (message sent) :O :O

Malaysia Health Care Indonesia dot com - Defaced by No Entry


Ya! ini No Entry yang Deface hikhik.. simple jek.. Saje je dia buat simple-simple, ok lah jugak..

Kepada yang tak suka No Entry harap bersabar lah ye.. sbb dia dah minta maaf kat korang and members2 Kat Hackers Group.. So maafkanlah dia, No Entry adalah manusia biasa yang tak lari dari membuat kesilapan. So be Peace with him.. Jangan terbawa-bawa sampai akhir hayat.. Kita hidup hanya sementara. jadi enjoy-enjoykan diri.. jangan tensen-tensen.. daaa..

Link Deface No Entry

Saturday 12 November 2011

Senangnya Upload Gambar dengan Lulzimg - Check it Out!!


Lulz <--- Ini bukan gelak macam lolz tapi adalah Lulzimg.com dimana u all leh upload pic hanya dgn Right Click atau upload dari pc anda dgn pantas. Tak perlu sibuk nak register tak perlu sibuk nak simpan pic yang tak penting yg boleh menyemakkan space dalam PC u all.

Kalau g ke ke Lulzimg.com, U all  just upload image dari PC u all pastu click CAN i HAZ?!

Yang paling best ialah Add Ons Firefox untuk Lulzimg yang super pantas tak hingat, hanya dengan Right Click.. pic u dah leh tunjuk kat sesiapa saje.. tgk sample kt bawah...


lepas Right Click, u all mesti tau nak buat ape.. Habizzzzz...


Warning!! And Reminder Untuk Pemegang Akaun Pesbuk a.k.a Facebook - Dah 1 Million View





o.O?

Buat Duit Dengan Ilmu Hacking - Hacker Power Leh Baca

Assalam.. & Salam sejahtera, lama tak tulis blog, asik copy pasta je... Kali ni I nak tunjuk cara Bagaimana nak buat dengan ilmu hacking.. Tapi sebelum tu, pastikan u all ni memang tahu pasal hacking la ye.. jangan memandai-mandai ajar ajaran yang salah,

Sebenarnya I tak perlu menulis panjang.. sbb Pictures Show You a Thousand words. 


U all usha dulu pic kat bawah ni dan link yang I bagi.. camne dorang buat duit..



So.. bukan dia sorang je buat duit kat sana, ramai lagi hackers yang buat duit kat sana, Jadi kalau u all nak sediakan service cam dorang.. u all kena bukan acc kt fiverr.com dan kena ada acc kat Paypal.com

Try try la ye.. jangan jadi jaguh kampung jek..






Facebook Hacking Tools - Ada Berani?!



Facebook Hacking Software


Facebook Hacking Tools


Hacking Software FB


U all leh download n try Software ni.. takde masalah punye.. I bagi Free Of Charge.... Wink.. Wink

Wednesday 9 November 2011

Macam Mana Nak Deface Website Guna WebDav

Macam mana nak deface website guna WebDav..

First u all perlu download Rootkit.Exe dan Shell ,atau kalau ada yang pakai Windows XP boleh menggunakan cara WebDav dari computer sahaja. Tak payah download RootKit hanya perlu download Shell.

2 benda perlu download

1. Download : Rootkit
    Password : cbf


2. Download : Shells



By the way, Rootkit tu virus.Kalau korang nak buka Rootkit pastikan korang stopkan AntiVirus u all dulu.

Dah abis download semua baru teruskan membaca TUT kat bawah..

--------------------------------------------------------------------------------------------------------

Step seterusnya..

Buka rookit >>> akan keluar macam pic kat bawah


Klik mcam pic kt atas tu Asp shell maker

Pastu dia akan kuar cam pic kt bawah ni..



Click setting.. akan keluar pic cam kt bawah ni


Lepas keluar macam tu.. u all rename Hmei7 tu kepada nama ape juga nama yg u all suka. Ingat, tukar Hmei7 tu aje... yg .asp;.txt jangan ubah langsung.

Pastu... u all kena Load shell from file. Pic cam bawah..


Bila klik load je, otomatik akan kuar korang punye window, pastu cari shells korang tu yg file dia hujungnya macam ni >>> .asp;.jpg ... tgk pic bawah..


 Pastu klik open.. Ia akan patah balik cam pic bawah..


Letak url yang u all nak target... Pastu Klik Serang!!.. Bila dah serang dia akan kuar macam pic kat bawah...


Kalau web vuln macam tu la hasilnya.. Kalau tak vuln, lain lah bunyinye.. jadi.. bila dapat je url macam kt atas tu.. u all copy dan paste kat browser.. Contoh : http://www.TargetSite.com/ShellAku.asp;.txt

---------------------------------------------------------------------------

Pastu u all akan jumpe perkataan dalam site tu, UPLOAD bla bla bla...

Upload deface page... Contoh: apeape.html atau apepae.htm

Pastu slow2 scroll down..

Cari index.asp >> ada kt area tu perkataan ren (rename apa2 janji .asp) >> submit    -nota- kalau tak jumpe, cari index.php , default.asp , index.html , default.html ,  etc.. pandai2.. hacker kena pandai..

Pastu scroll down cari DefacePageAnda.htm  >> ren (rename) >> index.asp

Selesai... tgk trus main url http://www.TargetSite.com/

Website dah di defaced oleh anda.. :)

U all leh test website2 kt bawah ni.. sebagai permulaan.. Ape yang I nasihatkan ialah, u all jangan delete apa2 kat website dorang.. Ingat... Kalau tak jadi,, cuba lagi, jangan sebab tak dapat deface, korang delete pulak ape2 yang kat website dorang.. Ingat ye.. Semoga berjaya.. :)

http://www.dira24.de/
http://www.wf-haustechnik.com/
http://www.qz001.net/
http://www.conet-eg.de/
http://pdc-gmbh.de/
http://www.wf-haustechnik.com/
http://www.gewerbeverein-nordkehdingen.de/
http://www.pd-card.de/
http://www.dira24.de/
http://www.kehdingen-card.de/
http://www.wehler-deel.de/
http://www.dira-card.eu/
http://www.dira-card.de/
http://www.co-net-eg.com/
http://www.pdc-premium-direct-card.de/
http://www.m-e-e-r.de/

Komen kat bawah untuk pertanyaan...

-Disclaimer-
Hanya untuk tujuan pembelajaran, I tidak bertanggungjawab atas kerosakan yang akan terjadi pada computer atau website yang anda deface.

Tuesday 8 November 2011

Audit Website Security Dengan Acunetix Web Vulnerability Scanner


Untuk ape produk ni? Untuk scan site, mana tau ade lubang..

Camne nak guna? Entah..

Nak belajar guna kat mana? kt engine carian ke ape..

Jadi ke kalau guna ni? banyak tanya plakk.. Ctrl + W je terus pandai..

Website Ori >>> Web Vulnerability Scanner 

Product Crack >>> Web Vulnerability Scanner Full Version

Deface? Apa tu? Macam Mana Nak Wat o.O?



Credit to : We Are Programmers From Malaysia,Mohd Shahril, Noobster HexorCrew (H3X.CON) & Squad Elite(Cyberswat)

Assalamualaikum,pada kali ini saya akan tunjukkan cara bagaimana hendak mendefaced sesebuah laman web dengan menggunakan cara SQL Injection untuk mendapatkan admin password..baiklah,saya akan tunjukkan satu persatu caranya...
Sebelum itu,kamu harus ada ilmu mengenai defaced,IP ADDRESS dan SQL Injection (PENTING!!):-

APAKAH ITU DEFACE:
Defaced ialah perbuatan merubah paparan utama sesebuah website.Paparan utama dipanggil shell.Shell ialah satu kode atau aturcara yang sudah diprogramkan dalam bentuk laman web untuk ditunjukkan kepada sesiapa yang melayari web tersebut.Defaced ialah satu kerja jahat (^_^) menggantikan kode asal kepada kode yang diinginkan oleh penggodam.Selepas kode itu digantikan,sesiapa sahaja yang melayari laman web itu akan melihat paparan yang diubah oleh penggodam.Untuk melakukan perkara ini,kamu harus mencipta satu shell dalam extension (".htm" atau ".html") ataupun anda boleh copy shell ini daripada laman web yang telah didefaced dan hanya menukar sedikit sahaja kandungan dalam shell itu.

APAKAH ITU SQL INJECTION:
SQL Injection ialah satu cara untuk kita memecah masuk pangkalan data (database) sesebuah website bertujuan mencuri data dan nama pengguna dan juga password.SQL Injection ialah kaedah memecah masuk yang paling berkesan sekali berbanding XXS Cross dan PHP Injection.Asalnya,SQL Injection harus dilakukan dengan cara manual iaitu memasukkan kode kedalam URL ataupun dipanggil UNION.Kode ini sangat susah dan ramai penggodam baru (newbies) tidak dapat menghafal kode ini secara menyeluruh.Tetapi,banyak tool yang telah direka bagi memudahkan penggodam memecah masuk pangkalan data.Antara alatan yang popular untuk melakukan SQL Injection ialah Havij dan SQLi Helper.

APAKAH ITU IP ADDRESS:
IP Address ialah pengenalan kepada komputer yang menggunakan Internet.IP address terdapat maklumat mengenai lokasi di mana sesebuah komputer bersambung kepada Internet.Ia sama seperti kad pengenalan,begitulah juga IP Address.

TOOL YANG HARUS KAMU ADA:
(1).Havij 1.15 atau versi lain..
KEGUNAAN : Untuk melakukan SQL Injection ke sesebuah website

DOWNLOAD LINK : www.mediafire.com/?mroimwseopfoc2w

(2).SUPER IP HIDE 3.0 atau versi lain..

KEGUNAAN : Untuk menyembunyikan IP kamu semasa kamu melakukan SQL Injection atau melogin sebagai ADMIN...

DOWNLOAD LINK : www.mediafire.com/?dy02ygzntasteiv


(3).C99.PHP

KEGUNAAN : Digunakan untuk merubah kode shell yang terdapat di dalam sesuatu website..

DOWNLOAD LINK : www.mediafire.com/?ko0hnzdoywt


Baiklah,itulah tool yang mesti kamu ada.Kedua-dua tool ini penting terutama SUPER IP HIDE kerana tool itu berfungsi menyembunyikan IP kamu.Kalau kamu tidah mempunya tool itu,kamu akan ditangkap kerana admin server itu mengesan kamu dengan mudah kerana kamu tidak menyembunyikan IP kamu..


Baiklah,sekarang kita mesti mencari laman web yang security lemah atau lebih dipanggil website yang vulneberity(dalam bahasa Inggeris) untuk dilakukan defacement.Terdapat langkah yang mudah untuk mencari website yang vuln(singkatan vulneberity).Iaitu menggunakan "google dork","google dork" ialah salah satu kemudahan diberi google untuk mencari website yang penting.Tetapi,kita boleh menyalahgunakan kelebihan itu untuk mencari website yang vuln.Caranya seperti begini:-


(1).Buka "www.google.com"

(2).Taip salah satu kode di bawah ini


inurl:"id=" & intext:"Warning: mysql_fetch_assoc()

inurl:"id=" & intext:"Warning: mysql_fetch_array()

inurl:"id=" & intext:"Warning: mysql_num_rows()

inurl:"id=" & intext:"Warning: session_start()

inurl:"id=" & intext:"Warning: getimagesize()

inurl:"id=" & intext:"Warning: is_writable()

inurl:"id=" & intext:"Warning: getimagesize()

inurl:"id=" & intext:"Warning: Unknown()

inurl:"id=" & intext:"Warning: session_start()

inurl:"id=" & intext:"Warning: mysql_result()

inurl:"id=" & intext:"Warning: pg_exec()

inurl:"id=" & intext:"Warning: mysql_result()

inurl:"id=" & intext:"Warning: mysql_num_rows()

inurl:"id=" & intext:"Warning: mysql_query()

inurl:"id=" & intext:"Warning: array_merge()

inurl:"id=" & intext:"Warning: preg_match()

inurl:"id=" & intext:"Warning: ilesize()

inurl:"id=" & intext:"Warning: filesize()

inurl:"id=" & intext:"Warning: require()


(3).Tekan search

(4).Akan keluar beratus-ratus website yang vuln.

(5).Pilih salah satu.


Cuba buka laman yang anda pilih itu,anda pasti lihat error yang berlaku seperti "Warning: mysql_fetch_assoc()" atau "Warning: mysql_fetch_array()".Itu maknanya security website ini masih lemah dan berupaya untuk didefacedkan.Contohnya saya mendapat web seperti ini:-


http://www.ypages.in/sell_offers.php?cid=28

Untuk kita mengdefaced laman web tersebut.Kita harus menyamar sebagai admin dan sebagai admin,tidak akan ada sekatan lagi untuk kita lakukan apa sahaja di website itu.Dan untuk mencari kata pengguna admin dan juga password,kita harus memecah masuk kedalam pangkalan data website berkenaan.Sebenarnya error yang kita cari sebentar tadi ialah pintu masuk kedua ataupun dipanggil "backdoor" dalam sesebuah website.Error tersebut akan memudahkan kita melakukan SQL Injection berbanding melakukan di page yang tidak mempunyai error.Antara alatan kesukaan saya untuk memecah masuk database ialah Havij,Havij sangat terkenal di kalangan penggodam kerana ia memudahkan kerja penggodam bagi melakukan SQL Injection.SEBELUM ANDA MEMULAKAN SQL INJECTION KE SESUATU WEBSITE.PASTIKAN ANDA SUDAH MENYEMBUNYIKAN IP ANDA KERANA APABILA ANDA MELAKUKAN SQL INJECTION,WEBSITE SERVER BOLEH MENGESAN IP ADDRESS ANDA.SAYA TIDAK AKAN BERTANGGUNGJAWAB SEKIRANYA ANDA DITANGKAP KERANA KECUAIAN ANDA.Caranya melakukan SQL Injection adalah seperti berikut:-


(1).Buka Havij

(2).Masukkan alamat website yang error sebentar lagi.

Contoh : http://www.ypages.in/sell_offers.php?cid=28

(3).Tekan scan.

(4).Tunggu kerana Havij sedang melakukan SQL Injection ke dalam website berkenaan.


Bila anda berjaya,Tables akan diunlockkan,di situ,anda boleh mencuri admin username dan password.TETAPI,jika anda tidak berjaya,cari target lain kerana website itu mungkin sudah diupgradekan pangkalan datanya dan sukar untuk kita memecah masuk pangkalan datanya.Dan apabila berjaya,pergi ke "Tables",di situ keluar fail yang mana fail itu ialah "DataBase".Katakanlah fail itu bernama "ID_INFORMATION",maka click pada kotak itu.Selepas itu tekan "Get Tables",ia akan mencari table yang wujud dalam database itu,selepas semua table sudah habis discan oleh Havij,cari nama tables yang merujuk nama username atau admin.Kerana kebiasaan di dalam table itulah kata nama dan kata laluan Admin disimpan.Jika anda melihat table yang aneh seperti "admin" atau "username_info"..click pada kotak itu,selepas itu,tekan "Get Colums"..ia akan muncul fail-fail yang mungkin menyimpan data bagi admin username dan password..andainya terdapat dua colum iaitu "username" dan "password"..click pada kedua-dua fail tersebut..click "Get Data"..ia akan keluar username dan password...itulah username dengan password admin..tetapi,andai jika anda scan,terdapat banyak username dengan password yang keluar,pilih username yang tertulis admin..itulah username dan password admin yang sebenar..Tetapi,andai kata nama admin muncul,tetapi passwordnya dalam bentuk yang pelik.Iaitu password yang mempunyai 32 huruf.Itu adakah password hash.Ia telah dihashkan bagi menyukarkan penggodam mendapat password yang benar-benar betul.Contohnya passwordnya dalam bentuk begini :-


Contoh Password:-

098F6BCD4621D373CADE4E832627B4F6


Ini dipanggil MD5 hash.MD5 hash sangat terkenal sekali kerana banyak digunakan oleh web server bagi menyembunyikan password mereka walaupun database mereke dipecah masuk oleh penggodam.Password itu telah dihashkan begini:-


Contoh:-

test (password sebenar) ---------> 098F6BCD4621D373CADE4E832627B4F6 (telah dihashkan)


Tetapi,tidak mengapa.Di dalam Havij,terdapat tool yang membolehkan kita memecah password hash itu.Begini caranya:-


(1).Buka Havij

(2).Pergi ke "MD5"

(3).Masukkan hash MD5 tadi.

(4).Tekan "start"

(5).Lihat passwordnya.


Tetapi,jika kamu tidak berjaya ataupun failed dalam memecahkan password itu.Mungkin terdapat beberapa sebab.Mungkin MD5 itu telah dihashkan dalam bentuk AES-256.AES-256 ialah bentuk penyimpan password security yang paling selamat dan sukar dihash.Ia hanya boleh dihash menggunakan tool "Cain and Abel".Kedua,mungkin password asal yang belum dihash itu terdapat dalam digit yang panjang,seperti contoh yang saya tunjuk tadi iaitu "test".Ia hanya 4 digit,password yang senang untuk dicrack ialah 8 digit sahaja.Itu pun bergantung kepada security MD5 itu.Jika password asal digitnya lebih daripada 9.Ia sukar dihash dan hanya boleh dihash dengan menggunakan Rainbow Table.Rainbow table ialah satu "table" yang digunakan oleh "Cain and Abel" untuk menggunakan kaedah cryptology untuk memecah kod tersebut.Rainbow Table boleh didownload tetapi saiznya di luar jangkaan kita,iaitu 50-300 GB.Kita juga boleh menghasilkan sendiri Rainbow Table tetapi ia mengambil masa sehingga 10 tahun untuk siap.Ketiga,mungkin hash tersebut bukan MD5,mungkin MD2 atau MD4.Terdapat banyak hash yang ada sekarang.Kalau kamu mempunyai masalah password dalam bentuk MD5 hash.Saya sarankan kamu mengambil target lain kerana kita akan membuang masa sahaja untuk memecah password itu melainkan itu website yang sudah kamu target sejak dahulu sekali.Saya tidak akan menghalang kamu.Sekarang kita kembali ke agenda kita,iaitu mendefacedkan website.


Sekarang tugas sebenar ialah mendefaced laman web berkenaan.Perkara pertama ialah kamu harus memecah masuk ke dalam admin website itu dengan menggunakan username dan password yang kamu dapat semasa melakukan SQL Injection.Kebiasaan,untuk melogin kedalam website,anda harus menambah "/admin" kebelakang nama website tersebut.Contohnya:-


www.example.com/admin


Tetapi,jika page itu tidak wujud.Maka admin login page mungkin telah disembunyikan dengan nama yang lain selain admin.Andai berlaku kejadian itu,Havij ialah alat yang sempurna sekali untuk mengesan admin login page yang terdapat dalam laman web berkenaan.Caranya begini:-


(1).Pergi ke Find Admin

(2).Masukkan laman web berkenaan (Contohnya:www.example.com)

(3).Tekan start.Ia akan mula mencari admin login page dalam laman web berkenaan

(4).Bila sudah habis scan,buka URL berkenaan.


Masukkan username dengan password.Bila berjaya masuk,anda berupaya melihat segala fail sulit atau e-mail sulit yang terdapat dalam website berkenaan.Tetapi,tujuan kita ialah mendefaced,jadi kita beralih kepada agenda kita.Untuk mendefaced,seperti saya sebutkan sebentar tadi,kita gunakan shell "c99.php" sebagai shell utama kita hendak mendefaced web berkenaan.Cari apa-apa yang ditulis dalam website berkenaan upload.Jika terdapat butang yang membolehkan kita mengupload shell,ia akan memudahkan kerja kita.Tetapi,jika tak terdapat butang yang membenarkan kita mengupload shell.Kita harus "menipu" laman web berkenaan.Cari lagi butang yang membolehkan kita menguploadkan fail,selalunya admin hanya dibenarkan mengupload gambar sahaja.Tetapi,tidak mengapa.Rename kembali shell "c99.php" anda kepada "c99.php.gif".Ini akan menipu laman web berkenaan kerana laman web berkenaan akan menganggap kita cuma mengupload gambar sahaja tetapi kita sudah mengupload shell ke website berkenaan.Buka shell berkenaan,contohnya:-


www.example.com/c99.php.gif (mengikut kepada apa extension yang anda tukar)


Bila anda buka c99.php,ia akan keluar satu page yang membolehkan kita mengawal web itu lebih daripada admin tersebut.Ia membolehkan kita mengedit,menukar dan memadam shell yang terdapat dalam website berkenaan.Tujuan kita adalah mengdefaced website berkenaan.Oleh itu,kita akan mengedit shell yang terdapat dalam website itu.Cari apa-apa shell yang mungkin bernama "index.php" atau "main.php".Cari apa-apa sahaja shell yang mungkin paparan utama website berkenaan.Contohnya,"index.php" ialah paparan utama yang keluar apabila kita membuka website berkenaan.Jadi,shell itulah yang kita akan edit.Tekan pada "index.php" berkenaan.Akan keluar kode yang terdapat dalam shell itu,padam semua kode itu,gantikannya dengan kode shell kita.Tekan save.Sekarang.Anda telah berjaya.Cuba taip website itu untuk melihat ia berjaya atau tidak.Kalau ia berjaya,ia akan keluar paparan yang kita sudah programkan ke dalam wesite itu.okee bagi yang ragu2/xbrape phm ngan xplianation kat sini...korang bleyh tgk kat sni---->>> http://www.youtube.com/watch?v=6W68u18Bh28&fb_source=messagetapi vid ni hnya aja cara2 na tanam shell ja... yang proses sblm tu korg bleyh try usha kat youtube...

Kenapa Mark Zuckerberg Nak Tutup Facebook? - Ikuti Perbualannya Dalam Bahasa Melayu

Di sebabkan ramai sangat tanye kenapa Mark Zuckerberg nak tutup facebook. I dengan tidak membuang masa terus open Yahoo Messenger dan Buzz si Mark ni.. Lama gak I tgu dia nak jawab BUzz I.. lebih kurang 4 kali BUZZ!! baru dia jawab.. huh.. Hampas btul I cakap Mark ni... Ikuti perbualan seterusnya di bawah...

I : Oi mark! aku nak tanye ni.. dah la aku buzz cow sampai 4 kali, bru cow nak jawab.. cow buat ape? tido ke?

M : Ooww! Sori la syakila, aku tido la lepas ramai sangat tanye pasal pesbuk kt hpon nokia butterfly aku ni.. naik bosan aku jwb.. aku pun tetido.. wuarghhhh.. ni pun ngantuk lagi..

I : Ok la.. pe pe je la.. skang ni aku nak tanye, kenapa cow nak shut down pesbuk cuba cow cite lebih detail..

M : Ok.. aku cite kat kau, camni.. aku cite ikut urutan la.. aku malas nak cakap english, berbelit lidah aku. Skang ni aku kat kau satu per satu..

Pertama sekali aku dah tak leh control dah pesbuk ni, dah naik GILA OTAK tido pun dah tak tetap kadang-kadang tertidur kat tandas.. Otak aku pun dah tak leh pikir nak kontrol akaun satu dunia ni.. Kalau aku kontrol pun nak buat ape, banyak yang FAKE dari yang betul.. ades!! Walau pun cam tu, aku rasa amat payah nak buat keputusan tutup pesbuk ni, sebab aku tak nak ramai orang rasa sedih bila aku tutup pesbuk ni.

Secara jujurnya aku rasa lebih baik aku tutup supaya semua orang dapat berhubung dengan orang luar dalam dunia yang realiti, bukan fantasi. Lagipun aku dah kaya raya.. pesbuk pun dah bernilai 7.9 Billion.. ape nak kecoh.. kalau aku tutup pun, aku tetap kaye... wakakakakak..

Data-data orang-orang yang profesional, tak profesional pun aku dah simpan.. ape ade hal.. kepada yang jujur dalam pesbuk dgn meletakkan data yang serba benar tu.. aku ucapkan terima kasih la.. sebab korang memang skema.. aku bijak telah tipu korang.. huaaaaah uhaaaahhh huaahhhh.. uuuuu FBI Are Watching You..

Emm.. ade pe lagi nak tanye tak Syakila.. I tak leh lama ni.. Broadband I dah limit.. dah 3 bulan tak bayar..

I : Erk.. Fart You La Mark!!

M : Err.. ok tq..

Monday 7 November 2011

Facebook Akan Ditutup Pada March 2012 - Cerita Benar


Facebook akan ditutup pada March 2012.. huhu.. Abis la.. sape yang ramai kawan tu tak leh nak buat ape.. nak access akaun pun dah tak boleh.. Mark Zurkerberg dah pening kepala nak handle.. So camne nak buat sekarang.. Ade sape2 nak beli Facebook.com? hikhik.. tak de la.. pasni main la balik Tagged, MySpace, Friendster, Ning ke ape ke.. u all punye suka la.. Baca la berita kat bawah tu.. kalau tak faham translate kat google.. atau gi kat HowtoSay.org.. Layaaan...

PALO ALTO, CA –Mark Zuckerberg announced that Facebook will be shut down in March of 2012. Managing the site has become too stressful.


“Facebook has gotten out of control,” said Zuckerberg in a press conference outside his Palo Alto office, “and the stress of managing this company has ruined my life. I need to put an end to all the madness.”


Zuckerberg went on to explain that starting March 15th of next year, users will no longer be able to access their Facebook accounts.  That gives users (and Facebook addicts) a year to adjust to life without Facebook.


“After March 15th, 2012 the whole website shuts down,” said Avrat Humarthi, Vice President of Technical Affairs at Facebook. “So if you ever want to see your pictures again, I recommend you take them off the internet. You won’t be able to get them back after Facebook goes out of business.”


Zuckerberg said the decision to shut down Facebook was difficult, but that he does not think people will be upset.


“I personally don’t think it’s a big deal,” he said in a private phone interview. “And to be honest, I think it’s for the better. Without Facebook, people will have to go outside and make real friends. That’s always a good thing.”


Some Facebook users were furious upon hearing the shocking news.


“What am I going to do without Facebook?” said Denise Bradshaw, a high school student from Indiana. “My life revolves around it. I’m on Facebook at least 10 hours a day. Now what am I going to do with all that free time?”


However, parents across the country have been experiencing a long anticipated sense of relief.


“I’m glad the Facebook nightmare is over,” said Jon Guttari, a single parent from Detroit. “Now my teenager’s face won’t be glued to a computer screen all day. Maybe I can even have a conversation with her.”


Those in the financial industry are criticizing Zuckerberg for walking away from a multibillion dollar franchise. Facebook is currently ranked as one of the wealthiest businesses in the world, with economists estimating its value at around 7.9 billion.


But Zuckerberg remains unruffled by these accusations. He said he will stand by his decision to give Facebook the axe.


“I don’t care about the money,” said Zuckerberg. “I just want my old life back.”


The Facebook Corporation suggests that users remove all of their personal information from the website before March 15th, 2012. After that date, all photos, notes, links, and videos will be permanently erased.


Sumber     <---->    Bukan Sumber

Macam Mana Nak Hack Account Facebook - Method 1

Macam mana nak hack facebook orang
Cara Hack fb orang
Tip hack facebook orang
Bagaimana hack facebook kawan


-Disclaimer-
Ini bukanlah untuk tujuan pembelajaran, ini adalah bertujuan untuk memberi anda gambaran serta maklumat supaya anda lebih berhati-hati ketika menerima kawan yang tidak di kenali dalam pesbuk

Google Hacking Database (GHDB) v2.0 - Cuba Sampai Lebam

 Cube sampai lebam! kik..kik..kik

thkz to :
http://209.85.175.103/

"The statistics were last upd?t?d" "Daily"-microsoft.com
"this proxy is working fine!" "enter *" "URL***" * visit
"This report lists" "identified by Internet Scanner"
"Traffic Analysis for" "RMON Port * on unit *"
"Version Info" "Boot Version" "Internet Settings"
((inurl:ifgraph "Page generated at") OR ("This page was built using ifgraph"))
Analysis Console for Incident Databases
ext:cfg radius.cfg
ext:cgi intext:"nrg-" " This web page was created on "
filetype:pdf "Assessment Report" nessus
filetype:php inurl:ipinfo.php "Distributed Intrusion Detection System"
filetype:php inurl:nqt intext:"Network Query Tool"
filetype:vsd vsd network -samples -examples
intext:"Welcome to the Web V.Networks" intitle:"V.Networks [Top]" -filetype:htm
intitle:"ADSL Configuration page"
intitle:"Azureus : Java BitTorrent Client Tracker"
intitle:"Belarc Advisor Current Profile" intext:"Click here for Belarc's PC
Management products, for large and small companies."
intitle:"BNBT Tracker Info"
intitle:"Microsoft Site Server Analysis"
intitle:"Nessus Scan Report" "This file was generated by Nessus"
intitle:"PHPBTTracker Statistics" | intitle:"PHPBT Tracker Statistics"
intitle:"Retina Report" "CONFIDENTIAL INFORMATION"
intitle:"start.managing.the.device" remote pbx acc
intitle:"sysinfo * " intext:"Generated by Sysinfo * written by The Gamblers."
intitle:"twiki" inurl:"TWikiUsers"
inurl:"/catalog.nsf" intitle:catalog
inurl:"install/install.php"
inurl:"map.asp?" intitle:"WhatsUp Gold"
inurl:"NmConsole/Login.asp" | intitle:"Login - Ipswitch WhatsUp Professional
2005" | intext:"Ipswitch WhatsUp Professional 2005 (SP1)" "Ipswitch, Inc"
inurl:"sitescope.html" intitle:"sitescope" intext:"refresh" -demo
inurl:/adm-cfgedit.php
inurl:/cgi-bin/finger? "In real life"
inurl:/cgi-bin/finger? Enter (account|host|user|username)
inurl:/counter/index.php intitle:"+PHPCounter 7.*"
inurl:CrazyWWWBoard.cgi intext:"detailed debugging information"
inurl:login.jsp.bak
inurl:ovcgi/jovw
inurl:phpSysInfo/ "created by phpsysinfo"
inurl:portscan.php "from Port"|"Port Range"
inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
inurl:statrep.nsf -gov
inurl:status.cgi?host=all
inurl:testcgi xitami
inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
inurl:webutil.pl
Looking Glass
site:netcraft.com intitle:That.Site.Running Apache
"A syntax error has occurred" filetype:ihtml
Seite 33

Liste-Google-Hacking V.2.1
"access denied for user" "using password"
"An illegal character has been found in the statement" -"previous message"
"ASP.NET_SessionId" "data source="
"Can't connect to local" intitle:warning
"Chatologica MetaSearch" "stack tracking"
"detected an internal error [IBM][CLI Driver][DB2/6000]"
"error found handling the request" cocoon filetype:xml
"Fatal error: Call to undefined function" -reply -the -next
"Incorrect syntax near"
"Incorrect syntax near"
"Internal Server Error" "server at"
"Invision Power Board Database Error"
"ORA-00933: SQL command not properly ended"
"ORA-12541: TNS:no listener" intitle:"error occurred"
"Parse error: parse error, unexpected T_VARIABLE" "on line" filetype:php
"PostgreSQL query failed: ERROR: parser: parse error"
"Supplied argument is not a valid MySQL result resource"
"Syntax error in query expression " -the
"The s?ri?t whose uid is " "is not allowed to access"
"There seems to have been a problem with the" " Please try again by clicking the
Refresh button in your web browser."
"Unable to jump to row" "on MySQL result index" "on line"
"Unclosed quotation mark before the character string"
"Warning: Bad arguments to (join|implode) () in" "on line" -help -forum
"Warning: Cannot modify header information - headers already sent"
"Warning: Division by zero in" "on line" -forum

"Warning: mysql_connect(): Access denied for user: '*@*" "on line" -help -forum
"Warning: mysql_query()" "invalid query"
"Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL"
"Warning: Supplied argument is not a valid File-Handle resource in"
"Warning:" "failed to open stream: HTTP request failed" "on line"
"Warning:" "SAFE MODE Restriction in effect." "The s?ri?t whose uid is" "is not
allowed to access owned by uid 0 in" "on line"
"SQL Server Driver][SQL Server]Line 1: Incorrect syntax near"
An unexpected token "END-OF-STATEMENT" was found
Coldfusion Error Pages
filetype:asp + "[ODBC SQL"
filetype:asp "Custom Error Message" Category Source
filetype:log "PHP Parse error" | "PHP Warning" | "PHP Error"
filetype:php inurl:"logging.php" "Discuz" error
ht://Dig htsearch error
IIS 4.0 error messages
IIS web server error messages
Internal Server Error
intext:"Error Message : Error loading required libraries."
intext:"Warning: Failed opening" "on line" "include_path"
intitle:"Apache Tomcat" "Error Report"
intitle:"Default PLESK Page"
intitle:"Error Occurred While Processing Request" +WHERE (SELECT|INSERT)
filetype:cfm
intitle:"Error Occurred" "The error occurred in" filetype:cfm
intitle:"Error using Hypernews" "Server Software"
intitle:"Execution of this s?ri?t not permitted"
intitle:"Under construction" "does not currently have"
intitle:Configuration.File inurl:softcart.exe
MYSQL error message: supplied argument....
mysql error with query
Netscape Application Server Error page
ORA-00921: unexpected end of SQL command
ORA-00921: unexpected end of SQL command
ORA-00936: missing expression
PHP application warnings failing "include_path"
sitebuildercontent
sitebuilderfiles
sitebuilderpictures
Snitz! forums db path error
SQL syntax error
Seite 34

Liste-Google-Hacking V.2.1
Supplied argument is not a valid PostgreSQL result
warning "error on line" php sablotron
Windows 2000 web server error messages
"ftp://" "www.eastgame.net"
"html allowed" guestbook
: vBulletin Version 1.1.5"
"Select a database to view" intitle:"filemaker pro"
"set up the administrator user" inurl:pivot
"There are no Administrators Accounts" inurl:admin.php -mysql_fetch_row
"Welcome to Administration" "General" "Local Domains" "SMTP Authentication"
inurl:admin
"Welcome to Intranet"
"Welcome to PHP-Nuke" congratulations
"Welcome to the Prestige Web-Based Configurator"
"YaBB SE Dev Team"
"you can now password" | "this is a special page only seen by you. your profile
visitors" inurl:imchaos
("Indexed.By"|"Monitored.By") hAcxFtpScan
(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
allinurl:"index.php" "site=sglinks"
allinurl:install/install.php
allinurl:intranet admin
filetype:cgi inurl:"fileman.cgi"
filetype:cgi inurl:"Web_Store.cgi"
filetype:php inurl:vAuthenticate
filetype:pl intitle:"Ultraboard Setup"
Gallery in configuration mode
Hassan Consulting's Shopping Cart Version 1.18
intext:"Warning: * am able * write ** configuration file"
"includes/configure.php" -
intitle:"Gateway Configuration Menu"
intitle:"Horde :: My Portal" -"[Tickets"
intitle:"Mail Server CMailServer Webmail" "5.2"
intitle:"MvBlog powered"
intitle:"Remote Desktop Web Connection"
intitle:"Samba Web Administration Tool" intext:"Help Workgroup"
intitle:"Terminal Services Web Connection"
intitle:"Uploader - Uploader v6" -pixloads.com
intitle:osCommerce inurl:admin intext:"redistributable under the GNU"
intext:"Online Catalog" -demo -site:oscommerce.com
intitle:phpMyAdmin "Welcome to phpMyAdmin ***" "running on * as root@*"
intitle:phpMyAdmin "Welcome to phpMyAdmin ***" "running on * as root@*"
inurl:"/NSearch/AdminServlet"
inurl:"index.php? module=ew_filemanager"
inurl:aol*/_do/rss_popup?blogID=
inurl:footer.inc.php
inurl:info.inc.php
inurl:ManyServers.htm
inurl:newsdesk.cgi? inurl:"t="
inurl:pls/admin_/gateway.htm
inurl:rpSys.html
inurl:search.php vbulletin
inurl:servlet/webacc
natterchat inurl:home.asp -site:natterchat.co.uk
XOOPS Custom Installation
inurl:htpasswd filetype:htpasswd
inurl:yapboz_detay.asp + View Webcam User Accessing
allinurl:control/multiview
inurl:"ViewerFrame?Mode="
intitle:"WJ-NT104 Main Page"
inurl:netw_tcp.shtml
intitle:"supervisioncam protocol"
admin account info” filetype:log
!Host=*.* intext:enc_UserPassword=* ext:pcf
“# -FrontPage-” ext:pwd inurl:(service | authors | administrators | users) “#
-FrontPage-” inurl:service.pwd
“AutoCreate=TRUE password=*”
“http://*:*@www” domainname
Seite 35

Liste-Google-Hacking V.2.1
“index of/” “ws_ftp.ini” “parent directory”
“liveice configuration file” ext:cfg -site:sourceforge.net
“parent directory” +proftpdpasswd
Duclassified” -site:duware.com “DUware All Rights reserved”
duclassmate” -site:duware.com
Dudirectory” -site:duware.com
dudownload” -site:duware.com
Elite Forum Version *.*”
Link Department”
“sets mode: +k”
“your password is” filetype:log
DUpaypal” -site:duware.com
allinurl: admin mdb
auth_user_file.txt
config.php
eggdrop filetype:user user
enable password | secret “current configuration” -intext:the
etc (index.of)
ext:asa | ext:bak intext:uid intext:pwd -”uid..pwd” database | server | dsn
ext:inc “pwd=” “UID=”
ext:ini eudora.ini
ext:ini Version=4.0.0.4 password
ext:passwd -intext:the -sample -example
ext:txt inurl:unattend.txt
ext:yml database inurl:config
filetype:bak createobject sa
filetype:bak inurl:”htaccess|passwd|shadow|htusers”
filetype:cfg mrtg “target
filetype:cfm “cfapplication name” password
filetype:conf oekakibbs
filetype:conf slapd.conf
filetype:config config intext:appSettings “User ID”
filetype:dat “password.dat”
filetype:dat inurl:Sites.dat
filetype:dat wand.dat
filetype:inc dbconn
filetype:inc intext:mysql_connect
filetype:inc mysql_connect OR mysql_pconnect
filetype:inf sysprep
filetype:ini inurl:”serv-u.ini”
filetype:ini inurl:flashFXP.ini
filetype:ini ServUDaemon
filetype:ini wcx_ftp
filetype:ini ws_ftp pwd
filetype:ldb admin
filetype:log “See `ipsec –copyright”
filetype:log inurl:”password.log”
filetype:mdb inurl:users.mdb
filetype:mdb wwforum
filetype:netrc password
filetype:pass pass intext:userid
filetype:pem intext:private
filetype:properties inurl:db intext:password
filetype:pwd service
filetype:pwl pwl
filetype:reg reg +intext:”defaultusername” +intext:”defaultpassword”
filetype:reg reg +intext:â? WINVNC3â?
filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
filetype:sql “insert into” (pass|passwd|password)
filetype:sql (“values * MD5? | “values * password” | “values * encrypt”)
filetype:sql +”IDENTIFIED BY” -cvs
filetype:sql password
filetype:url +inurl:”ftp://” +inurl:”;@”
filetype:xls username password email
htpasswd
htpasswd / htgroup
htpasswd / htpasswd.bak
intext:”enable password 7?
Seite 36

Liste-Google-Hacking V.2.1
intext:”enable secret 5 $”
intext:”EZGuestbook”
intext:”Web Wiz Journal”
intitle:”index of” intext:connect.inc
intitle:”index of” intext:globals.inc
intitle:”Index of” passwords modified
intitle:”Index of” sc_serv.conf sc_serv content
intitle:”phpinfo()” +”mysql.default_password” +”Zend s?ri?ting Language Engine”
intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp)
-site:duware.com
intitle:index.of administrators.pwd
intitle:Index.of etc shadow
intitle:index.of intext:”secring.skr”|”secring.pgp”|”secring.bak”
intitle:rapidshare intext:login
inurl:”calendars?ri?t/users.txt”
inurl:”editor/list.asp” | inurl:”database_editor.asp” | inurl:”login.asa” “are
set”
inurl:”GRC.DAT” intext:”password”
inurl:”Sites.dat”+”PASS=”
inurl:”slapd.conf” intext:”credentials” -manpage -”Manual Page” -man: -sample
inurl:”slapd.conf” intext:”rootpw” -manpage -”Manual Page” -man: -sample
inurl:”wvdial.conf” intext:”password”
inurl:/db/main.mdb
inurl:/wwwboard
inurl:/yabb/Members/Admin.dat
inurl:ccbill filetype:log
inurl:cgi-bin inurl:calendar.cfg
inurl:chap-secrets -cvs
inurl:config.php dbuname dbpass
inurl:filezilla.xml -cvs
inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man
inurl:nuke filetype:sql
inurl:ospfd.conf intext:password -sample -test -tutorial -download
inurl:pap-secrets -cvs
inurl:pass.dat
inurl:perform filetype:ini
inurl:perform.ini filetype:ini
inurl:secring ext:skr | ext:pgp | ext:bak
inurl:server.cfg rcon password
inurl:ventrilo_srv.ini adminpassword
inurl:vtund.conf intext:pass -cvs
inurl:zebra.conf intext:password -sample -test -tutorial -download
LeapFTP intitle:”index.of./” sites.ini modified
master.passwd
mysql history files
NickServ registration passwords
passlist
passlist.txt (a better way)
passwd
passwd / etc (reliable)
people.lst
psyBNC config files
pwd.db
server-dbs “intitle:index of”
signin filetype:url
spwd.db / passwd
trillian.ini
wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin
[WFClient] Password= filetype:ica
intitle:”remote assessment” OpenAanval Console
intitle:opengroupware.org “resistance is obsolete” “Report Bugs” “Username”
“password”
“bp blog admin” intitle:login | intitle:admin -site:johnny.ihackstuff.com
“Emergisoft web applications are a part of our”
“Establishing a secure Integrated Lights Out session with” OR intitle:”Data
Frame – Browser not HTTP 1.1 compatible” OR intitle:”HP Integrated Lights-
“HostingAccelerator” intitle:”login” +”Username” -”news” -demo
“iCONECT 4.1 :: Login”
Seite 37

Liste-Google-Hacking V.2.1
“IMail Server Web Messaging” intitle:login
“inspanel” intitle:”login” -”cannot” “Login ID” -site:inspediumsoft.com
“intitle:3300 Integrated Communications Platform” inurl:main.htm
“Login – Sun Cobalt RaQ”
“login prompt” inurl:GM.cgi
“Login to Usermin” inurl:20000
“Microsoft CRM : Unsupported Browser Version”
“OPENSRS Domain Management” inurl:manage.cgi
“pcANYWHERE EXPRESS Java Client”
“Please authenticate yourself to get access to the management interface”
“please log in”
“Please login with admin pass” -”leak” -sourceforge
CuteNews” “2003..2005 CutePHP”
DWMail” password intitle:dwmail
Merak Mail Server Software” -.gov -.mil -.edu -site:merakmailserver.com
Midmart Messageboard” “Administrator Login”
Monster Top List” MTL numrange:200-
UebiMiau” -site:sourceforge.net
“site info for” “Enter Admin Password”
“SquirrelMail version” “By the SquirrelMail development Team”
“SysCP – login”
“This is a restricted Access Server” “Javas?ri?t Not Enabled!”|”Messenger
Express” -edu -ac
“This section is for Administrators only. If you are an administrator then
please”
“ttawlogin.cgi/?action=”
“VHCS Pro ver” -demo
“VNC Desktop” inurl:5800
“Web-Based Management” “Please input password to login”
-inurl:johnny.ihackstuff.com
“WebExplorer Server – Login” “Welcome to WebExplorer Server”
“WebSTAR Mail – Please Log In”
“You have requested access to a restricted area of our website. Please
authenticate yourself to continue.”
“You have requested to access the management functions” -.edu
(intitle:”Please login – Forums
UBB.threads”)|(inurl:login.php “ubb”)
(intitle:”Please login – Forums
WWWThreads”)|(inurl:”wwwthreads/login.php”)|(inurl:”wwwthreads/login.pl?Cat=”)
(intitle:”rymo Login”)|(intext:”Welcome to rymo”) -family
(intitle:”WmSC e-Cart Administration”)|(intitle:”WebMyStyle e-Cart
Administration”)
(inurl:”ars/cgi-bin/arweb?O=0? | inurl:arweb.jsp) -site:remedy.com -site:mil
4images Administration Control Panel
allintitle:”Welcome to the Cyclades”
allinurl:”exchange/logon.asp”
allinurl:wps/portal/ login
ASP.login_aspx “ASP.NET_SessionId”
CGI:IRC Login
ext:cgi intitle:”control panel” “enter your owner password to continue!”
ez Publish administration
filetype:php inurl:”webeditor.php”
filetype:pl “Download: SuSE Linux Openexchange Server CA”
filetype:r2w r2w
intext:”"BiTBOARD v2.0? BiTSHiFTERS Bulletin Board”
intext:”Fill out the form below completely to change your password and user
name. If new username is left blank, your old one will be assumed.” -edu
intext:”Mail admins login here to administrate your domain.”
intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
intext:”Master Account” “Domain Name” “Password” inurl:/cgi-bin/qmailadmin
intext:”Storage Management Server for” intitle:”Server Administration”
intext:”Welcome to” inurl:”cp” intitle:”H-SPHERE” inurl:”begin.html” -Fee
intext:”vbulletin” inurl:admincp
intitle:”*- HP WBEM Login” | “You are being prompted to provide login account
information for *” | “Please provide the information requested and press
intitle:”Admin Login” “admin login” “blogware”
intitle:”Admin login” “Web Site Administration” “Copyright”
intitle:”AlternC Desktop”
Seite 38

Liste-Google-Hacking V.2.1
intitle:”Athens Authentication Point”
intitle:”b2evo > Login form” “Login form. You must log in! You will have to
accept cookies in order to log in” -demo -site:b2evolution.net
intitle:”Cisco CallManager User Options Log On” “Please enter your User ID and
Password in the spaces provided below and click the Log On button to co
intitle:”ColdFusion Administrator Login”
intitle:”communigate pro * *” intitle:”entrance”
intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE
5.5? -mambo
intitle:”Content Management System” “user name”|”password”|”admin” “Microsoft IE
5.5? -mambo
intitle:”Dell Remote Access Controller”
intitle:”Docutek ERes – Admin Login” -edu
intitle:”Employee Intranet Login”
intitle:”eMule *” intitle:”- Web Control Panel” intext:”Web Control Panel”
“Enter your password here.”
intitle:”ePowerSwitch Login”
intitle:”eXist Database Administration” -demo
intitle:”EXTRANET * – Identification”
intitle:”EXTRANET login” -.edu -.mil -.gov
intitle:”EZPartner” -netpond
intitle:”Flash Operator Panel” -ext:php -wiki -cms -inurl:asternic -inurl:sip
-intitle:ANNOUNCE -inurl:lists
intitle:”i-secure v1.1? -edu
intitle:”Icecast Administration Admin Page”
intitle:”iDevAffiliate – admin” -demo
intitle:”ISPMan : Unauthorized Access prohibited”
intitle:”ITS System Information” “Please log on to the SAP System”
intitle:”Kurant Corporation StoreSense” filetype:bok
intitle:”ListMail Login” admin -demo
intitle:”Login -
Easy File Sharing Web Server”
intitle:”Login Forum
AnyBoard” intitle:”If you are a new user:” intext:”Forum
AnyBoard” inurl:gochat -edu
intitle:”Login to @Mail” (ext:pl | inurl:”index”) -dwaffleman
intitle:”Login to Cacti”
intitle:”Login to the forums – @www.aimoo.com” inurl:login.cfm?id=
intitle:”MailMan Login”
intitle:”Member Login” “NOTE: Your browser must have cookies enabled in order to
log into the site.” ext:php OR ext:cgi
intitle:”Merak Mail Server Web Administration” -ihackstuff.com
intitle:”microsoft certificate services” inurl:certsrv
intitle:”MikroTik RouterOS Managing Webpage”
intitle:”MX Control Console” “If you can’t remember”
intitle:”Novell Web Services” “GroupWise” -inurl:”doc/11924? -.mil -.edu -.gov
-filetype:pdf
intitle:”Novell Web Services” intext:”Select a service and a language.”
intitle:”oMail-admin Administration – Login” -inurl:omnis.ch
intitle:”OnLine Recruitment Program – Login”
intitle:”Philex 0.2*” -s?ri?t -site:freelists.org
intitle:”PHP Advanced Transfer” inurl:”login.php”
intitle:”php icalendar administration” -site:sourceforge.net
intitle:”php icalendar administration” -site:sourceforge.net
intitle:”phpPgAdmin – Login” Language
intitle:”PHProjekt – login” login password
intitle:”please login” “your password is *”
intitle:”Remote Desktop Web Connection” inurl:tsweb
intitle:”SFXAdmin – sfx_global” | intitle:”SFXAdmin – sfx_local” |
intitle:”SFXAdmin – sfx_test”
intitle:”SHOUTcast Administrator” inurl:admin.cgi
intitle:”site administration: please log in” “site designed by emarketsouth”
intitle:”Supero Doctor III” -inurl:supermicro
intitle:”SuSE Linux Openexchange Server” “Please activate Javas?ri?t!”
intitle:”teamspeak server-administration
intitle:”Tomcat Server Administration”
intitle:”TOPdesk ApplicationServer”
intitle:”TUTOS Login”
Seite 39

Liste-Google-Hacking V.2.1
intitle:”TWIG Login”
intitle:”vhost” intext:”vHost . 2000-2004?
intitle:”Virtual Server Administration System”
intitle:”VisNetic WebMail” inurl:”/mail/”
intitle:”VitalQIP IP Management System”
intitle:”VMware Management Interface:” inurl:”vmware/en/”
intitle:”VNC viewer for Java”
intitle:”web-cyradm”|”by Luc de Louw” “This is only for authorized users”
-tar.gz -site:web-cyradm.org
intitle:”WebLogic Server” intitle:”Console Login” inurl:console
intitle:”Welcome Site/User Administrator” “Please select the language” -demos
intitle:”Welcome to Mailtraq WebMail”
intitle:”welcome to netware *” -site:novell.com
intitle:”WorldClient” intext:”? (2003|2004) Alt-N Technologies.”
intitle:”xams 0.0.0..15 – Login”
intitle:”XcAuctionLite” | “DRIVEN BY XCENT” Lite inurl:admin
intitle:”XMail Web Administration Interface” intext:Login intext:password
intitle:”Zope Help System” inurl:HelpSys
intitle:”ZyXEL Prestige Router” “Enter password”
intitle:”inc. vpn 3000 concentrator”
intitle:(“TrackerCam Live Video”)|(“TrackerCam Application Login”)|(“Trackercam
Remote”) -trackercam.com
intitle:asterisk.management.portal web-access
intitle:endymion.sak?.mail.login.page | inurl:sake.servlet
intitle:Group-Office “Enter your username and password to login”
intitle:ilohamail ”
IlohaMail”
intitle:ilohamail intext:”Version 0.8.10? ”
IlohaMail”
intitle:IMP inurl:imp/index.php3
intitle:Login * Webmailer
intitle:Login intext:”RT is ? Copyright”
intitle:Node.List Win32.Version.3.11
intitle:Novell intitle:WebAccess “Copyright *-* Novell, Inc”
intitle:open-xchange inurl:login.pl
intitle:Ovislink inurl:private/login
intitle:phpnews.login
intitle:plesk inurl:login.php3
inurl:”/admin/configuration. php?” Mystore
inurl:”/slxweb.dll/external?name=(custportal|webticketcust)”
inurl:”1220/parse_xml.cgi?”
inurl:”631/admin” (inurl:”op=*”) | (intitle:CUPS)
inurl:”:10000? intext:webmin
inurl:”Activex/default.htm” “Demo”
inurl:”calendar.asp?action=login”
inurl:”default/login.php” intitle:”kerio”
inurl:”gs/adminlogin.aspx”
inurl:”php121login.php”
inurl:”suse/login.pl”
inurl:”typo3/index.php?u=” -demo
inurl:”usysinfo?login=true”
inurl:”utilities/TreeView.asp”
inurl:”vsadmin/login” | inurl:”vsadmin/admin” inurl:.php|.asp

nurl:/admin/login.asp
inurl:/cgi-bin/sqwebmail?noframes=1
inurl:/Citrix/Nfuse17/
inurl:/dana-na/auth/welcome.html
inurl:/eprise/
inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:”Miva Merchant
Administration Login” -inurl:cheap-malboro.net
inurl:/modcp/ intext:Moderator+vBulletin
inurl:/SUSAdmin intitle:”Microsoft Software upd?t? Services”
inurl:/webedit.* intext:WebEdit Professional -html
inurl:1810 “Oracle Enterprise Manager”
inurl:2000 intitle:RemotelyAnywhere -site:realvnc.com
Seite 40

Liste-Google-Hacking V.2.1
inurl::2082/frontend -demo
inurl:administrator “welcome to mambo”
inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0
inurl:cgi-bin/ultimatebb.cgi?ubb=login
inurl:Citrix/MetaFrame/default/default.aspx
inurl:confixx inurl:login|anmeldung
inurl:coranto.cgi intitle:Login (Authorized Users Only)
inurl:csCreatePro.cgi
inurl:default.asp intitle:”WebCommander”
inurl:exchweb/bin/auth/owalogon.asp
inurl:gnatsweb.pl
inurl:ids5web
inurl:irc filetype:cgi cgi:irc
inurl:login filetype:swf swf
inurl:login.asp
inurl:login.cfm
inurl:login.php “SquirrelMail version”
inurl:metaframexp/default/login.asp | intitle:”Metaframe XP Login”
inurl:mewebmail
inurl:names.nsf?opendatabase
inurl:ocw_login_username
inurl:orasso.wwsso_app_admin.ls_login
inurl:postfixadmin intitle:”postfix admin” ext:php
inurl:search/admin.php
inurl:textpattern/index.php
inurl:WCP_USER
inurl:webmail./index.pl “Interface”
inurl:webvpn.html “login” “Please enter your”
Login (”
Jetbox One CMS â?¢” | ”
Jetstream ? *”)
Novell NetWare intext:”netware management portal version”
Outlook Web Access (a better way)
PhotoPost PHP Upload
PHPhotoalbum Statistics
PHPhotoalbum Upload
phpWebMail
Please enter a valid password! inurl:polladmin

INDEXU
Ultima Online loginservers
W-Nailer Upload Area
intitle:”DocuShare” inurl:”docushare/dsweb/” -faq -gov -edu
“#mysql dump” filetype:sql
“#mysql dump” filetype:sql 21232f297a57a5a743894a0e4a801fc3
“allow_call_time_pass_reference” “PATH_INFO”
“Certificate Practice Statement” inurl:(PDF | DOC)
“Generated by phpSystem”
“generated by wwwstat”
“Host Vulnerability Summary Report”
“HTTP_FROM=googlebot” googlebot.com “Server_Software=”
“Index of” / “chat/logs”
“Installed Objects Scanner” inurl:default.asp
“MacHTTP” filetype:log inurl:machttp.log
“Mecury Version” “Infastructure Group”
“Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)” ext:log
“Most Submitted Forms and s?ri?ts” “this section”
“Network Vulnerability Assessment Report”
“not for distribution” confidential
“not for public release” -.edu -.gov -.mil
“phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
“phpMyAdmin” “running on” inurl:”main.php”
“produced by getstats”
“Request Details” “Control Tree” “Server Variables”
“robots.txt” “Disallow:” filetype:txt
“Running in Child mode”
“sets mode: +p”
“sets mode: +s”
Seite 41

Liste-Google-Hacking V.2.1
“Thank you for your order” +receipt
“This is a Shareaza Node”
“This report was generated by WebLog”
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx )
intext:password|subject
(intitle:”PRTG Traffic Grapher” inurl:”allsensors”)|(intitle:”PRTG Traffic
Grapher – Monitoring Results”)
(intitle:WebStatistica inurl:main.php) | (intitle:”WebSTATISTICA server”)
-inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob
(inurl:”robot.txt” | inurl:”robots.txt” ) intext:disallow filetype:txt
+”:8080? +”:3128? +”:80? filetype:txt
+”HSTSNR” -”netop.com”
-site:php.net -”The PHP Group” inurl:source inurl:url ext:pHp
94FBR “ADOBE PHOTOSHOP”
AIM buddy lists
allinurl:/examples/jsp/snp/snoop.jsp
allinurl:cdkey.txt
allinurl:servlet/SnoopServlet
cgiirc.conf
cgiirc.conf
contacts ext:wml
data filetype:mdb -site:gov -site:mil
exported email addresses
ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml)
(intext:confidential salary | intext:”budget approved”) inurl:confidential
ext:asp inurl:pathto.asp
ext:ccm ccm -catacomb
ext:CDX CDX
ext:cgi inurl:editcgi.cgi inurl:file=
ext:conf inurl:rsyncd.conf -cvs -man
ext:conf NoCatAuth -cvs
ext:dat bpk.dat
ext:gho gho
ext:ics ics
ext:ini intext:env.ini
ext:jbf jbf
ext:ldif ldif
ext:log “Software: Microsoft Internet Information Services *.*”
ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
ext:nsf nsf -gov -mil
ext:plist filetype:plist inurl:bookmarks.plist
ext:pqi pqi -database
ext:reg “username=*” putty
ext:txt “Final encryption key”
ext:txt inurl:dxdiag
ext:vmdk vmdk
ext:vmx vmx
filetype:asp DBQ=” * Server.MapPath(“*.mdb”)
filetype:bkf bkf
filetype:blt “buddylist”
filetype:blt blt +intext:screenname
filetype:cfg auto_inst.cfg
filetype:cnf inurl:_vti_pvt access.cnf
filetype:conf inurl:firewall -intitle:cvs
filetype:config web.config -CVS
filetype:ctt Contact
filetype:ctt ctt messenger
filetype:eml eml +intext:”Subject” +intext:”From” +intext:”To”
filetype:fp3 fp3
filetype:fp5 fp5 -site:gov -site:mil -”cvs log”
filetype:fp7 fp7
filetype:inf inurl:capolicy.inf
filetype:lic lic intext:key
filetype:log access.log -CVS
filetype:log cron.log
filetype:mbx mbx intext:Subject
filetype:myd myd -CVS
filetype:ns1 ns1
Seite 42

Liste-Google-Hacking V.2.1
filetype:ora ora
filetype:ora tnsnames
filetype:pdb pdb backup (Pilot | Pluckerdb)
filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net
filetype:pot inurl:john.pot
filetype:PS ps
filetype:pst inurl:”outlook.pst”
filetype:pst pst -from -to -date
filetype:qbb qbb
filetype:QBW qbw
filetype:rdp rdp
filetype:reg “Terminal Server Client”
filetype:vcs vcs
filetype:wab wab
filetype:xls -site:gov inurl:contact
filetype:xls inurl:”email.xls”
Financial spreadsheets: finance.xls
Financial spreadsheets: finances.xls
Ganglia Cluster Reports
haccess.ctl (one way)
haccess.ctl (VERY reliable)
ICQ chat logs, please…
intext:”Session Start * * * *:*:* *” filetype:log
intext:”Tobias Oetiker” “traffic analysis”
intext:(password | passcode) intext:(username | userid | user) filetype:csv
intext:gmail invite intext:http://gmail.google.com/gmail/a
intext:SQLiteManager inurl:main.php
intext:ViewCVS inurl:Settings.php
intitle:”admin panel” +”
RedKernel”
intitle:”Apache::Status” (inurl:server-status | inurl:status.html |
inurl:apache.html)
intitle:”AppServ Open Project” -site:www.appservnetwork.com
intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
intitle:”Big Sister” +”OK Attention Trouble”
intitle:”curriculum vitae” filetype:doc
intitle:”edna:streaming mp3 server” -forums
intitle:”FTP root at”
intitle:”index of” +myd size
intitle:”Index Of” -inurl:maillog maillog size
intitle:”Index Of” cookies.txt size
intitle:”index of” mysql.conf OR mysql_config
intitle:”Index of” upload size parent directory
intitle:”index.of *” admin news.asp configview.asp
intitle:”index.of” .diz .nfo last modified
intitle:”Joomla – Web Installer”
intitle:”LOGREP – Log file reporting system” -site:itefix.no
intitle:”Multimon UPS status page”
intitle:”PHP Advanced Transfer” (inurl:index.php | inurl:showrecent.php )
intitle:”PhpMyExplorer” inurl:”index.php” -cvs
intitle:”statistics of” “advanced web statistics”
intitle:”System Statistics” +”System and Network Information Center”
intitle:”urchin (5|3|admin)” ext:cgi
intitle:”Usage Statistics for” “Generated by Webalizer”
intitle:”wbem” compaq login “Compaq Information Technologies Group”
intitle:”Web Server Statistics for ****”
intitle:”web server status” SSH Telnet
intitle:”Welcome to F-Secure Policy Manager Server Welcome Page”
intitle:”welcome.to.squeezebox”
intitle:admin intitle:login
intitle:Bookmarks inurl:bookmarks.html “Bookmarks
intitle:index.of “Apache” “server at”
intitle:index.of cleanup.log
intitle:index.of dead.letter
intitle:index.of inbox
intitle:index.of inbox dbx
intitle:index.of ws_ftp.ini
intitle:intranet inurl:intranet +intext:”phone”
Seite 43

Liste-Google-Hacking V.2.1
inurl:”/axs/ax-admin.pl” -s?ri?t
inurl:”/cricket/grapher.cgi”
inurl:”bookmark.htm”
inurl:”cacti” +inurl:”graph_view.php” +”Settings Tree View” -cvs -RPM
inurl:”newsletter/admin/”
inurl:”newsletter/admin/” intitle:”newsletter admin”
inurl:”putty.reg”
inurl:”smb.conf” intext:”workgroup” filetype:conf conf
inurl:*db filetype:mdb
inurl:/cgi-bin/pass.txt
inurl:/_layouts/settings
inurl:admin filetype:xls
inurl:admin intitle:login
inurl:backup filetype:mdb
inurl:build.err
inurl:cgi-bin/printenv
inurl:cgi-bin/testcgi.exe “Please distribute TestCGI”
inurl:changepassword.asp
inurl:ds.py
inurl:email filetype:mdb
inurl:fcgi-bin/echo
inurl:forum filetype:mdb
inurl:forward filetype:forward -cvs
inurl:getmsg.html intitle:hotmail
inurl:log.nsf -gov
inurl:main.php phpMyAdmin
inurl:main.php Welcome to phpMyAdmin
inurl:netscape.hst
inurl:netscape.hst
inurl:netscape.ini
inurl:odbc.ini ext:ini -cvs
inurl:perl/printenv
inurl:php.ini filetype:ini
inurl:preferences.ini “[emule]”
inurl:profiles filetype:mdb
inurl:report “EVEREST Home Edition ”
inurl:server-info “Apache Server Information”
inurl:server-status “apache”
inurl:snitz_forums_2000.mdb
inurl:ssl.conf filetype:conf
inurl:tdbin
inurl:vbstats.php “page generated”
inurl:wp-mail.php + “There doesn’t seem to be any new mail.”
inurl:XcCDONTS.asp
ipsec.conf
ipsec.secrets
ipsec.secrets
Lotus Domino address books
mail filetype:csv -site:gov intext:name
Microsoft Money Data Files
mt-db-pass.cgi files
MySQL tabledata dumps
mystuff.xml – Trillian data files
OWA Public Folders (direct view)
Peoples MSN contact lists
php-addressbook “This is the addressbook for *” -warning
phpinfo()
phpMyAdmin dumps
phpMyAdmin dumps
private key files (.csr)
private key files (.key)
Quicken data files
rdbqds -site:.edu -site:.mil -site:.gov
robots.txt
site:edu admin grades
site:www.mailinator.com inurl:ShowMail.do
SQL data dumps
Squid cache server reports
Seite 44

Liste-Google-Hacking V.2.1
Unreal IRCd
WebLog Referrers
Welcome to ntop!
Fichier contenant des informations sur le r?seau :
filetype:log intext:”ConnectionManager2?
“apricot – admin” 00h
“by Reimar Hoven. All Rights Reserved. Disclaimer” | inurl:”log/logdb.dta”
“Network Host Assessment Report” “Internet Scanner”
“Output produced by SysWatch *”
“Phorum Admin” “Database Connection” inurl:forum inurl:admin
phpOpenTracker” Statistics
“powered | performed by Beyond Security’s Automated Scanning” -kazaa -example
“Shadow Security Scanner performed a vulnerability assessment”
“SnortSnarf alert page”
“The following report contains confidential information” vulnerability -search
“The statistics were last upd?t?d” “Daily”-microsoft.com
“this proxy is working fine!” “enter *” “URL***” * visit
“This report lists” “identified by Internet Scanner”
“Traffic Analysis for” “RMON Port * on unit *”
“Version Info” “Boot Version” “Internet Settings”
((inurl:ifgraph “Page generated at”) OR (“This page was built using ifgraph”))
Analysis Console for Incident Databases
ext:cfg radius.cfg
ext:cgi intext:”nrg-” ” This web page was created on ”
filetype:pdf “Assessment Report” nessus
filetype:php inurl:ipinfo.php “Distributed Intrusion Detection System”
filetype:php inurl:nqt intext:”Network Query Tool”
filetype:vsd vsd network -samples -examples
intext:”Welcome to the Web V.Networks” intitle:”V.Networks [Top]” -filetype:htm
intitle:”ADSL Configuration page”
intitle:”Azureus : Java BitTorrent Client Tracker”
intitle:”Belarc Advisor Current Profile” intext:”Click here for Belarc’s PC
Management products, for large and small companies.”
intitle:”BNBT Tracker Info”
intitle:”Microsoft Site Server Analysis”
intitle:”Nessus Scan Report” “This file was generated by Nessus”
intitle:”PHPBTTracker Statistics” | intitle:”PHPBT Tracker Statistics”
intitle:”Retina Report” “CONFIDENTIAL INFORMATION”
intitle:”start.managing.the.device” remote pbx acc
intitle:”sysinfo * ” intext:”Generated by Sysinfo * written by The Gamblers.”
intitle:”twiki” inurl:”TWikiUsers”
inurl:”/catalog.nsf” intitle:catalog
inurl:”install/install.php”
inurl:”map.asp?” intitle:”WhatsUp Gold”
inurl:”NmConsole/Login.asp” | intitle:”Login – Ipswitch WhatsUp Professional
2005? | intext:”Ipswitch WhatsUp Professional 2005 (SP1)” “Ipswitch, Inc”
inurl:”sitescope.html” intitle:”sitescope” intext:”refresh” -demo
inurl:/adm-cfgedit.php
inurl:/cgi-bin/finger? “In real life”
inurl:/cgi-bin/finger? Enter (account|host|user|username)
inurl:/counter/index.php intitle:”+PHPCounter 7.*”
inurl:CrazyWWWBoard.cgi intext:”detailed debugging information”
inurl:login.jsp.bak
inurl:ovcgi/jovw
inurl:phpSysInfo/ “created by phpsysinfo”
inurl:portscan.php “from Port”|”Port Range”
inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl
inurl:statrep.nsf -gov
inurl:status.cgi?host=all
inurl:testcgi xitami
inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin
inurl:webutil.pl
Looking Glass
site:netcraft.com intitle:That.Site.Running Apache
“A syntax error has occurred” filetype:ihtml
“access denied for user” “using password”
“An illegal character has been found in the statement” -”previous message”
“ASP.NET_SessionId” “data source=”
Seite 45

Liste-Google-Hacking V.2.1
“Can’t connect to local” intitle:warning
“Chatologica MetaSearch” “stack tracking”
“detected an internal error [IBM][CLI Driver][DB2/6000]”
“error found handling the request” cocoon filetype:xml
“Fatal error: Call to undefined function” -reply -the -next
“Incorrect syntax near”
“Incorrect syntax near”
“Internal Server Error” “server at”
“Invision Power Board Database Error”
“ORA-00933: SQL command not properly ended”
“ORA-12541: TNS:no listener” intitle:”error occurred”
“Parse error: parse error, unexpected T_VARIABLE” “on line” filetype:php
“PostgreSQL query failed: ERROR: parser: parse error”
“Supplied argument is not a valid MySQL result resource”
“Syntax error in query expression ” -the
“The s?ri?t whose uid is ” “is not allowed to access”
“There seems to have been a problem with the” ” Please try again by clicking the
Refresh button in your web browser.”
“Unable to jump to row” “on MySQL result index” “on line”
“Unclosed quotation mark before the character string”
“Warning: Bad arguments to (join|implode) () in” “on line” -help -forum
“Warning: Cannot modify header information – headers already sent”
“Warning: Division by zero in” “on line” -forum

“Warning: mysql_connect(): Access denied for user: ‘*@*” “on line” -help -forum
“Warning: mysql_query()” “invalid query”
“Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL”
“Warning: Supplied argument is not a valid File-Handle resource in”
“Warning:” “failed to open stream: HTTP request failed” “on line”
“Warning:” “SAFE MODE Restriction in effect.” “The s?ri?t whose uid is” “is not
allowed to access owned by uid 0 in” “on line”
“SQL Server Driver][SQL Server]Line 1: Incorrect syntax near”
An unexpected token “END-OF-STATEMENT” was found
Coldfusion Error Pages
filetype:asp + “[ODBC SQL”
filetype:asp “Custom Error Message” Category Source
filetype:log “PHP Parse error” | “PHP Warning” | “PHP Error”
filetype:php inurl:”logging.php” “Discuz” error
ht://Dig htsearch error
IIS 4.0 error messages
IIS web server error messages
Internal Server Error
intext:”Error Message : Error loading required libraries.”
intext:”Warning: Failed opening” “on line” “include_path”
intitle:”Apache Tomcat” “Error Report”
intitle:”Default PLESK Page”
intitle:”Error Occurred While Processing Request” +WHERE (SELECT|INSERT)
filetype:cfm
intitle:”Error Occurred” “The error occurred in” filetype:cfm
intitle:”Error using Hypernews” “Server Software”
intitle:”Execution of this s?ri?t not permitted”
intitle:”Under construction” “does not currently have”
intitle:Configuration.File inurl:softcart.exe
MYSQL error message: supplied argument….
mysql error with query
Netscape Application Server Error page
ORA-00921: unexpected end of SQL command
ORA-00921: unexpected end of SQL command
ORA-00936: missing expression
PHP application warnings failing “include_path”
sitebuildercontent
sitebuilderfiles
sitebuilderpictures
Snitz! forums db path error
SQL syntax error
Supplied argument is not a valid PostgreSQL result
warning “error on line” php sablotron
Windows 2000 web server error messages
Seite 46

Liste-Google-Hacking V.2.1
“ftp://” “www.eastgame.net”
“html allowed” guestbook
: vBulletin Version 1.1.5?
“Select a database to view” intitle:”filemaker pro”
“set up the administrator user” inurl:pivot
“There are no Administrators Accounts” inurl:admin.php -mysql_fetch_row
“Welcome to Administration” “General” “Local Domains” “SMTP Authentication”
inurl:admin
“Welcome to Intranet”
“Welcome to PHP-Nuke” congratulations
“Welcome to the Prestige Web-Based Configurator”
“YaBB SE Dev Team”
“you can now password” | “this is a special page only seen by you. your profile
visitors” inurl:imchaos
(“Indexed.By”|”Monitored.By”) hAcxFtpScan
(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)
allinurl:”index.php” “site=sglinks”
allinurl:install/install.php
allinurl:intranet admin
filetype:cgi inurl:”fileman.cgi”
filetype:cgi inurl:”Web_Store.cgi”
filetype:php inurl:vAuthenticate
filetype:pl intitle:”Ultraboard Setup”
Gallery in configuration mode
Hassan Consulting’s Shopping Cart Version 1.18
intext:”Warning: * am able * write ** configuration file”
“includes/configure.php” -
intitle:”Gateway Configuration Menu”
intitle:”Horde :: My Portal” -”[Tickets”
intitle:”Mail Server CMailServer Webmail” “5.2?
intitle:”MvBlog powered”
intitle:”Remote Desktop Web Connection”
intitle:”Samba Web Administration Tool” intext:”Help Workgroup”
intitle:”Terminal Services Web Connection”
intitle:”Uploader – Uploader v6? -pixloads.com
intitle:osCommerce inurl:admin intext:”redistributable under the GNU”
intext:”Online Catalog” -demo -site:oscommerce.com
intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
intitle:phpMyAdmin “Welcome to phpMyAdmin ***” “running on * as root@*”
inurl:”/NSearch/AdminServlet”
inurl:”index.php? module=ew_filemanager”
inurl:aol*/_do/rss_popup?blogID=
inurl:footer.inc.php
inurl:info.inc.php
inurl:ManyServers.htm
inurl:newsdesk.cgi? inurl:”t=”
inurl:pls/admin_/gateway.htm
inurl:rpSys.html
inurl:search.php vbulletin
inurl:servlet/webacc
natterchat inurl:home.asp -site:natterchat.co.uk
XOOPS Custom Installation
inurl:htpasswd filetype:htpasswd
inurl:yapboz_detay.asp + View Webcam User Accessing
allinurl:control/multiview
inurl:”ViewerFrame?Mode=”
intitle:”WJ-NT104 Main Page”
inurl:netw_tcp.shtml
intitle:”supervisioncam protocol”
<pre style="color: #3300CC; background-color: #F9F9F9; font-family: 'Courier
New', Courier, monospace; font-size: 12px;margin: 2px;padding: 2px;border:
none;width: 600px;height: 300px;text-align: left;overflow: auto;">
<div style="margin:3px">intitle: private* protected* secret* secure* winnt
intitle:\"DocuShare\" inurl:\"docushare/dsweb/\" -faq -gov -edu
\"#mysql dump\" filetype:sql
\"#mysql dump\" filetype:sql faaaaeafc
\"allow_call_time_pass_reference\" \"PATH_INFO\"
\"Certificate Practice Statement\" inurlPDF | DOC)
Seite 47

Liste-Google-Hacking V.2.1
LeapFTP intitle:\"index.of./\" sites.ini modified
master.passwd
mysql history files
NickServ registration passwords
passlist
passlist.txt (a better way)
passwd
passwd / etc (reliable)
people.lst
psyBNC config files
pwd.db
signin filetype:url
spwd.db / passwd
trillian.ini
[Only Registered Users Can See Links] WebAdmin inurlasswd.txt [Only Registered
Users Can See Links]|webadmin

\"# -FrontPage-\" extwd inurlservice | authors | administrators | users) \"#
-FrontPage-\"
inurl:service.pwd
\"AutoCreate=TRUE password=*\"
\"[Only Registered Users Can See Links]*:*@www\" domainname
\"index of/\" \"ws_ftp.ini\" \"parent directory\"
\"liveice configuration file\" ext:cfg -site:sourceforge.net
\"powered by ducalendar\" -site:duware.com
\"Powered by Duclassified\" -site:duware.com
\"Powered by Duclassified\" -site:duware.com \"DUware All Rights reserved\"
\"powered by duclassmate\" -site:duware.com
\"Powered by Dudirectory\" -site:duware.com
\"powered by dudownload\" -site:duware.com
\"Powered By Elite Forum Version *.*\"
\"Powered by Link Department\"
\"sets mode: +k\"
\"Powered by DUpaypal\" -site:duware.com
allinurl: admin mdb
auth_user_file.txt
config.php
eggdrop filetype:user user
etc (index.of)
ext:ini eudora.ini
ext:ini Version=... password
ext:txt inurl:unattend.txt
filetype:bak inurl:\"htaccess|passwd|shadow|htusers\"
filetype:cfg mrtg \"target
\" -sample -cvs -example
filetype:cfm \"cfapplication name\" password
filetype:conf oekakibbs
filetype:conf sc_serv.conf
filetype:conf slapd.conf
filetype:config config intext:appSettings \"User ID\"
filetype:dat \"password.dat\"
filetype:dat wand.dat
filetype:inc dbconn
filetype:inc intext:mysql_connect
filetype:inc mysql_connect OR mysql_pconnect
filetype:inf sysprep
filetype:ini inurl:\"serv-u.ini\"
filetype:ini inurl:flashFXP.ini
filetype:ini ServUDaemon
filetype:ini wcx_ftp
filetype:ini ws_ftp pwd
filetype:ldb admin
filetype:log \"See `ipsec copyright\"
filetype:log inurl:\"password.log\"
filetype:mdb inurl:users.mdb
filetype:mdb wwforum
filetype:netrc password
filetypeass pass intext:userid
Seite 48

Liste-Google-Hacking V.2.1
filetypeem intextrivate
filetyperoperties inurl:db intextassword
filetypewd service
filetypewl pwl
filetype:reg reg +intext:\"defaultusername\" +intext:\"defaultpassword\"
filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS
filetype:sql (\"values * MD\" | \"values * password\" | \"values * encrypt\")
filetype:sql (\"passwd values\" | \"password values\" | \"pass values\" )
filetype:sql +\"IDENTIFIED BY\" -cvs
filetype:sql password
filetype:url +inurl:\"ftp://\" +inurl:\";@\"
filetype:xls username password email
htpasswd
htpasswd / htgroup
htpasswd / htpasswd.bak
intext:\"enable secret $\"
intext:\"powered by Web Wiz Journal\"
intitle:\"index of\" intext:connect.inc
intitle:\"index of\" intext:globals.inc
intitle:\"Index of\" passwords modified
intitle:dupics inurladd.asp | default.asp | view.asp | voting.asp)
-site:duware.com
intitle:index.of administrators.pwd
intitle:Index.of etc shadow
intitle:index.of intext:\"secring.skr\"|\"secring.pgp\"|\"secring.bak\"
inurl:\"GRC.DAT\" intext:\"password\"
inurl:\"slapd.conf\" intext:\"credentials\" -manpage -\"Manual Page\" -man:
-sample
inurl:\"slapd.conf\" intext:\"rootpw\" -manpage -\"Manual Page\" -man: -sample
inurl:\"wvdial.conf\" intext:\"password\"
inurl:/db/main.mdb
inurl:/[Only Registered Users Can See Links]
inurl:ccbill filetype:log
inurl:chap-secrets -cvs
inurl:config.php dbuname dbpass
inurl:filezilla.xml -cvs
inurl:lilo.conf filetype:conf password -tatercounter -bootpwd -man
inurl:nuke filetype:sql
inurlspfd.conf intextassword -sample -test -tutorial -download
inurlap-secrets -cvs
inurlerform filetype:ini
inurl:secring ext:skr | extgp | ext:bak
inurl:vtund.conf intextass -cvs
inurl:zebra.conf intextassword -sample -test -tutorial -download

\"Generated by phpSystem\"
\"generated by [Only Registered Users Can See Links]\"
\"Host Vulnerability Summary Report\"
\"[Only Registered Users Can See Links]\" googlebot.com \"Server_Software=\"
\"Index of\" / \"chat/logs\"
\"Installed Objects Scanner\" inurl:default.asp
\"Mecury Version\" \"Infastructure Group\"
\"Microsoft ® Windows * ™ Version * DrWtsn Copyright ©\" ext:log
\"Most Submitted Forms and Scripts\" \"this section\"
\"Network Vulnerability Assessment Report\"
\"not for distribution\" confidential
\"phone * * *\" \"address *\" \"e-mail\" intitle:\"curriculum vitae\"
\"phpMyAdmin\" \"running on\" inurl:\"main.php\"
\"produced by getstats\"
\"Request Details\" \"Control Tree\" \"Server Variables\"
\"robots.txt\" \"Disallow:\" filetype:txt
\"Running in Child mode\"
\"sets mode: +p\"
\"sets mode: +s\"
\"Thank you for your order\" +receipt
\"This is a Shareaza Node\"
\"This report was generated by WebLog\"
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx )
Seite 49

Liste-Google-Hacking V.2.1
intextassword|subject
(inurl:\"robot.txt\" | inurl:\"robots.txt\" ) intext:disallow filetype:txt
+\":\" +\":\" +\":\" filetype:txt
+\"HSTSNR\" -\"netop.com\"
-sitehp.net -\"The PHP Group\" inurl:source inurl:url extHp
FBR \"ADOBE PHOTOSHOP\"
AIM buddy lists
allinurl:/examples/jsp/snp/snoop.jsp
allinurl:servlet/SnoopServlet
cgiirc.conf
cgiirc.conf
data filetype:mdb -site:gov -site:mil
exported email addresses
ext:asp inurlathto.asp
ext:cgi inurl:editcgi.cgi inurl:file=
ext:conf inurl:rsyncd.conf -cvs -man
ext:conf NoCatAuth -cvs
ext:dat bpk.dat
ext:gho gho
ext:ini intext:env.ini
ext:ldif ldif
ext:log \"Software: Microsoft Internet Information Services *.*\"
ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
ext:nsf nsf -gov -mil
extqi pqi -database
ext:reg \"username=*\" putty
ext:txt \"Final encryption key\"
ext:txt inurl:dxdiag
ext:vmdk vmdk
ext:vmx vmx
filetype:asp DBQ=\" * Server.MapPath(\"*.mdb\")
filetype:bkf bkf
filetype:blt \"buddylist\"
filetype:blt blt +intext:screenname
filetype:cfg auto_inst.cfg
filetype:cnf inurl:_vti_pvt access.cnf
filetype:conf inurl:firewall -intitle:cvs
filetype:config web.config -CVS
filetype:ctt Contact
filetype:ctt ctt messenger
filetype:eml eml +intext:\"Subject\" +intext:\"From\" +intext:\"To\"
filetype:fp fp
filetype:fp fp -site:gov -site:mil -\"cvs log\"
filetype:fp fp
filetype:inf inurl:capolicy.inf
filetype:lic lic intext:key
filetype:log access.log -CVS
filetype:mbx mbx intext:Subject
filetype:myd myd -CVS
filetype:ns ns
filetypera ora
filetypera tnsnames
filetypedb pdb backup (Pilot | Pluckerdb)
filetypehp inurl:index inurlhpicalendar -site:sourceforge.net
filetypeot inurl:john.pot
filetypest inurl:\"outlook.pst\"
filetypest pst -from -to -date
filetype[Only Registered Users Can See Links] qbb
filetype:rdp rdp
filetype:reg \"Terminal Server Client\"
filetype:vcs vcs
filetype:wab wab
filetype:xls -site:gov inurl:contact
filetype:xls inurl:\"email.xls\"
Financial spreadsheets: finance.xls
Financial spreadsheets: finances.xls
Ganglia Cluster Reports
haccess.ctl (one way)
Seite 50

Liste-Google-Hacking V.2.1
haccess.ctl (VERY reliable)
ICQ chat logs* please...
iletype:log cron.log
intext:\"Session Start * * * *:*:* *\" filetype:log
intext:\"Tobias Oetiker\" \"traffic analysis\"
intextpassword | passcode) intextusername | userid | user) filetype:csv
intext:gmail invite intext:[Only Registered Users Can See Links]
intext:SQLiteManager inurl:main.php
intitle:\"Apache::Status\" (inurl:server-status | inurl:status.html |
inurl:apache.html)
intitle:\"AppServ Open Project\" -site:[Only Registered Users Can See Links]
([Only Registered Users Can See Links])
intitle:\"ASP Stats Generator *.*\" \"ASP Stats Generator\" \"- weppos\"
intitle:\"Big Sister\" +\"OK Attention Trouble\"
intitle:\"edna:streaming mp server\" -forums
intitle:\"FTP root at\"
intitle:\"index of\" +myd size
intitle:\"Index Of\" -inurl:maillog maillog size
intitle:\"Index Of\" cookies.txt size
intitle:\"index of\" mysql.conf OR mysql_config
intitle:\"Index of\" upload size parent directory
intitle:\"index.of *\" admin news.asp configview.asp
intitle:\"index.of\" .diz .nfo last modified
intitle:\"Multimon UPS status page\"
intitle:\"PHP Advanced Transfer\" (inurl:index.php | inurl:showrecent.php )
intitle:\"PhpMyExplorer\" inurl:\"index.php\" -cvs
intitle:\"statistics of\" \"advanced web statistics\"
intitle:\"System Statistics\" +\"System and Network Information Center\"
intitle:\"Usage Statistics for\" \"Generated by Webalizer\"
intitle:\"wbem\" compaq login \"Compaq Information Technologies Group\"
intitle:\"Web Server Statistics for ****\"
intitle:\"web server status\" SSH Telnet
intitle:\"welcome.to.squeezebox\"
intitle:admin intitle:login
intitle:index.of \"Apache\" \"server at\"
intitle:index.of cleanup.log
intitle:index.of dead.letter
intitle:index.of inbox
intitle:index.of inbox dbx
intitle:index.of ws_ftp.ini
intitle:intranet inurl:intranet +intext:\"phone\"
inurl:\"/axs/ax-admin.pl\" -script
inurl:\"/cricket/grapher.cgi\"
inurl:\"bookmark.htm\"
inurl:\"cacti\" +inurl:\"graph_view.php\" +\"Settings Tree View\" -cvs -RPM
inurl:\"newsletter/admin/\"
inurl:\"newsletter/admin/\" intitle:\"newsletter admin\"
inurl:\"putty.reg\"
inurl:\"smb.conf\" intext:\"workgroup\" filetype:conf conf
inurl:*db filetype:mdb
inurl:/_layouts/settings
inurl:admin filetype:xls
inurl:admin intitle:login
inurl:backup filetype:mdb
inurl:cgi-bin/printenv
inurl:cgi-bin/testcgi.exe \"Please distribute TestCGI\"
inurl:changepassword.asp
inurl:ds.py
inurl:email filetype:mdb
inurl:fcgi-bin/echo
inurl:forum filetype:mdb
inurl:forward filetype:forward -cvs
inurl:getmsg.html intitle:hotmail
inurl:log.nsf -gov
inurl:main.php phpMyAdmin
inurl:main.php Welcome to phpMyAdmin
inurl:netscape.hst
inurl:netscape.hst
Seite 51

Liste-Google-Hacking V.2.1
inurl:netscape.ini
inurldbc.ini ext:ini -cvs
inurlerl/printenv
inurlhp.ini filetype:ini
inurlreferences.ini \"[emule]\"
inurlrofiles filetype:mdb
inurl:report \"EVEREST Home Edition \"
inurl:server-info \"Apache Server Information\"
inurl:server-status \"apache\"
inurl:snitz_forums_.mdb
inurl:ssl.conf filetype:conf
inurl:tdbin
inurl:vbstats.php \"page generated\"
ipsec.conf
ipsec.secrets
ipsec.secrets
Lotus Domino address books
mail filetype:csv -site:gov intext:name
Microsoft Money Data Files
mt-db-pass.cgi files
MySQL tabledata dumps
mystuff.xml - Trillian data files
OWA Public Folders (direct view)
Peoples MSN contact lists
php-addressbook \"This is the addressbook for *\" -warning
phpinfo()
phpMyAdmin dumps
phpMyAdmin dumps
private key files (.csr)
private key files (.key)
Quicken data files
robots.txt
site:edu admin grades
SQL data dumps
Squid cache server reports
Unreal IRCd
WebLog Referrers
Welcome to ntop!

\"adding new user\" inurl:addnewuser -\"there are no domains\"
(inurl:/cgi-bin/.cobalt/) | (intext:\"Welcome to the Cobalt RaQ\")
+htpasswd +WS_FTP.LOG filetype:log
filetypehp HAXPLORER \"Server Files Browser\"
intitle:\"Web Data Administrator - Login\"
intitle:admin intitle:login
inurl:\"phpOracleAdmin/php\" -download -cvs
inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx
PHP Shell (unprotected)
PHPKonsole PHPShell filetypehp -echo
Public PHP FileManagers

\"Index Of /network\" \"last modified\"
\"index of cgi-bin\"
\"index of\" / picasa.ini
\"index of\" inurl:recycler
\"Index of\" rar r nfo Modified
\"intitle:Index.Of /\" stats merchant cgi-* etc
\"Powered by Invision Power File Manager\" (inurl:login.php) |
(intitle:\"Browsing directory /\" )
\"Web File Browser\" \"Use regular expression\"
\"Welcome to phpMyAdmin\" \" Create new database\"
allinurl:\"/*/_vti_pvt/\" | allinurl:\"/*/_vti_cnf/\"
filetype:cfg ks intext:rootpw -sample -test -howto
filetype:ini Desktop.ini intext:mydocs.dll
filetype:torrent torrent
Index of phpMyAdmin
index.of.dcim
index.of.password
Seite 52

Liste-Google-Hacking V.2.1
index.of.password
intext:\"d.aspx?id\" || inurl:\"d.aspx?id\"
intext:\"Powered By: TotalIndex\" intitle:\"TotalIndex\"
intitle:\"album permissions\" \"Users who can modify photos\" \"EVERYBODY\"
intitle:\"Directory Listing For\" intext:Tomcat -intitle:Tomcat
intitle:\"HFS /\" +\"[Only Registered Users Can See Links]\"
intitle:\"Index of *\" inurl:\"my shared folder\" size modified
intitle:\"Index of /CFIDE/\" administrator
intitle:\"Index of c:\\Windows\"
intitle:\"index of\" \"parent directory\" \"desktop.ini\" site:dyndns.org
intitle:\"index of\" -inurl:htm -inurl:html mp
intitle:\"Index of\" cfide
intitle:\"index of\" intext:\"content.ie\"
intitle:\"index of\" inurl:ftp (pub | incoming)
intitle:\"index.of.personal\"
intitle:\"webadmin - /*\" filetypehp directory filename permission
intitle:index.of (inurl:fileadmin | intitle:fileadmin)
intitle:index.of /AlbumArt_
intitle:index.of /maildir/new/
intitle:index.of abyss.conf
intitle:intranet inurl:intranet +intext:\"human resources\"
intitle:upload inurl:upload intext:upload -forum -shop -support -wc
inurl:/pls/sample/admin_/help/
inurl:/tmp
inurl:backup intitle:index.of inurl:admin
inurl:explorer.cfm inurldirpath|This_Directory)
inurl:jee/examples/jsp
inurljspdemos
private
protected
secret
secure
winnt

filetypel -intext:\"/usr/bin/perl\" inurl:webcal (inurl:webcal | inurl:add |
inurl:delete | inurl:config)
\"File Upload Manager v.\" \"rename to\"
\"Powered by Land Down Under \"
\"powered by YellDL\"
ext:asp \"powered by DUForum\" inurlmessages|details|login|default|register)
-site:duware.com
ext:asp inurlUgallery intitle:\".\" -site:dugallery.com -site:duware.com
ext:cgi inurl:ubb_test
ezBOO \"Administrator Panel\" -cvs
filetype:cgi inurl:cachemgr.cgi
filetype:cnf my.cnf -cvs -example
filetype:inc inc intext:setcookie
filetype:lit lit (books|ebooks)
filetype:mdb inurl:\"news/news\"
filetypehp inurl:\"viewfile\" -\"index.php\" -\"idfil
filetype:wsdl wsdl
Gallery configuration setup files
intitle:\"ASP FileMan\" Resend -site:iisworks.com
intitle:\"Directory Listing\" \"tree view\"
intitle:\"Index of /\" modified php.exe
intitle:\"PHP Explorer\" exthp (inurlhpexplorer.php
| inurl:list.php | inurl:browse.php)
intitle:\"phpremoteview\" filetypehp \"Name* Size*
Type* Modify\"
intitle:mywebftp \"Please enter your password\"
inurl:\" [Only Registered Users Can See Links]\"
intitle:\"[Only Registered Users Can See Links]\"
inurl:\"nph-proxy.cgi\" \"Start browsing through
this CGI-based proxy\"
inurl:\"plog/register.php\"
inurl:cgi.asx?StoreID
inurl:changepassword.cgi -cvs
Seite 53

Liste-Google-Hacking V.2.1
inurl:click.php intext:PHPClickLog
inurlhp.exe filetype:exe -example.com
inurl:robpoll.cgi filetype:cgi
link:[Only Registered Users Can See Links]
PHP-Nuke - create super user right now !
The Master List

\"More Info about ****Cart Free\"
Comersus.mdb database
inurl:midicart.mdb
inurl:shopdbtest.asp
POWERED BY HIT JAMMER .!
site:ups.com intitle:\"Ups Package tracking\" intext:\"Z

* intitle:\"Index of\" passwords modified
* allinurl:auth_user_file.txt
* \"access denied for user\" \"using password“
* \"A syntax error has occurred\" filetype:ihtml
* allinurl: admin mdb
* \"ORA-00921: unexpected end of SQL command“
* inurl:passlist.txt
* \"Index of /backup“
* \"Chatologica MetaSearch\" \"stack tracking:\"
* inurl:passwd.txt
* “login: *” “password= *” filetype:xls
* \"parent directory \" FILE CHE CERCO -xxx -html -htm -php -shtml -opendivx
-md5 -md5sums
* ?intitle:index.of? mp3 NOME ARTISTA
* inurl:microsoft filetype:iso
* cambiare microsoft con il sito che volete... (ad. es. adobe)
* \"# -FrontPage-\" inurl:service.pwd
\"AutoCreate=TRUE password=*\" Cerca le password per
\"Website Access Analyzer\", un software giapponese
* \"http://*:*@www\" oppure:
* \"http://*:*@www\" gamespy oppure http://*:*@www”gamespy
* oppure provate: \"http://bob:bob@www\"
* \"sets mode: +k\"
* eggdrop filetype:user user
* allinurl: admin mdb
* allinurl:auth_user_file.txt
* intitle:\"Index of\" config.php
* intitle:index.of.etc
*filetype:bak inurl:\"htaccess|passwd|shadow|htusers
* Se cerchiamo il seriale di Windows XP Pro.
* Scriviamo : \"Windows XP Professional\" 94FBR
* Il codice 94FBR &#232; incluso in molti seriali
di MS Office e ci aiuta ad evitare fake e siti pornografici.
* altro esempio: WinZip 8.1 - \"WinZip 8.1\" 94FBR
* inurl:(service | authors | administrators | users) ext:pwd \"# -FrontPage-
</div></pre>
<pre style="color: #3300CC; background-color: #F9F9F9; font-family: 'Courier
New', Courier, monospace; font-size: 12px;margin: 2px;padding: 2px;border:
none;width: 600px;height: 300px;text-align: left;overflow: auto;">
<div style="margin:3px">
/cgi-bin/axs.cgi
/cgi-bin/bash
/cgi-bin/bb-hist.sh
/cgi-bin/bigconf.cgi
/cgi-bin/bnbform
/cgi-bin/bnbform.cgi
/cgi-bin/cachemgr.cgi
/cgi-bin/calendar
/cgi-bin/campas
/cgi-bin/carbo.dll

Credit: Alex John